Host 172.67.68.243
United States
CLOUDFLARENET
Software information

cloudflare cloudflare

tcp/443 tcp/80 tcp/8443

  • Swagger API description is publicly available
    First seen 2025-11-03 15:13
    Last seen 2026-01-10 00:08
    Open for 67 days
  • Swagger API description is publicly available
    First seen 2025-12-01 06:52
    Last seen 2026-01-09 18:21
    Open for 39 days
  • GraphQL introspection is enabled.
    First seen 2025-11-21 05:42
    Last seen 2026-01-02 21:09
    Open for 42 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa39c3ab28b416c1b89a897abdacf1961c94fcc2a2c

      GraphQL introspection enabled at /graphql
      Types: 347 (by kind: ENUM: 22, INPUT_OBJECT: 79, INTERFACE: 20, OBJECT: 221, SCALAR: 5)
      Operations:
      - Query: Query | fields: availableStores, cart, categories, category, categoryList
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addProductsToCart, addProductsToCompareList, addProductsToWishlist
      Directives: deprecated, include, skip (total: 3)
      
      Detected: Magento
      Found on 2026-01-02 21:09
      578.9 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa39c3ab28b416c1b89a897abdacf1961c9a2186bf9

      GraphQL introspection enabled at /graphql
      Types: 347 (by kind: ENUM: 22, INPUT_OBJECT: 79, INTERFACE: 20, OBJECT: 221, SCALAR: 5)
      Operations:
      - Query: Query | fields: availableStores, cart, categories, category, categoryList
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addProductsToCart, addProductsToCompareList, addProductsToWishlist
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-12-10 23:52
      578.9 kBytes
  • GraphQL introspection is enabled.
    First seen 2025-10-21 07:06
    Last seen 2026-01-02 10:45
    Open for 73 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa39ac7dbfa872407aae133fd27f43de49b51c38096

      GraphQL introspection enabled at /graphql
      Types: 532 (by kind: ENUM: 25, INPUT_OBJECT: 119, INTERFACE: 21, OBJECT: 362, SCALAR: 5)
      Operations:
      - Query: Query | fields: GetStoresApiConfigs, agreement, amSocialLoginAccountData, amSocialLoginButtonConfig, amslConfig
      - Mutation: Mutation | fields: addAccountGiftCard, addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart
      Directives: deprecated, include, skip (total: 3)
      
      Detected: Magento
      Found on 2026-01-02 10:45
      958.2 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa39ac7dbfa872407aae133fd27f43de49b7905153b

      GraphQL introspection enabled at /graphql
      Types: 532 (by kind: ENUM: 25, INPUT_OBJECT: 119, INTERFACE: 21, OBJECT: 362, SCALAR: 5)
      Operations:
      - Query: Query | fields: GetStoresApiConfigs, agreement, amSocialLoginAccountData, amSocialLoginButtonConfig, amslConfig
      - Mutation: Mutation | fields: addAccountGiftCard, addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-12-12 15:33
      958.2 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa33fa4a812ff6436e26d028b4fdc71b3630055df73

      GraphQL introspection enabled at /graphql
      Types: 530 (by kind: ENUM: 25, INPUT_OBJECT: 119, INTERFACE: 21, OBJECT: 360, SCALAR: 5)
      Operations:
      - Query: Query | fields: GetStoresApiConfigs, agreement, amSocialLoginAccountData, amSocialLoginButtonConfig, amslConfig
      - Mutation: Mutation | fields: addAccountGiftCard, addBundleProductsToCart, addCommentToPost, addConfigurableProductsToCart, addDownloadableProductsToCart
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-11-10 23:24
      955.5 kBytes
  • GraphQL introspection is enabled.
    First seen 2025-10-16 01:08
    Last seen 2026-01-02 10:40
    Open for 78 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa3957fc6e17dd59e2318e826a91990bbe18e8da6a4

      GraphQL introspection enabled at /graphql
      Types: 512 (by kind: ENUM: 51, INPUT_OBJECT: 120, INTERFACE: 26, OBJECT: 310, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, skip (total: 3)
      
      Detected: Magento
      Found on 2026-01-02 10:40
      845.9 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490dbf8cbe7e2c041eb4ccc987010858d394617d82ab442a90bcc

      GraphQL introspection enabled at /graphql/api
      Types: 512 (by kind: ENUM: 51, INPUT_OBJECT: 120, INTERFACE: 26, OBJECT: 310, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-12-11 08:30
      845.9 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa3957fc6e17dd59e2318e826a91990bbe1da21a221

      GraphQL introspection enabled at /graphql
      Types: 512 (by kind: ENUM: 51, INPUT_OBJECT: 120, INTERFACE: 26, OBJECT: 310, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, authnetcimHostedPaymentFormParams, authnetcimHostedProfileFormParams, availableStores
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-12-01 03:29
      845.9 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490dbf8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2f8cbe7e2

      GraphQL introspection enabled at /graphql/api
      Found on 2025-11-20 04:29
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa31a0bbaa31a0bbaa31a0bbaa31a0bbaa31a0bbaa3

      GraphQL introspection enabled at /graphql
      Found on 2025-11-05 02:17
  • MacOS file listing through .DS_Store file
    First seen 2023-11-04 19:25
    Last seen 2026-01-02 10:15
    Open for 789 days
  • GraphQL introspection is enabled.
    First seen 2025-10-22 14:50
    Last seen 2026-01-02 07:53
    Open for 71 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa374c2942e74c2942e74c2942e74c2942e74c2942e

      GraphQL introspection enabled at /graphql
      Detected: Magento
      Found on 2026-01-02 07:53
    • Severity: medium
      Fingerprint: c2db3a1c40d490dbf8cbe7e275fad72529e3d127ca61860fe218f517786bca5f

      GraphQL introspection enabled at /graphql/api
      Types: 527 (by kind: ENUM: 49, INPUT_OBJECT: 132, INTERFACE: 26, OBJECT: 315, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, availableStores, banners, cart
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-11-21 15:39
      1.7 MBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa3ff201dccb08eab90941fe4daf36604303dea2e22

      GraphQL introspection enabled at /graphql
      Types: 527 (by kind: ENUM: 49, INPUT_OBJECT: 132, INTERFACE: 26, OBJECT: 315, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, availableStores, banners, cart
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-11-16 07:05
      1.7 MBytes
  • GraphQL introspection is enabled.
    First seen 2025-10-22 14:50
    Last seen 2026-01-02 03:43
    Open for 71 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa374c2942e74c2942e74c2942e74c2942e74c2942e

      GraphQL introspection enabled at /graphql
      Detected: Magento
      Found on 2026-01-02 03:43
    • Severity: medium
      Fingerprint: c2db3a1c40d490dbf8cbe7e275fad72529e3d127ca61860fe218f517786bca5f

      GraphQL introspection enabled at /graphql/api
      Types: 527 (by kind: ENUM: 49, INPUT_OBJECT: 132, INTERFACE: 26, OBJECT: 315, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, availableStores, banners, cart
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-11-21 10:47
      1.7 MBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa3ff201dccb08eab90941fe4daf36604303dea2e22

      GraphQL introspection enabled at /graphql
      Types: 527 (by kind: ENUM: 49, INPUT_OBJECT: 132, INTERFACE: 26, OBJECT: 315, SCALAR: 5)
      Operations:
      - Query: Query | fields: attributesForm, attributesList, availableStores, banners, cart
      - Mutation: Mutation | fields: addBundleProductsToCart, addConfigurableProductsToCart, addDownloadableProductsToCart, addProductsToCart, addProductsToCompareList
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-11-18 10:23
      1.7 MBytes
  • MacOS file listing through .DS_Store file
    First seen 2024-10-28 17:25
    Last seen 2024-11-08 08:43
    Open for 10 days
  • Apache server-status page is publicly available
    First seen 2023-08-05 17:36
    Last seen 2024-08-14 05:47
    Open for 374 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd47930b2fe

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 14-Aug-2024 12:47:09 WIB
      Restart Time: Wednesday, 14-Aug-2024 00:31:09 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  12 hours 16 minutes
      Server load: 0.79 1.11 1.14
      Total accesses: 85478 - Total Traffic: 344.7 MB - Total Duration: 51523843
      CPU Usage: u8104.76 s1093.9 cu65.58 cs98.81 - 21.2% CPU load
      1.94 requests/sec - 8.0 kB/second - 4228 B/request - 602.773 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012852no0yes025000
      113301no3yes124002
      212853no2yes322000
      312857no0yes025000
      426063no1yes124000
      Sum506 5120002
      
      __________________________________W______________________WW____W
      _____________________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8128520/342/347_
      787.60664741422090.04.154.17
      10.50.0.172http/1.1
      
      0-8128520/335/340_
      788.047731899640.01.791.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8128520/316/319_
      787.28701515870.01.361.36
      10.50.0.172http/1.1
      
      0-8128520/309/314_
      787.80561023983660.01.121.15
      10.50.0.73http/1.1
      
      0-8128520/304/308_
      787.6764721426180.01.121.14
      10.50.0.73http/1.1
      
      0-8128520/328/331_
      788.63641762272880.01.301.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8128520/322/324_
      786.3271791916000.01.111.12
      10.50.0.172http/1.1
      
      0-8128520/292/295_
      785.2671711719790.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8128520/298/301_
      788.4666641275780.01.591.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-8128520/314/318_
      782.70941516135640.01.111.14
      10.50.0.73http/1.1
      
      0-8128520/309/312_
      788.98471941802760.01.131.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8128520/293/295_
      787.9412661342280.01.061.07
      10.50.0.73http/1.1
      
      0-8128520/326/329_
      789.17291912420360.03.533.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8128520/315/317_
      789.48702294620.01.271.28
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8128520/296/299_
      788.197373043590.01.071.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8128520/312/315_
      787.8929483818760.01.131.15
      10.50.0.73http/1.1
      
      0-8128520/331/333_
      788.41663944788240.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8128520/309/310_
      789.4871152007750.01.221.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-8128520/315/317_
      787.83471311742060.01.161.17
      10.50.0.73http/1.1
      
      0-8128520/311/314_
      789.37701391650.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8128520/311/313_
      789.4371215198460.01.811.82
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8128520/322/327_
      784.63662961973700.01.901.92
      10.50.0.172http/1.1
      
      0-8128520/308/311_
      789.35121685698300.01.141.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8128520/323/326_
      788.78561601968560.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8128520/315/318_
      789.36702238310.01.081.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-8133010/856/859_
      2480.1841433291250.03.623.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8133010/919/921_
      2479.865586935130.03.483.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/admin@propanraya.com HTTP/1.0
      
      1-8133010/906/907_
      2479.5402835755340.05.145.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8133010/870/873_
      2478.79611924688520.02.882.89
      10.50.0.73http/1.1
      
      1-8133010/915/916_
      2479.23453900610.03.133.14
      10.50.0.73http/1.1
      
      1-8133010/848/850_
      2478.8767388788060.02.672.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-8133010/900/902_
      2479.5769553337310.
      Found on 2024-08-14 05:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd49d30ae36

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 15:01:31 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 hours 30 minutes 33 seconds
      Server load: 2.78 3.09 3.01
      Total accesses: 89751 - Total Traffic: 740.0 MB - Total Duration: 64333667
      CPU Usage: u8296.68 s1167.92 cu56.28 cs130.61 - 18.5% CPU load
      1.72 requests/sec - 14.5 kB/second - 8.4 kB/request - 716.802 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no0yes124000
      115718no1yes025000
      215719no0yes025000
      315720no0yes025000
      417969no6yes223012
      Sum507 3122012
      
      _____________W__________________________________________________
      _____________________________________________________WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/918/923_
      2601.79141194918160.08.808.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/916/921_
      2592.42171545469120.08.398.40
      10.50.0.73http/1.1
      
      0-14159320/1029/1033_
      2596.218300095621750.07.017.03
      10.50.0.73http/1.1
      
      0-14159320/939/941_
      2597.35141147602280.08.488.49
      10.50.0.73http/1.1
      
      0-14159320/1007/1008_
      2602.5011405825210.013.4313.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/928/931_
      2602.1161636097400.07.567.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1076/1078_
      2602.50005200510.011.2811.29
      46.101.1.225http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14159320/921/922_
      2595.60201169951230.08.138.14
      10.50.0.73http/1.1
      
      0-14159320/997/999_
      2601.54151556078050.08.198.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/911/913_
      2601.69141457213180.06.926.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/936/936_
      2586.38154656431570.08.388.38
      10.50.0.73http/1.1
      
      0-14159320/927/928_
      2601.15201225585210.07.887.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1198/1199_
      2598.5414198776110.012.0712.07
      10.50.0.73http/1.1
      
      0-14159321/1003/1005W
      2601.05006482540.09.109.10
      46.101.1.225http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-14159320/929/929_
      2600.4914435929470.09.839.83
      10.50.0.73http/1.1
      
      0-14159320/936/938_
      2601.31171617637360.08.918.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/955/955_
      2602.3721384791360.010.3010.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/912/914_
      2601.9581616270160.03.533.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1014/1014_
      2601.41171055890740.014.7014.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/915/916_
      2600.8521327665000.07.017.01
      10.50.0.73http/1.1
      
      0-14159320/856/857_
      2596.95201485080850.05.395.39
      10.50.0.73http/1.1
      
      0-14159320/949/949_
      2602.2341326754380.07.047.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/935/936_
      2595.82171315996700.06.036.03
      10.50.0.73http/1.1
      
      0-14159320/986/986_
      2600.7341347055610.010.7710.77
      10.50.0.73http/1.1
      
      0-14159320/928/929_
      2600.6063978044850.08.748.74
      10.50.0.73http/1.1
      
      1-14157180/328/337_
      835.88281131771590.01.471.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-14157180/328/334_
      835.53292042063620.03.183.20
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-14157180/333/338_
      836.9616922097320.01.831.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/321/325_
      832.11281713092650.01.581.61
      10.50.0.73http/1.1
      
      1-14157180/342/346_
      834.26281212825550.05.135.16
      10.50.0.172http/1.1
      
      1-14157180/311/317_
      833.06283792843770.01.501.52
      10.50.0.172http/1.1
      
      1-14157180/352/355_
      832.3811733932550.05.585.60
      10.50.0.73http/1.1
      
      1-14157180/308/31
      Found on 2024-08-12 08:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46586642c

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 14:44:43 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  14 hours 13 minutes 32 seconds
      Server load: 1.36 1.52 1.86
      Total accesses: 77955 - Total Traffic: 276.5 MB - Total Duration: 60062374
      CPU Usage: u7605.69 s1075.06 cu58.12 cs100.66 - 17.3% CPU load
      1.52 requests/sec - 5.5 kB/second - 3718 B/request - 770.475 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no0yes124000
      119418no0yes025000
      219419no0yes025000
      319420no0yes025000
      420189no0yes025000
      Sum500 1124000
      
      ____W___________________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/810/818_
      2293.29301774448560.02.642.67
      10.50.0.73http/1.1
      
      0-16198330/830/836_
      2294.71311425358220.02.582.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/808/813_
      2295.15291735668520.02.722.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/767/773_
      2292.4332009150460.02.442.47
      10.50.0.73http/1.1
      
      0-16198331/784/788W
      2292.54005973130.02.422.44
      147.182.200.94http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-16198330/791/795_
      2293.44291633876840.02.532.54
      10.50.0.73http/1.1
      
      0-16198330/759/763_
      2293.73271566164740.02.362.38
      10.50.0.73http/1.1
      
      0-16198330/794/798_
      2294.43331554645590.02.502.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/832/834_
      2295.75204328660.03.063.07
      147.182.200.94http/1.1localhost:80GET /server HTTP/1.1
      
      0-16198330/803/806_
      2294.58321623437680.02.452.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/796/798_
      2294.1331404742630.02.642.66
      147.182.200.94http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-16198330/801/803_
      2293.87251463969980.02.482.50
      10.50.0.73http/1.1
      
      0-16198330/818/822_
      2294.85301414871510.03.053.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/782/782_
      2294.98301444012390.02.492.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/801/804_
      2295.44271505663150.02.582.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/793/795_
      2292.82321514796840.03.173.18
      10.50.0.73http/1.1
      
      0-16198330/812/813_
      2292.98311614251180.02.752.76
      10.50.0.73http/1.1
      
      0-16198330/801/802_
      2293.11301488407570.02.682.68
      10.50.0.73http/1.1
      
      0-16198330/777/779_
      2294.01221465241780.02.602.61
      10.50.0.73http/1.1
      
      0-16198330/757/758_
      2295.72221524306000.02.332.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/764/766_
      2295.74105639340.02.482.49
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-16198330/794/796_
      2295.57251393533450.03.253.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/805/806_
      2293.58281517253500.02.572.58
      10.50.0.73http/1.1
      
      0-16198330/803/804_
      2295.30281544350650.02.562.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/806/806_
      2292.68331534114750.02.642.64
      10.50.0.73http/1.1
      
      1-16194180/205/211_
      523.901015821653350.00.890.92
      10.50.0.172http/1.1
      
      1-16194180/211/218_
      529.39401131344320.00.960.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16194180/213/217_
      528.831012291888260.00.950.96
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-16194180/216/219_
      528.1210002880260.01.051.06
      10.50.0.172http/1.1
      
      1-16194180/223/226_
      529.244195962280.00.960.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16194180/221/223_
      527.941014574037790.01.001.00
      10.50.0.172http/1.1
      
      1-16194180/219/221_
      526.10101220979730.00.920.93
      10.50.0.172http/1.1
      
      
      Found on 2024-08-10 07:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd44342dc60

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 15:58:51 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 hours 27 minutes 51 seconds
      Server load: 0.91 1.04 1.11
      Total accesses: 128405 - Total Traffic: 1.2 GB - Total Duration: 73656324
      CPU Usage: u12997.6 s1637.75 cu95.85 cs130.95 - 26.7% CPU load
      2.31 requests/sec - 22.3 kB/second - 9.7 kB/request - 573.625 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes124000
      116891no0yes025000
      216892no0yes025000
      317127no0yes124000
      418871no1yes025000
      Sum501 2123000
      
      ________________R_______________________________________________
      _____________________W_______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/476/488_
      1263.3835352174050.01.921.97
      10.50.0.73http/1.1
      
      0-16168900/455/464_
      1266.58311847580390.04.474.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/507/513_
      1261.43271582755310.04.484.51
      10.50.0.73http/1.1
      
      0-16168900/510/517_
      1267.38191483089620.06.616.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/495/504_
      1267.1719671909800.02.142.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-16168900/480/486_
      1266.14401883290270.03.903.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/472/478_
      1266.75301742741470.03.703.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/472/477_
      1263.6220534159720.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16168900/455/459_
      1261.89003086360.02.983.00
      10.50.0.73http/1.1
      
      0-16168900/479/485_
      1267.2319732176880.03.573.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-16168900/501/506_
      1267.0027522094190.02.722.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-16168900/487/492_
      1264.85301992035180.01.982.00
      10.50.0.73http/1.1
      
      0-16168900/476/479_
      1266.41351371872200.01.921.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/513/518_
      1267.99002425310.02.472.50
      46.101.1.225http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-16168900/505/511_
      1264.6531614139990.05.895.91
      10.50.0.73http/1.1
      
      0-16168900/455/460_
      1261.75191753300810.02.102.12
      10.50.0.172http/1.1
      
      0-16168901/463/466R
      1268.37003650280.72.422.43
      10.21.2.38h2dev.propanraya.com:443GET /pstb/pstb_header_list.php HTTP/2.0
      
      0-16168900/502/507_
      1263.6619300222729790.05.355.37
      10.50.0.73http/1.1
      
      0-16168900/521/524_
      1266.94282031981340.09.429.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/489/492_
      1266.27361412331820.02.712.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/552/554_
      1263.204013611040.07.087.08
      10.50.0.73http/1.1
      
      0-16168900/521/523_
      1262.05361083133660.07.337.34
      10.50.0.73http/1.1
      
      0-16168900/485/486_
      1265.19281532980420.02.232.23
      10.50.0.73http/1.1
      
      0-16168900/523/525_
      1265.79191963993990.02.442.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/517/519_
      1267.1020891503290.07.347.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      1-16168910/256/269_
      697.191081871880160.01.031.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-16168910/286/293_
      697.22108181161300.01.561.59
      10.50.0.138http/1.1
      
      1-16168910/275/281_
      696.111081492273740.01.201.22
      10.50.0.172http/1.1
      
      1-16168910/281/286_
      697.67432181584070.01.391.41
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16168910/269/274_
      695.33480772590.04.644.66
      10.50.0.172http/1.1
      
      1-16168910/274/281_
      698.261082171729560.01.341.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-16
      Found on 2024-08-06 08:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd439f70205

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 05-Aug-2024 10:53:29 WIB
      Restart Time: Monday, 05-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  10 hours 22 minutes 30 seconds
      Server load: 0.49 0.75 0.85
      Total accesses: 50744 - Total Traffic: 281.3 MB - Total Duration: 46964321
      CPU Usage: u4460.9 s717.41 cu55.55 cs100.61 - 14.3% CPU load
      1.36 requests/sec - 7.7 kB/second - 5.7 kB/request - 925.515 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013593no0yes025000
      113594no0yes025000
      213595no1yes124000
      313807no2yes025001
      414046no4yes223002
      Sum507 3122003
      
      ______________________________________________________W_________
      _________________________________________K______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14135930/290/299_
      724.27269074281950.01.091.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-14135930/325/329_
      724.22268642547030.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14135930/312/318_
      719.7061231691220.01.541.57
      10.50.0.172http/1.1
      
      0-14135930/302/307_
      721.53261022142730.01.561.58
      10.50.0.172http/1.1
      
      0-14135930/303/307_
      722.9326492364440.02.252.28
      10.50.0.172http/1.1
      
      0-14135930/299/305_
      719.05261322644960.01.351.38
      10.50.0.172http/1.1
      
      0-14135930/315/318_
      724.14265372595450.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14135930/286/290_
      719.37261071728030.01.541.56
      10.50.0.172http/1.1
      
      0-14135930/282/286_
      722.3001231966010.01.081.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/315/319_
      722.88261341961440.01.441.47
      10.50.0.172http/1.1
      
      0-14135930/329/333_
      723.38264202855450.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14135930/307/310_
      724.40101450730.01.111.13
      139.59.136.184http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-14135930/269/272_
      722.10121271861560.01.381.40
      10.50.0.172http/1.1
      
      0-14135930/286/287_
      722.9926491978750.01.131.13
      10.50.0.172http/1.1
      
      0-14135930/291/294_
      723.79261832256170.01.161.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14135930/312/315_
      723.88265171088990.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14135930/308/310_
      722.75261112762640.02.422.43
      10.50.0.172http/1.1
      
      0-14135930/344/347_
      722.53261492489990.02.752.76
      10.50.0.172http/1.1
      
      0-14135930/323/323_
      724.27263472178010.04.294.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14135930/289/291_
      724.3312511079920.01.021.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14135930/325/326_
      724.26264942861370.03.163.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-14135930/294/296_
      724.22267915700010.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14135930/296/297_
      719.27261343220140.01.411.42
      10.50.0.172http/1.1
      
      0-14135930/310/312_
      721.302604052720.01.251.26
      10.50.0.73http/1.1
      
      0-14135930/311/312_
      724.386551685220.04.514.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14135940/158/166_
      469.30269505261720.00.900.94
      10.50.0.172http/1.1
      
      1-14135940/161/166_
      470.48260590480.00.890.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14135940/169/175_
      469.5785280796620.00.800.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-14135940/163/165_
      466.76571271129580.00.770.77
      203.175.8.107http/1.1
      
      1-14135940/160/164_
      469.40265213146340.00.800.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14135940/174/178_
      469.27867461741710.00.900.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14135940/163/166_
      466.452649109129
      Found on 2024-08-05 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd429026b2a

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Aug-2024 06:04:42 WIB
      Restart Time: Saturday, 03-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 33 minutes 39 seconds
      Server load: 2.11 2.51 2.48
      Total accesses: 26425 - Total Traffic: 98.4 MB - Total Duration: 17973522
      CPU Usage: u2476.7 s357.54 cu84.19 cs63.63 - 14.9% CPU load
      1.32 requests/sec - 5.0 kB/second - 3902 B/request - 680.171 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011276no0yes025000
      111275no0yes025000
      211547no0yes124000
      311274no0yes025000
      45400no0yes124000
      Sum500 2123000
      
      ____________________________________________________________W___
      __________________________________________________________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15112760/202/210_
      519.360187908190.00.680.71
      10.50.0.73http/1.1
      
      0-15112760/187/192_
      520.0991821108200.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/175/181_
      519.213204511960.00.680.70
      10.50.0.73http/1.1
      
      0-15112760/201/210_
      518.8351792373440.00.840.88
      10.50.0.73http/1.1
      
      0-15112760/201/206_
      518.11915581132430.00.780.79
      10.50.0.73http/1.1
      
      0-15112760/199/203_
      517.90154481639070.00.710.73
      10.50.0.73http/1.1
      
      0-15112760/190/191_
      518.4671841062190.00.680.69
      10.50.0.73http/1.1
      
      0-15112760/195/201_
      520.6761672398770.00.860.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/193/195_
      518.2781671434120.00.760.77
      10.50.0.73http/1.1
      
      0-15112760/178/182_
      520.5171491123810.00.670.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/211/214_
      519.92131992059670.00.890.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/194/200_
      517.81161211738850.00.720.77
      10.50.0.73http/1.1
      
      0-15112760/195/198_
      519.55161981369980.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/195/197_
      520.9841621388660.00.690.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/193/198_
      517.711714071760760.00.750.78
      10.50.0.73http/1.1
      
      0-15112760/186/190_
      520.259168910630.00.680.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/198/202_
      519.0242491697150.00.790.81
      10.50.0.73http/1.1
      
      0-15112760/190/194_
      518.1191571987700.00.700.71
      10.50.0.73http/1.1
      
      0-15112760/175/177_
      520.8351771338150.00.640.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/201/204_
      518.06133771317910.00.790.81
      10.50.0.73http/1.1
      
      0-15112760/177/180_
      520.3882052199900.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/195/198_
      519.7315229895980.00.720.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/186/190_
      521.4002692398340.00.710.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/183/187_
      521.1331921588530.00.630.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/195/196_
      518.6562061386030.00.760.76
      10.50.0.73http/1.1
      
      1-15112750/120/132_
      320.8721171333480.00.480.52
      10.50.0.73http/1.1
      
      1-15112750/127/134_
      320.4638281745080.00.520.55
      10.50.0.172http/1.1
      
      1-15112750/116/125_
      322.93381012655400.00.510.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15112750/137/144_
      321.873901852390.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15112750/117/123_
      321.29390895880.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15112750/135/141_
      321.6798115358020.00.560.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15112750/127/136_
      321.3638106393220.00.520.55
      10.50.0.172http/1.1
      
      1-15112750/133/138_
      322.85381196
      Found on 2024-08-02 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd45b0600c5

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 01:23:05 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  52 minutes 2 seconds
      Server load: 0.65 0.72 0.87
      Total accesses: 3812 - Total Traffic: 15.0 MB - Total Duration: 2785363
      CPU Usage: u267.31 s39.35 cu85.79 cs27.42 - 13.4% CPU load
      1.22 requests/sec - 5025 B/second - 4115 B/request - 730.683 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no0yes025000
      131290no0yes025000
      231292no0yes124000
      331291no0yes025000
      4798no0yes124000
      Sum500 2123000
      
      ________________________________________________________________
      _________W___________________________________________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/34/44_
      81.802524163770.00.120.15
      10.50.0.172http/1.1
      
      0-15316700/36/43_
      80.522132165200.00.140.16
      10.50.0.172http/1.1
      
      0-15316700/32/37_
      81.863330010513030.00.100.13
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15316700/33/41_
      81.8462116177210.00.130.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15316700/33/42_
      82.2630542200.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/35/41_
      81.743731220720.00.130.15
      10.50.0.172http/1.1
      
      0-15316700/27/33_
      80.9230171300.00.090.12
      10.50.0.138http/1.1
      
      0-15316700/34/40_
      82.10362728230.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15316700/30/36_
      82.26316474730.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15316700/35/40_
      81.49364186650.00.130.14
      10.50.0.172http/1.1
      
      0-15316700/31/36_
      77.83314475220.00.130.14
      10.50.0.172http/1.1
      
      0-15316700/33/42_
      81.49353196390.00.110.14
      10.50.0.172http/1.1
      
      0-15316700/36/41_
      82.09326798170.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/28/34_
      82.342079510.00.110.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/33/36_
      82.3221552930.00.130.14
      46.101.1.225http/1.1localhost:80GET / HTTP/1.1
      
      0-15316700/26/32_
      81.82258878110.00.100.12
      10.50.0.172http/1.1
      
      0-15316700/34/38_
      81.256238794850.00.110.12
      10.50.0.172http/1.1
      
      0-15316700/33/39_
      82.38242161320.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15316700/32/38_
      82.243115188370.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-15316700/28/34_
      80.6462133404470.00.110.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/30/36_
      82.34281678640.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15316700/34/41_
      79.0433147715200.00.240.27
      203.175.8.107http/1.1
      
      0-15316700/33/39_
      82.243191421020.00.120.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15316700/32/35_
      78.11314870590.00.120.13
      10.50.0.172http/1.1
      
      0-15316700/32/37_
      81.2326104140.00.210.23
      10.50.0.172http/1.1
      
      1-15312900/17/29_
      41.6962276350750.00.070.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15312900/19/27_
      42.173109499200.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-15312900/19/24_
      42.34233679840.00.070.08
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15312900/24/29_
      41.542178796390.00.080.10
      10.50.0.172http/1.1
      
      1-15312900/16/22_
      42.2538175040.00.060.08
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15312900/17/23_
      39.653303410520.00.070.10
      10.50.0.172http/1.1
      
      1-15312900/19/26_
      42.033603148410.00.080.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_sh
      Found on 2024-08-01 18:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4bfd8a08e

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 04:44:57 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  4 hours 13 minutes 56 seconds
      Server load: 2.72 2.96 3.33
      Total accesses: 18486 - Total Traffic: 71.1 MB - Total Duration: 12962504
      CPU Usage: u1607.1 s226.25 cu69.52 cs40.38 - 12.8% CPU load
      1.21 requests/sec - 4894 B/second - 4033 B/request - 701.207 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes025000
      330028no0yes124000
      432195no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _______________W_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/63/69_
      172.8733155189050.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/71/77_
      171.325216508420.00.330.35
      10.50.0.73http/1.1
      
      0-8300260/60/66_
      166.6754227155810.00.250.27
      10.50.0.172http/1.1
      
      0-8300260/70/76_
      168.9633528445040.00.320.35
      10.50.0.73http/1.1
      
      0-8300260/66/71_
      171.71250486660.00.310.33
      203.175.8.107http/1.1
      
      0-8300260/70/74_
      171.880350592470.00.300.32
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8300260/83/89_
      172.3353690547960.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8300260/77/83_
      170.3844150891140.00.350.38
      10.50.0.73http/1.1
      
      0-8300260/79/83_
      172.0354522685060.00.380.40
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-8300260/71/74_
      172.7144159472840.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/68/74_
      172.2353449250260.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-8300260/72/75_
      171.46440511840.00.310.32
      10.50.0.73http/1.1
      
      0-8300260/69/72_
      172.5644131769130.00.310.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/80/85_
      168.3154811493160.00.340.36
      10.50.0.172http/1.1
      
      0-8300260/57/58_
      172.4452118468510.00.270.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/75/76_
      173.0132151424640.00.340.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/63/64_
      169.7053154157730.00.260.26
      10.50.0.172http/1.1
      
      0-8300260/54/58_
      172.2353120536910.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-8300260/72/76_
      173.022530022751580.00.320.34
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-8300260/70/73_
      171.15114237539100.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8300260/71/76_
      170.6032162178110.00.290.31
      10.50.0.73http/1.1
      
      0-8300260/78/81_
      173.0320204310.00.360.37
      138.197.191.87http/1.1localhost:80GET /server HTTP/1.1
      
      0-8300260/72/74_
      171.90540514550.00.350.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/74/77_
      171.07545282035600.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8300260/76/79_
      171.2953318488410.00.350.36
      10.50.0.172http/1.1
      
      1-8300270/55/60_
      120.905415501101370.00.260.27
      10.50.0.172http/1.1
      
      1-8300270/50/57_
      117.39234106224730.00.230.26
      10.50.0.172http/1.1
      
      1-8300270/55/60_
      121.5117382784010.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-8300270/51/55_
      120.835492201890.00.250.26
      10.50.0.138http/1.1
      
      1-8300270/54/58_
      117.8722611486250.00.270.29
      10.50.0.73http/1.1
      
      1-8300270/54/59_
      121.46173231038880.00.270.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-8300270/57/61_
      121.995416449340.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-83002
      Found on 2024-07-30 21:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd47f84a3e3

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 05:57:23 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 26 minutes 20 seconds
      Server load: 1.42 1.64 1.85
      Total accesses: 17917 - Total Traffic: 83.0 MB - Total Duration: 15981924
      CPU Usage: u591.84 s113.12 cu805.98 cs182.14 - 8.65% CPU load
      .915 requests/sec - 4442 B/second - 4854 B/request - 891.998 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01721no0yes025000
      12380no1yes124000
      21722no0yes025000
      31723no0yes025000
      417475no0yes124000
      Sum501 2123000
      
      ____________________________________________W___________________
      ____________________________________________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1517210/28/82_
      77.611407931478510.00.150.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-1517210/31/77_
      76.99811002612610.00.150.37
      10.50.0.172http/1.1
      
      0-1517210/36/85_
      75.28138211581510.00.180.46
      10.50.0.172http/1.1
      
      0-1517210/34/81_
      76.661400322080.00.160.37
      10.50.0.172http/1.1
      
      0-1517210/30/86_
      76.862608681180040.00.170.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1517210/37/85_
      78.69140426578880.00.190.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-1517210/34/87_
      77.611400226690.00.170.44
      10.50.0.172http/1.1
      
      0-1517210/34/84_
      78.3721682511640.00.180.42
      10.50.0.73http/1.1
      
      0-1517210/34/89_
      78.5021464815400.00.190.47
      10.50.0.172http/1.1
      
      0-1517210/35/77_
      78.821382021816560.00.150.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1517210/33/81_
      79.2621431085360.00.150.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1517210/38/83_
      78.90811001137960.00.200.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1517210/32/77_
      77.9214017512380.00.150.35
      10.50.0.172http/1.1
      
      0-1517210/38/85_
      79.23211611091760.00.210.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1517210/34/78_
      78.69140649178320.00.160.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1517210/38/87_
      78.65140860230330.00.200.44
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1517210/30/81_
      74.4314028515510.00.150.40
      10.50.0.138http/1.1
      
      0-1517210/39/81_
      77.972120456350.00.190.39
      10.50.0.172http/1.1
      
      0-1517210/37/91_
      78.8014079534620.00.170.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1517210/32/79_
      75.962188226060.00.150.37
      10.50.0.172http/1.1
      
      0-1517210/31/80_
      78.5614001116610.00.160.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/34/82_
      78.7814001384870.00.170.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/34/83_
      79.1221377250130.00.170.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1517210/30/79_
      73.57140797209050.00.130.37
      10.50.0.138http/1.1
      
      0-1517210/32/82_
      79.0621303526950.00.160.41
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1523800/84/229_
      197.33103001050.00.371.02
      165.227.39.235http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-1523800/77/219_
      196.54181611726690.00.311.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/76/224_
      196.20206813018120.00.370.97
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1523800/79/221_
      194.6818612574090.00.370.99
      10.50.0.73http/1.1
      
      1-1523800/79/219_
      194.6120832072510.00.341.02
      10.50.0.172http/1.1
      
      1-1523800/81/224_
      196.3920731720450.00.350.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1523800/81/214_
      190.88208351114060.00.36</
      Found on 2024-07-28 22:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4d0b56ddc

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 02:36:48 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 5 minutes 50 seconds
      Server load: 4.31 5.10 4.83
      Total accesses: 8689 - Total Traffic: 37.2 MB - Total Duration: 6508410
      CPU Usage: u669.48 s99.76 cu77.4 cs33.33 - 11.7% CPU load
      1.15 requests/sec - 5.0 kB/second - 4485 B/request - 749.04 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no0yes025000
      113363no0yes025000
      213147no0yes025000
      313148no0yes025000
      415390no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ____________________________________________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/41/52_
      84.68450496770.00.200.35
      10.50.0.138http/1.1
      
      0-16131460/35/42_
      84.52103184150840.00.150.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/32/39_
      85.621032242147290.00.140.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-16131460/41/47_
      86.0345500138910.00.200.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16131460/34/37_
      83.4210537148970.00.190.20
      10.50.0.172http/1.1
      
      0-16131460/32/36_
      84.2345435614530.00.140.16
      10.50.0.73http/1.1
      
      0-16131460/38/44_
      86.0445466495930.00.280.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16131460/36/40_
      85.33105286114680.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16131460/37/44_
      84.7945132370880.00.250.28
      10.50.0.172http/1.1
      
      0-16131460/28/31_
      83.521050423910.00.120.14
      10.50.0.172http/1.1
      
      0-16131460/40/43_
      86.3900411950.00.270.29
      138.68.144.227http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16131460/33/38_
      86.364567108150.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16131460/35/37_
      86.3910382120.00.160.17
      138.68.144.227http/1.1localhost:80GET /about HTTP/1.1
      
      0-16131460/35/40_
      86.2945167133110.00.180.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16131460/32/33_
      83.38225380364890.00.150.15
      10.50.0.172http/1.1
      
      0-16131460/38/40_
      86.2145323402930.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16131460/32/33_
      83.824597128430.00.140.14
      10.50.0.172http/1.1
      
      0-16131460/40/43_
      85.52105175120350.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/39/42_
      83.6945315110830.00.180.19
      10.50.0.138http/1.1
      
      0-16131460/40/42_
      86.2945793155320.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/34/38_
      84.3210570154170.00.160.17
      10.50.0.172http/1.1
      
      0-16131460/38/40_
      86.1245896920.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/38/40_
      85.0245140217730.00.160.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/37/39_
      86.29450826370.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/36/40_
      84.0245260383620.00.150.17
      10.50.0.172http/1.1
      
      1-16133630/68/76_
      175.7645404219500.00.260.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16133630/74/82_
      173.7545162589990.00.280.32
      10.50.0.172http/1.1
      
      1-16133630/68/74_
      175.8145448173850.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-16133630/61/69_
      172.2445235183380.00.230.26
      10.50.0.172http/1.1
      
      1-16133630/71/76_
      175.6346327295710.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-16133630/71/74_
      175.25161063253410.00.310.43
      203.175.8.107http/1.1
      
      1-16133630/68/75_
      170.201037051076630.00.290.31
      10.50
      Found on 2024-07-26 19:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f4bb15a1

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 03:43:06 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 12 minutes 15 seconds
      Server load: 3.70 3.73 3.37
      Total accesses: 19378 - Total Traffic: 63.8 MB - Total Duration: 10294380
      CPU Usage: u1798.7 s210.17 cu74.12 cs37.01 - 18.4% CPU load
      1.68 requests/sec - 5.7 kB/second - 3452 B/request - 531.241 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no1yes124000
      14453no3yes223000
      218806no0yes025000
      318807no0yes025000
      419151no3yes322000
      Sum507 6119000
      
      _______K_______________________________W____R___________________
      ____________________________________W____________________WW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/136/145_
      352.2030951480.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/137/141_
      350.4231361243560.00.450.47
      10.50.0.172http/1.1
      
      0-15188050/128/134_
      350.74171661466690.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/129/133_
      347.564528933280.00.430.44
      10.50.0.172http/1.1
      
      0-15188050/122/126_
      351.240171353120.00.360.38
      146.190.103.103http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-15188050/131/137_
      352.253769622920.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15188050/138/143_
      351.314139629240.00.490.51
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15188051/136/139K
      352.26001324914.20.490.50
      172.70.243.236h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/138/140_
      352.223195637600.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15188050/125/128_
      348.903185926060.00.430.45
      10.50.0.172http/1.1
      
      0-15188050/137/139_
      348.133252268820.00.420.44
      10.50.0.73http/1.1
      
      0-15188050/140/143_
      348.753197863240.00.480.50
      10.50.0.172http/1.1
      
      0-15188050/125/127_
      351.9737651186190.00.420.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15188050/121/121_
      351.8531225400.00.370.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/128/129_
      352.2337511728290.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/126/129_
      352.1731014567660.00.410.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/135/137_
      352.2531006595040.00.570.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/133/135_
      352.203763834540.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/129/132_
      348.373272236770.00.410.43
      10.50.0.138http/1.1
      
      0-15188050/135/136_
      349.360168272650.00.430.43
      10.50.0.73http/1.1
      
      0-15188050/120/120_
      348.563183223700.00.370.37
      10.50.0.138http/1.1
      
      0-15188050/132/133_
      349.053155865320.00.410.41
      10.50.0.172http/1.1
      
      0-15188050/132/133_
      351.083183256800.00.400.40
      10.50.0.138http/1.1
      
      0-15188050/140/141_
      350.903159602550.00.490.49
      10.50.0.172http/1.1
      
      0-15188050/131/132_
      352.063646547170.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1544530/263/276_
      755.4236041291050.00.790.83
      10.50.0.172http/1.1
      
      1-1544530/276/280_
      756.3731142059090.00.820.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1544530/276/281_
      752.412204986720.00.800.82
      10.50.0.73http/1.1
      
      1-1544530/287/291_
      755.4735491322930.00.890.90
      10.50.0.172http/1.1
      
      1-1544530/286/290_
      755.443901634230.00.840.86
      10.50.0.172http/1.1
      
      1-1544530/288/294_
      756.2135791352970.00.840.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-1544530/275/281_
      756.50001013360.00.860.87
      146.190.103.103http/1.1localhost:80GET /ecp/C
      Found on 2024-07-24 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4b0bbf78a

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 05:18:35 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  4 hours 47 minutes 42 seconds
      Server load: 2.08 2.38 2.49
      Total accesses: 25310 - Total Traffic: 91.0 MB - Total Duration: 15089594
      CPU Usage: u2269.39 s290.7 cu114.57 cs49.26 - 15.8% CPU load
      1.47 requests/sec - 5.4 kB/second - 3768 B/request - 596.191 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no0yes025000
      19798no1yes124000
      29805no0yes124000
      39797no0yes124000
      412462no0yes520000
      Sum501 8117000
      
      _______________________________________R________________________
      __K_______________K_____________________K___WK________K__K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/250/265_
      660.95321481604840.00.840.88
      10.50.0.73http/1.1
      
      0-16100580/234/246_
      660.52321471768410.00.820.86
      10.50.0.73http/1.1
      
      0-16100580/232/246_
      663.70311754790.00.720.76
      172.70.246.143h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/244/257_
      663.37335462347820.00.880.92
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16100580/237/249_
      662.9432146903630.00.840.86
      10.50.0.172http/1.1
      
      0-16100580/231/240_
      663.72201728310.00.710.74
      162.158.95.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/250/262_
      662.67321891299020.00.850.89
      10.50.0.172http/1.1
      
      0-16100580/243/255_
      660.10331801533630.00.810.85
      10.50.0.172http/1.1
      
      0-16100580/235/246_
      663.5332723894340.00.750.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16100580/245/258_
      663.71301183340.00.870.92
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/222/229_
      663.28331451422070.00.720.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16100580/243/250_
      663.683287899130.01.031.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/239/245_
      663.5932505911860.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/243/253_
      660.66321521815140.00.800.83
      10.50.0.172http/1.1
      
      0-16100580/261/269_
      663.58321982470080.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16100580/239/246_
      663.66321911225570.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16100580/254/264_
      662.81321402142400.00.930.96
      10.50.0.172http/1.1
      
      0-16100580/233/241_
      663.3833473832430.00.710.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16100580/246/256_
      662.09331461828880.00.850.87
      10.50.0.138http/1.1
      
      0-16100580/230/238_
      663.493201479540.00.740.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/236/245_
      663.6832542706410.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/236/244_
      662.49321591887400.00.860.88
      10.50.0.172http/1.1
      
      0-16100580/239/250_
      663.73002335580.00.760.79
      159.203.96.42http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16100580/246/255_
      660.24331461233760.00.810.83
      10.50.0.172http/1.1
      
      0-16100580/250/261_
      663.73001831250.00.920.96
      172.70.243.138h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/94/106_
      235.983315881458490.00.520.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1697980/91/96_
      229.5259300201095330.00.420.44
      10.50.0.73http/1.1
      
      1-1697980/102/111_
      235.4261661254270.00.440.48
      10.50.0.73http/1.1
      
      1-1697980/105/112_
      234.9565341877290.00.450.48
      10.50.0.73http/1.1
      
      1-1697980/102/112_
      235.38639701147130.00.430.48
      10.50.0.73http/1.1
      
      1-1697980/90/95_
      237.6633315851140.00.360.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/99/106_
      
      Found on 2024-07-22 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4bbfbdf82

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:36:51 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  5 minutes 55 seconds
      Server load: 1.04 1.35 1.13
      Total accesses: 443 - Total Traffic: 1.8 MB - Total Duration: 323108
      CPU Usage: u7.4 s3.47 cu37.52 cs20.53 - 19.4% CPU load
      1.25 requests/sec - 5.1 kB/second - 4197 B/request - 729.363 ms/request
      3 requests currently being processed, 72 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029621no13yes124000
      129622no3yes223002
      229623no2yes025000
      Sum3018 372002
      
      _R_________________________K__W_________________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10296210/0/6_
      0.00016253790.00.000.01
      138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/6R
      0.000952820.00.000.03
      178.128.207.138http/1.1localhost:80GET / HTTP/1.1
      
      0-10296210/0/6_
      0.00014460550.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/5_
      0.00014962140.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/4_
      0.00014744040.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/5_
      0.00014629810.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/4_
      0.0000920.00.000.01
      10.50.0.172http/1.1
      
      0-10296210/0/3_
      0.0001501680.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/4_
      0.0001431490.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/7_
      0.0001503980.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/4_
      0.00014980.00.000.01
      172.70.85.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/4_
      0.00002990.00.000.01
      162.158.111.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/7_
      0.0001534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/5_
      0.0001504410.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/3_
      0.000581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-10296210/0/2_
      0.00001610.00.000.00
      10.50.0.172http/1.1
      
      0-10296210/0/2_
      0.00011560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/4_
      0.0001622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/5_
      0.0001564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/2_
      0.0001603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-10296210/0/2_
      0.0001683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/2_
      0.00001860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/2_
      0.0003925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-10296210/0/2_
      0.0001464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10296210/0/2_
      0.00002740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10296220/0/5_
      0.000940560.00.000.02
      138.68.86.32http/1.1
      
      1-10296220/1/6_
      0.05097010.00.000.02
      178.128.207.138http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-10296221/1/5K
      0.050460664.20.000.03
      162.158.239.72h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10296220/1/5_
      0.0501140270.00.000.02
      178.128.207.138http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-10296220/0/5_
      0.00017146840.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-10296221/0/4W
      0.000029930.00.000.01
      178.128.207.138http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-10296220/0/2_
      0.0003413430.00.000.00
      10
      Found on 2024-07-21 17:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4e1a8e29f

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:29 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 17 seconds
      Server load: 1.88 1.87 1.67
      Total accesses: 982 - Total Traffic: 3.3 MB - Total Duration: 297464
      CPU Usage: u12.51 s5.15 cu68.06 cs19.59 - 21.2% CPU load
      1.98 requests/sec - 6.8 kB/second - 3534 B/request - 302.917 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes322000
      117006no1yes223001
      217007no7yes124007
      317008no9yes025000
      Sum4036 694008
      
      __________K__K__W_________________________K_R______________R____
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.022616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.032327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.042417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/1/16_
      0.051817350.00.040.11
      162.158.190.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.080112560.00.000.05
      172.71.158.232h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/13_
      0.071338040.00.000.03
      108.162.227.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.08005940.00.000.03
      162.158.106.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.091326670.00.000.08
      162.158.95.119http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-22172210/1/11_
      0.090021620.00.000.04
      172.71.82.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/12_
      0.101334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-22172211/1/12K
      0.111017270.20.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.11139790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/12_
      0.110312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172211/1/13K
      0.130036750.20.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.130330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/13_
      0.130317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172211/0/13W
      0.000039700.00.000.06
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/11_
      0.002029120.00.000.06
      172.70.50.4http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-22172210/0/15_
      0.002030890.00.000.04
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/12_
      0.002438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/0/9_
      0.002022000.00.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/8_
      0.00242305340.00.000.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/10_
      0.00243019820.00.000.03
      10.50.0.172http/1.1
      
      0-22172210/0/8_
      0.002624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00232320.00.000.01
      10.50.0.172http/1.1
      
      1-22170060/1/15_
      0.051751000.00.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/13_
      0.07108780.00.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/15_
      0.07103370.00.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.072523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07248940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.09108870.00.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd43ab2be7d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:29 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 17 seconds
      Server load: 1.88 1.87 1.67
      Total accesses: 984 - Total Traffic: 3.3 MB - Total Duration: 297469
      CPU Usage: u12.52 s5.15 cu68.06 cs19.59 - 21.2% CPU load
      1.98 requests/sec - 6.9 kB/second - 3566 B/request - 302.306 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes124000
      117006no1yes223001
      217007no7yes223007
      317008no9yes025000
      Sum4036 595008
      
      _____________K____________________________K_R______________KW___
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.022616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.032327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.042417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/1/16_
      0.051817350.00.040.11
      162.158.190.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.081112560.00.000.05
      172.71.158.232h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/13_
      0.071338040.00.000.03
      108.162.227.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.08105940.00.000.03
      162.158.106.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.092326670.00.000.08
      162.158.95.119http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-22172210/1/11_
      0.090021620.00.000.04
      172.71.82.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/12_
      0.101334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-22172210/1/12_
      0.110017270.00.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.11139790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/12_
      0.111312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172211/1/13K
      0.130036750.20.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.130330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/13_
      0.130317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/1/14_
      0.140339740.00.040.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/11_
      0.002029120.00.000.06
      172.70.50.4http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-22172210/0/15_
      0.002030890.00.000.04
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/12_
      0.002438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/0/9_
      0.002022000.00.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/8_
      0.00242305340.00.000.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/10_
      0.00243019820.00.000.03
      10.50.0.172http/1.1
      
      0-22172210/0/8_
      0.002624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00232320.00.000.01
      10.50.0.172http/1.1
      
      1-22170060/1/15_
      0.052751000.00.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/13_
      0.07108780.00.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/15_
      0.07103370.00.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.072523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07248940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.09108870.00.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4b660916d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:29 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 16 seconds
      Server load: 1.88 1.87 1.67
      Total accesses: 976 - Total Traffic: 3.3 MB - Total Duration: 297439
      CPU Usage: u12.48 s5.13 cu68.06 cs19.59 - 21.2% CPU load
      1.97 requests/sec - 6.8 kB/second - 3514 B/request - 304.753 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes223000
      117006no1yes421001
      217007no7yes025007
      317008no9yes025000
      Sum4036 694008
      
      __________K__R________________________KK__RW____________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.021616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.031327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.041417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/1/16_
      0.050817350.00.040.11
      162.158.190.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.080112560.00.000.05
      172.71.158.232h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/13_
      0.070338040.00.000.03
      108.162.227.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.08005940.00.000.03
      162.158.106.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.091326670.00.000.08
      162.158.95.119http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-22172210/1/11_
      0.090021620.00.000.04
      172.71.82.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/12_
      0.100334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-22172211/1/12K
      0.110017270.20.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.11039790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/12_
      0.110312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/0/12R
      0.001036730.00.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.130330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/0/12_
      0.0011617410.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-22172210/0/13_
      0.001239700.00.000.06
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/11_
      0.001029120.00.000.06
      172.70.50.4http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-22172210/0/15_
      0.001030890.00.000.04
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/12_
      0.001438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/0/9_
      0.001022000.00.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/8_
      0.00142305340.00.000.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/10_
      0.00143019820.00.000.03
      10.50.0.172http/1.1
      
      0-22172210/0/8_
      0.001624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00132320.00.000.01
      10.50.0.172http/1.1
      
      1-22170060/1/15_
      0.051751000.00.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/13_
      0.07108780.00.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/15_
      0.07003370.00.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.072523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07248940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.09108870.00.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f3b21253

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 12:07:40 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  11 hours 36 minutes 44 seconds
      Server load: 0.91 0.82 0.66
      Total accesses: 68412 - Total Traffic: 239.0 MB - Total Duration: 47232855
      CPU Usage: u5242.09 s665.24 cu1421.6 cs251.81 - 18.1% CPU load
      1.64 requests/sec - 5.9 kB/second - 3662 B/request - 690.418 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no0yes025000
      125704no0yes025000
      225705no0yes025000
      325706no0yes025000
      432637no3yes124003
      Sum503 1124003
      
      ________________________________________________________________
      _________________________________________________W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/646/801_
      1831.0341494124720.02.382.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/650/813_
      1831.3221494311930.01.872.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/647/811_
      1829.4831656856900.02.042.54
      10.50.0.73http/1.1
      
      0-27262610/658/824_
      1828.28141843937480.01.942.50
      10.50.0.73http/1.1
      
      0-27262610/642/816_
      1830.61101484527470.01.952.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/608/774_
      1830.7581403301310.01.812.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/645/808_
      1830.8951536096380.02.062.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/666/818_
      1831.1831535953930.02.002.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/633/787_
      1831.33206923000.02.002.58
      209.97.180.8http/1.1localhost:80GET / HTTP/1.1
      
      0-27262610/621/778_
      1829.7621476855740.02.002.53
      10.50.0.73http/1.1
      
      0-27262610/624/778_
      1827.8921575735430.01.872.54
      10.50.0.73http/1.1
      
      0-27262610/626/788_
      1830.20141476563200.01.942.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/614/784_
      1829.9221708198750.02.002.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/643/809_
      1828.71131555020970.01.962.55
      10.50.0.73http/1.1
      
      0-27262610/631/776_
      1829.3241615616710.02.082.55
      10.50.0.73http/1.1
      
      0-27262610/645/803_
      1829.0181584344960.02.372.84
      10.50.0.73http/1.1
      
      0-27262610/634/799_
      1830.47131444335330.01.942.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/650/795_
      1828.12151514817340.01.962.45
      10.50.0.73http/1.1
      
      0-27262610/645/819_
      1828.42141495708770.02.443.01
      10.50.0.73http/1.1
      
      0-27262610/607/791_
      1830.06141486904770.01.903.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/637/798_
      1829.1651664038620.01.942.43
      10.50.0.73http/1.1
      
      0-27262610/629/781_
      1828.85101556743250.01.982.46
      10.50.0.73http/1.1
      
      0-27262610/632/798_
      1828.56131535045960.01.952.48
      10.50.0.73http/1.1
      
      0-27262610/624/797_
      1830.34131444772970.02.012.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/649/802_
      1831.18305139690.02.012.53
      209.97.180.8http/1.1localhost:80GET / HTTP/1.1
      
      1-27257040/225/330_
      607.28382972267620.00.861.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-27257040/214/328_
      607.17381985860560.00.801.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-27257040/228/333_
      606.823702358240.00.801.17
      10.50.0.172http/1.1
      
      1-27257040/251/352_
      607.3937783270920.00.901.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-27257040/235/345_
      606.982101977180.00.831.20
      10.50.0.73http/1.1
      
      1-27257040/227/326_
      607.5337591444950.01.211.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-27257040/228/334_
      606.43101422376690.00.841.23
      10.50.0.73http/1.1
      
      1-2725704
      Found on 2024-07-14 05:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ff264fe5

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 11:25:12 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  10 hours 54 minutes 19 seconds
      Server load: 1.18 0.86 1.00
      Total accesses: 74955 - Total Traffic: 373.1 MB - Total Duration: 49591185
      CPU Usage: u7623.99 s983.62 cu108.2 cs98.07 - 22.5% CPU load
      1.91 requests/sec - 9.7 kB/second - 5.1 kB/request - 661.613 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes025000
      15130no0yes025000
      25131no0yes025000
      35960no0yes025000
      46954no1yes322000
      Sum501 3122000
      
      ________________________________________________________________
      _________________________________________WW________________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/472/483_
      1363.46691213412460.01.621.67
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2351290/486/497_
      1364.2951612337280.02.332.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/459/469_
      1359.93351492251630.01.511.54
      182.253.58.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/448/455_
      1363.198422293740.01.951.98
      10.50.0.73http/1.1
      
      0-2351290/460/468_
      1362.8291572132580.01.551.59
      10.50.0.172http/1.1
      
      0-2351290/458/465_
      1362.40642062831780.01.972.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/458/464_
      1363.8592982816170.01.761.77
      10.50.0.172http/1.1
      
      0-2351290/451/457_
      1364.4521552420940.01.551.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/461/465_
      1363.5364612094440.02.042.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-2351290/440/443_
      1358.9381465747010.01.391.41
      10.50.0.73http/1.1
      
      0-2351290/463/468_
      1360.22951532437310.01.541.56
      10.50.0.73http/1.1
      
      0-2351290/485/491_
      1361.922753879560.02.582.61
      10.50.0.73http/1.1
      
      0-2351290/502/507_
      1364.148904491870.015.8915.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/446/449_
      1362.9591412723850.01.941.95
      10.50.0.172http/1.1
      
      0-2351290/496/498_
      1364.14816613483390.02.162.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-2351290/487/489_
      1364.0681314007570.02.972.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2351290/488/489_
      1364.45105926890.01.761.77
      139.162.101.202http/1.1localhost:80GET /server HTTP/1.1
      
      0-2351290/490/492_
      1358.7981452693020.02.592.60
      10.50.0.172http/1.1
      
      0-2351290/466/468_
      1363.8691193218860.02.192.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2351290/477/480_
      1357.6151144094300.02.012.03
      10.50.0.73http/1.1
      
      0-2351290/438/439_
      1364.0191132924620.02.062.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2351290/439/442_
      1359.66701512297180.010.3110.33
      10.50.0.172http/1.1
      
      0-2351290/456/460_
      1357.92691672168300.06.056.05
      10.50.0.138http/1.1
      
      0-2351290/479/481_
      1360.9569553433630.01.911.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2351290/481/483_
      1363.466902302000.01.881.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/204/220_
      546.4485861545270.00.870.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-2351300/216/226_
      544.56102764316180.00.981.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2351300/210/219_
      545.72701461236360.00.830.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-2351300/204/208_
      543.4869911200060.00.790.81
      10.50.0.172http/1.1
      
      1-2351300/208/214_
      545.989291619560.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-2351300/209/213_
      545.6083801220840.00.810.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      1-235130</
      Found on 2024-07-12 04:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4053b4a5a

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Jul-2024 00:34:22 WIB
      Restart Time: Thursday, 11-Jul-2024 00:30:57 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 minutes 25 seconds
      Server load: 0.97 1.94 2.73
      Total accesses: 265 - Total Traffic: 995 kB - Total Duration: 298931
      CPU Usage: u31.8 s15.93 cu0 cs0 - 23.3% CPU load
      1.29 requests/sec - 4970 B/second - 3844 B/request - 1128.04 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019486no0yes025000
      119487no0yes025000
      219488no0yes025000
      319742no1yes124000
      419932no0yes124000
      Sum501 2123000
      
      ________________________________________________________________
      ____________________W________________________W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0194860/2/2_
      2.8319070.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0194860/1/1_
      1.6679217421740.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-0194860/2/2_
      3.222037932360.00.010.01
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-0194860/1/1_
      1.6679212721270.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-0194860/2/2_
      3.047714826540.00.010.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0194860/1/1_
      2.897964640.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-0194860/1/1_
      3.47196556550.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0194860/1/1_
      3.36194804800.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-0194860/2/2_
      3.38193864020.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-0194860/2/2_
      3.2120104210.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0194860/1/1_
      3.55195535530.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-0194860/1/1_
      2.661407267260.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-0194860/1/1_
      2.47204074070.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0194860/1/1_
      2.50194354350.00.010.01
      10.50.0.138http/1.1
      
      0-0194860/1/1_
      2.49192292290.00.010.01
      10.50.0.172http/1.1
      
      0-0194860/2/2_
      3.431901670.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0194860/1/1_
      3.48193813810.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-0194860/1/1_
      3.59192222220.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-0194860/1/1_
      3.60191741740.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-0194860/1/1_
      2.77192892890.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0194860/1/1_
      2.831969690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-0194870/2/2_
      7.202025037510.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-0194870/2/2_
      6.2173150308810.00.010.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-0194870/2/2_
      7.1120841100.00.010.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-0194870/1/1_
      5.0979997799770.00.010.01
      10.50.0.172http/1.1
      
      1-0194870/1/1_
      4.5180415341530.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-0194870/1/1_
      3.3620281128110.00.010.01
      10.50.0.138http/1.1
      
      1-0194870/3/3_
      7.332031131060.00.020.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-0194870/2/2_
      6.017931952690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-0194870/2/2_
      5.738016242440.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-0194870/1/1_
      4.25
      Found on 2024-07-10 17:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4bbca8384

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 08:02:00 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  7 hours 31 minutes 6 seconds
      Server load: 2.68 3.83 4.01
      Total accesses: 23013 - Total Traffic: 136.8 MB - Total Duration: 30251973
      CPU Usage: u909.88 s183.69 cu586.74 cs172.71 - 6.85% CPU load
      .85 requests/sec - 5.2 kB/second - 6.1 kB/request - 1314.56 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes124000
      126007no0yes025000
      226008no0yes025000
      326501no1yes025000
      411391no1yes025000
      Sum502 1124000
      
      ________________W_______________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/96/144_
      192.48541491904430.00.470.71
      10.50.0.73http/1.1
      
      0-24260060/95/137_
      194.39311061500.00.430.63
      142.93.129.190http/1.1localhost:80GET / HTTP/1.1
      
      0-24260060/116/163_
      193.03284152813880.00.490.74
      203.175.8.107http/1.1
      
      0-24260060/90/134_
      191.2341441033800.00.410.62
      10.50.0.172http/1.1
      
      0-24260060/90/141_
      194.24441551641670.00.480.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/105/154_
      190.8048602224180.00.510.75
      10.50.0.73http/1.1
      
      0-24260060/91/135_
      193.80511201369150.00.430.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/91/130_
      193.68521041553630.00.350.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/107/147_
      193.94481501661720.00.440.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/104/140_
      190.67521171161880.00.470.64
      10.50.0.73http/1.1
      
      0-24260060/102/141_
      192.075601090790.00.530.74
      10.50.0.172http/1.1
      
      0-24260060/100/151_
      193.40541607101440.00.470.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/113/157_
      190.7451731446240.00.540.80
      10.50.0.73http/1.1
      
      0-24260060/101/142_
      193.04142691592080.00.450.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/90/131_
      190.06448201536940.00.510.72
      10.50.0.73http/1.1
      
      0-24260060/96/134_
      194.0945156545690.00.470.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260061/84/132W
      193.25004237720.00.390.61
      142.93.129.190http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24260060/103/141_
      194.3241691443430.00.430.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-24260060/96/141_
      194.3228300151636810.00.430.67
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24260060/105/155_
      189.71548361429590.00.791.04
      10.50.0.73http/1.1
      
      0-24260060/98/139_
      190.96451672252190.00.400.61
      10.50.0.73http/1.1
      
      0-24260060/97/140_
      194.39002115350.00.540.76
      142.93.129.190http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24260060/89/135_
      193.59542011342240.07.067.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/106/150_
      193.192701904270.00.490.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24260060/94/137_
      194.3814461862240.00.430.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      1-24260070/66/120_
      142.70573611286390.00.300.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/78/129_
      142.7656322308360.00.350.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/waluyo.01@platindo.com HTTP/1.0
      
      1-24260070/66/110_
      141.46884421275780.00.340.57
      203.175.8.107http/1.1
      
      1-24260070/84/141_
      142.4641791335700.00.430.75
      10.50.0.73http/1.1
      
      1-24260070/76/124_
      141.6757169437180.00.380.62
      10.50.0.73http/1.1
      
      1-24260070/70/120_
      143.48211082810.00.330.60
      142.93.129.190http/1.1localhost:80GET / HTTP/1.1
      
      1-24260070/71/117_
      142.6857183482550.00.310.56
      10.50.0.1
      Found on 2024-07-08 01:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4faf3d48d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 02-Jul-2024 07:21:34 WIB
      Restart Time: Tuesday, 02-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  6 hours 50 minutes 41 seconds
      Server load: 4.23 4.28 4.30
      Total accesses: 53899 - Total Traffic: 325.7 MB - Total Duration: 45252223
      CPU Usage: u4896.94 s631.25 cu150.01 cs62.57 - 23.3% CPU load
      2.19 requests/sec - 13.5 kB/second - 6.2 kB/request - 839.574 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03468no0yes025000
      13507no0yes025000
      23535no0yes025000
      33690no1yes124000
      46209no3yes124003
      Sum504 2123003
      
      ________________________________________________________________
      ______________________________W____________________________R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2334680/137/153_
      278.28321462438910.00.540.58
      10.50.0.138http/1.1
      
      0-2334680/127/136_
      278.14801651544150.00.570.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/116/125_
      279.189133662380.00.510.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2334680/124/134_
      279.75311281022590.00.480.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2334680/114/122_
      279.7831151776320.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2334680/115/125_
      277.69911031093580.00.490.52
      10.50.0.172http/1.1
      
      0-2334680/123/128_
      279.753101287060.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/103/112_
      277.3631652537690.00.410.45
      10.50.0.73http/1.1
      
      0-2334680/122/127_
      279.5432717398900.00.520.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2334680/116/123_
      278.593170691550.00.460.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.purwono@propanraya.com HTTP/1
      
      0-2334680/122/124_
      279.623101275110.00.520.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/111/121_
      279.2791377290470.00.460.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2334680/107/110_
      273.5791122935860.00.450.46
      10.50.0.172http/1.1
      
      0-2334680/118/122_
      278.973153466030.00.450.46
      10.50.0.172http/1.1
      
      0-2334680/105/108_
      279.0831289868470.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2334680/134/138_
      279.8131632288720.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2334680/125/130_
      278.44311701195300.00.510.53
      10.50.0.172http/1.1
      
      0-2334680/120/125_
      278.87311284996410.00.520.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/124/127_
      279.169156820690.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2334680/118/120_
      277.99911291199880.00.460.47
      10.50.0.172http/1.1
      
      0-2334680/119/121_
      277.87911301088950.00.480.48
      10.50.0.172http/1.1
      
      0-2334680/119/122_
      276.053167982330.00.520.53
      10.50.0.172http/1.1
      
      0-2334680/117/119_
      279.3680764370360.00.510.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-2334680/126/127_
      276.2231181619270.00.530.53
      10.50.0.172http/1.1
      
      0-2334680/118/122_
      279.6131881562510.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2335070/348/364_
      771.75317382462200.00.740.79
      10.50.0.172http/1.1
      
      1-2335070/340/350_
      771.92311912755910.00.730.75
      10.50.0.172http/1.1
      
      1-2335070/349/361_
      772.63314331917380.00.770.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2335070/338/345_
      773.561691721990.00.700.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      1-2335070/335/344_
      772.151692988420.00.690.71
      10.50.0.73http/1.1
      
      1-2335070/353/361_
      771.91311194562580.00.690.73
      10.50.0.172http/1.1
      
      1-2335070/336/348_
      773.690
      Found on 2024-07-02 00:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f3eaa9fa

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 22:49:24 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  22 hours 18 minutes 25 seconds
      Server load: 0.38 0.44 0.47
      Total accesses: 112417 - Total Traffic: 767.9 MB - Total Duration: 78657581
      CPU Usage: u9056.06 s1328.64 cu1102.6 cs301.19 - 14.7% CPU load
      1.4 requests/sec - 9.8 kB/second - 7.0 kB/request - 699.695 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes124000
      231684no1yes124000
      332194no0yes025000
      422587no2yes223000
      Sum503 4121000
      
      ______________________________________W_______________________W_
      _________________________________________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/417/486_
      1000.91212272319340.01.702.03
      10.50.0.172http/1.1
      
      0-27316820/411/478_
      1000.938106057330.01.641.94
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/407/475_
      1001.53571553603500.01.691.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/404/475_
      1002.00211193893460.01.561.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-27316820/411/470_
      1002.07101450880.01.631.90
      96.126.110.181http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-27316820/450/514_
      999.39211552255950.01.862.16
      10.50.0.172http/1.1
      
      0-27316820/399/464_
      1000.31582912689370.01.541.83
      10.50.0.73http/1.1
      
      0-27316820/395/451_
      1000.01812972960870.01.581.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-27316820/389/462_
      1000.1359642996140.01.582.32
      10.50.0.73http/1.1
      
      0-27316820/400/457_
      1001.38581443920210.01.661.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/407/465_
      1000.938104145820.01.641.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/405/464_
      998.8221773282590.090.6890.93
      10.50.0.172http/1.1
      
      0-27316820/414/474_
      1002.06214604296270.01.972.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-27316820/419/491_
      1001.24591592696800.01.762.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/403/467_
      999.70811613084550.01.601.92
      10.50.0.172http/1.1
      
      0-27316820/409/475_
      1001.96213603267590.01.681.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-27316820/411/471_
      997.232202928550.01.691.95
      10.50.0.172http/1.1
      
      0-27316820/419/476_
      1000.921794300170.01.671.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-27316820/422/478_
      999.84811423847660.01.752.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/390/451_
      1001.79225532869330.01.581.85
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-27316820/411/477_
      1000.82212303268030.01.702.02
      10.50.0.172http/1.1
      
      0-27316820/400/462_
      1001.08781642653040.01.661.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/408/469_
      1000.0978823875620.01.681.97
      10.50.0.73http/1.1
      
      0-27316820/413/477_
      1000.48571603471070.01.551.83
      10.50.0.73http/1.1
      
      0-27316820/390/447_
      1002.03213191949820.01.601.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-27316830/290/336_
      686.82812563387240.01.261.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-27316830/291/337_
      684.3114102323570.01.291.51
      10.50.0.172http/1.1
      
      1-27316830/301/345_
      684.24811803329310.01.331.65
      10.50.0.138http/1.1
      
      1-27316830/316/372_
      686.608101054420.01.361.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27316830/303/367_
      686.14152252222970.01.341.68
      10.50.0.73http/1.1
      
      1-27316830/311/357_
      686.608102836980.01.351.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27316830/305/353_
      685.7481<
      Found on 2024-06-30 15:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd40c1d8906

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 29-Jun-2024 03:19:25 WIB
      Restart Time: Saturday, 29-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  2 hours 48 minutes 30 seconds
      Server load: 5.11 5.12 5.20
      Total accesses: 16725 - Total Traffic: 143.2 MB - Total Duration: 9438601
      CPU Usage: u1497.91 s200.34 cu124.42 cs35.99 - 18.4% CPU load
      1.65 requests/sec - 14.5 kB/second - 8.8 kB/request - 564.341 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012051no0yes025000
      110880no0yes124000
      210881no1yes124000
      310882no0yes025000
      413435no0yes025000
      Sum501 2123000
      
      __________________________W____________________________W________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24120510/161/178_
      422.7922158997670.00.530.57
      10.50.0.172http/1.1
      
      0-24120510/156/165_
      425.113999781080.00.450.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/159/173_
      425.7022161088870.00.540.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24120510/154/164_
      425.78227321228510.00.490.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24120510/154/167_
      423.9535142342480.00.410.45
      10.50.0.73http/1.1
      
      0-24120510/153/165_
      423.06221521367720.00.430.47
      10.50.0.172http/1.1
      
      0-24120510/157/168_
      424.32221391027480.00.500.54
      10.50.0.172http/1.1
      
      0-24120510/145/157_
      423.8038127710080.00.410.45
      10.50.0.73http/1.1
      
      0-24120510/168/183_
      425.782260720370.00.570.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24120510/177/189_
      425.712219384300.00.520.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24120510/165/176_
      423.69391401100360.00.520.57
      10.50.0.73http/1.1
      
      0-24120510/149/156_
      425.7900705490.00.470.49
      159.89.127.165http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24120510/159/170_
      425.6822386798810.00.610.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24120510/145/153_
      425.4535148673730.00.420.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/158/165_
      425.78101221510.00.470.49
      159.89.127.165http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24120510/156/164_
      423.5639130656540.00.470.49
      10.50.0.73http/1.1
      
      0-24120510/147/156_
      425.3038118634910.00.430.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/153/160_
      424.1922139940890.00.430.45
      10.50.0.172http/1.1
      
      0-24120510/146/158_
      422.9122135745960.00.480.53
      10.50.0.172http/1.1
      
      0-24120510/154/160_
      424.7422167332170.00.450.47
      10.50.0.172http/1.1
      
      0-24120510/146/154_
      423.430141691860.00.470.50
      10.50.0.73http/1.1
      
      0-24120510/147/159_
      425.7810660250.00.450.50
      159.89.127.165http/1.1localhost:80GET /about HTTP/1.1
      
      0-24120510/157/162_
      423.3111301050950.00.500.52
      10.50.0.73http/1.1
      
      0-24120510/144/149_
      425.67222101713730.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24120510/161/171_
      425.1939951011900.00.520.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/101/114_
      237.3539143305800.00.370.40
      10.50.0.73http/1.1
      
      1-24108801/86/92W
      238.7800867890.00.300.32
      159.89.127.165http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-24108800/93/101_
      237.073169948260.00.330.36
      10.50.0.73http/1.1
      
      1-24108800/86/90_
      239.44220282750.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24108800/97/104_
      239.1722593900440.00.350.38
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-24108800/91/96_
      239.3222285234190.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24108800/94/100_
      239.412294643640.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpc
      Found on 2024-06-28 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f143749a

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 27-Jun-2024 01:55:51 WIB
      Restart Time: Thursday, 27-Jun-2024 00:30:53 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  1 hour 24 minutes 58 seconds
      Server load: 1.81 1.98 2.40
      Total accesses: 5908 - Total Traffic: 23.2 MB - Total Duration: 4502457
      CPU Usage: u486.61 s80.22 cu48.83 cs24.75 - 12.6% CPU load
      1.16 requests/sec - 4769 B/second - 4115 B/request - 762.095 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011794no0yes025000
      111795no0yes025000
      211796no0yes124000
      312557no0yes025000
      413675no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ______W______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21117940/26/34_
      56.814811691380.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21117940/22/30_
      57.9124152129150.00.100.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/27/36_
      57.1842158139480.00.130.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/23/29_
      57.7728160123780.00.110.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/23/29_
      56.67240136910.00.110.14
      10.50.0.73http/1.1
      
      0-21117940/26/32_
      57.613213568730.00.100.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/26/31_
      56.95486597130.00.110.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-21117940/23/28_
      54.474812970510.00.100.13
      10.50.0.172http/1.1
      
      0-21117940/22/28_
      56.3248066420.00.110.13
      10.50.0.172http/1.1
      
      0-21117940/27/33_
      56.66282294200.00.130.15
      10.50.0.73http/1.1
      
      0-21117940/21/25_
      54.174831080830.00.110.12
      10.50.0.172http/1.1
      
      0-21117940/21/25_
      55.9533058700.00.100.12
      10.50.0.73http/1.1
      
      0-21117940/23/29_
      56.72480353170.00.100.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/25/31_
      57.4933171661640.00.120.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/31/33_
      57.0347079530.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/26/30_
      57.024879363030.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21117940/24/27_
      56.9948494168200.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-21117940/21/23_
      55.4848163231900.00.080.10
      10.50.0.172http/1.1
      
      0-21117940/24/25_
      55.7642148505510.00.110.11
      10.50.0.73http/1.1
      
      0-21117940/26/31_
      55.9141154668750.00.110.15
      10.50.0.73http/1.1
      
      0-21117940/20/23_
      56.643239439600.00.100.12
      10.50.0.73http/1.1
      
      0-21117940/18/21_
      54.18489194730.00.080.10
      10.50.0.172http/1.1
      
      0-21117940/23/25_
      57.324114660790.00.110.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/22/24_
      55.624716076570.00.100.11
      10.50.0.172http/1.1
      
      0-21117940/25/27_
      56.15481669150.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-21117950/22/32_
      42.8148554364890.00.100.14
      10.50.0.172http/1.1
      
      1-21117950/18/27_
      39.92480172440.00.090.12
      10.50.0.172http/1.1
      
      1-21117950/17/22_
      42.9944217400370.00.090.11
      10.50.0.73http/1.1
      
      1-21117950/21/26_
      43.79473669470.00.090.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21117950/19/24_
      43.6948101664840.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-21117950/20/23_
      41.4248618400910.00.100.12
      10.50.0.73http/1.1
      
      1-21117950/24/26_
      40.73474383330.00.120.13
      10.50.0.172http/1.1
      
      1-21117950/18/20_
      41.26109095700.00.080.08
      10.50.0.172http/1.1
      
      
      Found on 2024-06-26 18:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4308e7e94

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 24-Jun-2024 23:20:55 WIB
      Restart Time: Monday, 24-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  22 hours 50 minutes 4 seconds
      Server load: 1.08 0.86 0.90
      Total accesses: 204807 - Total Traffic: 916.0 MB - Total Duration: 99723619
      CPU Usage: u18188.4 s2299.71 cu760.41 cs287.16 - 26.2% CPU load
      2.49 requests/sec - 11.4 kB/second - 4689 B/request - 486.915 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028654no0yes025000
      128655no0yes025000
      228656no0yes025000
      328895no6yes223003
      41747no0yes124000
      Sum506 3122003
      
      ________________________________________________________________
      ________________________________W__W_____W___________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286540/1185/1234_
      3105.61191306731340.06.026.29
      10.50.0.73http/1.1
      
      0-22286540/1148/1198_
      3104.453506559830.05.115.38
      10.50.0.73http/1.1
      
      0-22286540/1185/1227_
      3105.74171367691860.08.588.80
      10.50.0.73http/1.1
      
      0-22286540/1150/1196_
      3106.84271787423360.05.325.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1164/1209_
      3105.06271417950440.05.185.40
      10.50.0.73http/1.1
      
      0-22286540/1147/1189_
      3107.57171627078530.03.653.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1171/1212_
      3106.672814810107310.04.995.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1130/1171_
      3106.96231345580990.04.464.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1117/1174_
      3106.37291648280170.03.994.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1174/1214_
      3107.27211599849700.06.066.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1218/1259_
      3104.483306329300.04.534.74
      10.50.0.73http/1.1
      
      0-22286540/1179/1218_
      3105.20231504879060.05.145.30
      10.50.0.73http/1.1
      
      0-22286540/1172/1213_
      3105.48211565662230.05.505.69
      10.50.0.73http/1.1
      
      0-22286540/1232/1281_
      3106.22321616827930.09.619.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1155/1204_
      3105.34221484755740.04.104.35
      10.50.0.73http/1.1
      
      0-22286540/1170/1225_
      3104.92281635773480.05.025.25
      10.50.0.73http/1.1
      
      0-22286540/1181/1222_
      3106.53281635024200.05.575.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1150/1189_
      3107.42191607521430.05.605.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1199/1246_
      3104.61331226070990.04.034.28
      10.50.0.73http/1.1
      
      0-22286540/1143/1186_
      3104.68293517781500.04.404.61
      10.50.0.73http/1.1
      
      0-22286540/1172/1213_
      3104.64321196266050.05.155.36
      10.50.0.73http/1.1
      
      0-22286540/1257/1308_
      3104.7728938438980.013.6513.91
      10.50.0.73http/1.1
      
      0-22286540/1198/1243_
      3106.07331566607020.05.625.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1152/1202_
      3105.92331897882810.05.755.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/1167/1212_
      3107.11221615514510.05.475.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/613/657_
      1636.8823379716770.02.312.53
      10.50.0.73http/1.1
      
      1-22286550/669/720_
      1638.10351513369090.03.313.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/615/653_
      1638.97231563271160.03.413.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/675/714_
      1637.9452532847120.02.843.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-22286550/685/737_
      1637.04521138508060.04.314.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-22286550/667/710_
      1636.8918733826240.03.153.36
      10.50.0.73http/1.1
      
      1-22286550/679/725_
      1638.36311083801200.02.783.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/
      Found on 2024-06-24 16:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd454212ba0

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 21-Mar-2024 20:51:43 WIB
      Restart Time: Thursday, 21-Mar-2024 00:30:44 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  20 hours 20 minutes 59 seconds
      Server load: 1.08 1.37 1.09
      Total accesses: 118405 - Total Traffic: 942.9 MB - Total Duration: 75308537
      CPU Usage: u7708.18 s1293.66 cu38.9 cs179.13 - 12.6% CPU load
      1.62 requests/sec - 13.2 kB/second - 8.2 kB/request - 636.025 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025262no0yes025000
      125263no0yes025000
      225264no0yes025000
      326408no0yes124000
      427511no1yes025001
      Sum501 1124001
      
      ________________________________________________________________
      ______________________W______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19252620/824/833_
      1578.9041664520560.04.114.16
      10.50.0.138http/1.1
      
      0-19252620/854/861_
      1579.861514054470.024.8524.90
      188.166.108.93http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19252620/826/833_
      1578.361313514486610.03.683.72
      188.166.108.93http/1.1
      
      0-19252620/784/788_
      1579.79414123325730.03.513.53
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-19252620/811/815_
      1580.01303643210.012.3112.34
      139.59.132.8http/1.1localhost:80GET /server HTTP/1.1
      
      0-19252620/790/794_
      1577.6253243407790.06.566.58
      10.50.0.172http/1.1
      
      0-19252620/737/740_
      1580.01204493750.06.966.98
      139.59.132.8http/1.1localhost:80GET /about HTTP/1.1
      
      0-19252620/770/772_
      1578.23394533105730.02.922.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-19252620/803/804_
      1579.945633797260.03.823.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/831/834_
      1576.42412994864880.03.623.64
      10.50.0.172http/1.1
      
      0-19252620/805/807_
      1577.74505842100.05.815.82
      10.50.0.172http/1.1
      
      0-19252620/806/812_
      1579.78412584895220.017.1117.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-19252620/729/732_
      1578.75416713007680.02.702.72
      10.50.0.172http/1.1
      
      0-19252620/797/797_
      1580.015643822880.03.753.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-19252620/739/743_
      1578.8441656364530.02.502.53
      10.50.0.172http/1.1
      
      0-19252620/740/744_
      1578.21418557534990.029.0229.03
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/784/787_
      1579.79412443284860.02.742.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-19252620/819/822_
      1580.01314018570.03.883.89
      139.59.132.8http/1.1localhost:80GET / HTTP/1.1
      
      0-19252620/848/850_
      1579.8539602786670.06.296.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-19252620/834/837_
      1579.88816523650.04.554.57
      188.166.108.93http/1.1dev.propanraya.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19252620/768/771_
      1579.67049410074650.02.832.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19252620/759/760_
      1579.70413305133480.02.392.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-19252620/778/778_
      1574.24411782930980.04.104.10
      10.50.0.172http/1.1
      
      0-19252620/781/783_
      1577.763153278750.05.575.59
      10.50.0.172http/1.1
      
      0-19252620/768/770_
      1578.4686976585850.02.612.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-19252630/446/454_
      913.2810104031560.02.322.36
      10.50.0.172http/1.1
      
      1-19252630/460/468_
      914.5216781740750.02.452.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/474/481_
      914.4099677107200.02.232.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/494/500_
      912.679904383760.05.095.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19252630/473/477_
      914.251016673782810.02.232.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-19252630/445/449_
      912.891611002941690.01.641.66
      10.50.0.172http/1.1
      Found on 2024-03-21 13:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4e1da6f0b

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Feb-2024 06:34:24 WIB
      Restart Time: Saturday, 03-Feb-2024 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  6 hours 3 minutes 33 seconds
      Server load: 1.99 2.75 3.11
      Total accesses: 15884 - Total Traffic: 81.0 MB - Total Duration: 21123864
      CPU Usage: u987.09 s199.89 cu24.5 cs37 - 5.72% CPU load
      .728 requests/sec - 3892 B/second - 5.2 kB/request - 1329.88 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04473no1yes025000
      14963no1yes223000
      24474no0yes025000
      34475no0yes025000
      417960no0yes025000
      Sum502 2123000
      
      _________________________W__________________W___________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1644730/86/90_
      156.52814171403700.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1644730/73/76_
      155.32151232209350.00.360.37
      10.50.0.172http/1.1
      
      0-1644730/87/89_
      155.3690206296590.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1644730/81/82_
      155.1722436193770.00.460.47
      10.50.0.172http/1.1
      
      0-1644730/85/89_
      156.41820550720.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/67/71_
      156.7822883211330.00.340.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1644730/78/81_
      155.848104253510.00.370.39
      10.50.0.172http/1.1
      
      0-1644730/84/86_
      156.78220215140.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/81/83_
      156.638172863430.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1644730/77/81_
      152.8281182030090.00.370.39
      10.50.0.172http/1.1
      
      0-1644730/64/68_
      150.2682272579810.00.320.34
      10.50.0.172http/1.1
      
      0-1644730/80/82_
      156.2182253186110.00.400.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/78/80_
      156.54815491755130.00.390.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1644730/83/84_
      156.1382104236390.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1644730/72/74_
      153.6422731039270.00.380.39
      10.50.0.172http/1.1
      
      0-1644730/77/78_
      155.45201591373070.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1644730/73/74_
      154.182284999100.00.380.38
      10.50.0.172http/1.1
      
      0-1644730/80/82_
      154.79811352826400.00.430.45
      10.50.0.172http/1.1
      
      0-1644730/85/87_
      155.7681440862200.00.430.44
      10.50.0.172http/1.1
      
      0-1644730/66/68_
      156.7022122730610.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1644730/74/74_
      155.3882241102130.00.360.36
      10.50.0.172http/1.1
      
      0-1644730/75/75_
      154.2290294491420.00.390.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1644730/80/80_
      156.031412253310.00.420.42
      184.72.115.35http/1.1dev.propanraya.com:443GET /ekantin HTTP/1.1
      
      0-1644730/79/79_
      156.5781434821500.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1644730/74/76_
      156.79200784380.00.370.39
      146.19.24.23http/1.1localhost:80GET / HTTP/1.1
      
      1-1649631/137/141W
      276.67001317170.00.730.75
      198.199.121.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-1649630/158/159_
      280.94215434308930.00.840.84
      10.50.0.172http/1.1
      
      1-1649630/154/155_
      281.01815593807090.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1649630/139/140_
      282.17218141693480.00.830.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1649630/150/153_
      282.25213201629640.00.800.82
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-1649630/146/148_
      282.10218301594220.00.700.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1649630/132/133_
      277.23
      Found on 2024-02-02 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4aa657dc8

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 12:57:12 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  12 hours 26 minutes 14 seconds
      Server load: 3.70 3.09 2.70
      Total accesses: 32519 - Total Traffic: 228.8 MB - Total Duration: 40076986
      CPU Usage: u1811.22 s503.4 cu592.81 cs383.23 - 7.35% CPU load
      .726 requests/sec - 5.2 kB/second - 7.2 kB/request - 1232.42 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no1yes124000
      29323no2yes223000
      39899no0yes124000
      41356no4yes421000
      Sum507 8117000
      
      __________________________________W___________________W_______W_
      _____________W___________________________W_____W__WW_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/104/160_
      280.201291784028060.00.560.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193190/105/147_
      280.811880734060.00.510.74
      10.50.0.172http/1.1
      
      0-2193190/116/163_
      280.87129601576650.00.610.87
      10.50.0.172http/1.1
      
      0-2193190/113/164_
      281.551892631091130.00.570.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2193190/108/149_
      281.96129514701500.00.530.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2193190/114/164_
      281.72188941672210.00.540.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2193190/112/160_
      281.5092181120610.00.580.82
      10.50.0.172http/1.1
      
      0-2193190/110/155_
      274.639543169040.00.530.76
      10.50.0.138http/1.1
      
      0-2193190/107/158_
      280.709581992350.00.540.81
      10.50.0.172http/1.1
      
      0-2193190/98/143_
      279.871881161370610.00.470.72
      10.50.0.172http/1.1
      
      0-2193190/114/170_
      282.3897583025490.00.560.93
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193190/100/137_
      282.879971901300.00.470.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2193190/94/135_
      282.047085411890.00.460.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2193190/101/133_
      282.8197481346000.00.530.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/99/135_
      280.8118803678110.00.530.74
      10.50.0.172http/1.1
      
      0-2193190/90/119_
      280.70901478010.00.460.60
      10.50.0.172http/1.1
      
      0-2193190/108/151_
      280.2570511871270.00.560.78
      10.50.0.172http/1.1
      
      0-2193190/115/159_
      277.9018901150200.00.590.79
      10.50.0.172http/1.1
      
      0-2193190/109/150_
      281.981298721922550.00.570.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-2193190/109/150_
      281.721883951321430.00.550.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2193190/93/138_
      281.721881441470230.00.510.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2193190/104/156_
      282.6391801059260.00.560.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2193190/105/141_
      281.01401083179660.00.480.65
      203.175.8.107http/1.1
      
      0-2193190/103/140_
      282.0740300161565090.00.470.65
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193190/112/151_
      280.7118901034850.00.610.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2193200/184/227_
      410.7393575924910.00.961.19
      10.50.0.172http/1.1
      
      1-2193200/173/209_
      406.096901813980.00.841.04
      10.50.0.172http/1.1
      
      1-2193200/174/223_
      410.0369300111456530.01.131.39
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-2193200/178/220_
      410.9493103837180.00.881.11
      10.50.0.172http/1.1
      
      1-2193200/167/203_
      411.9094652413460.00.851.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2193200/160/200_
      412.2491531179570.00.821.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-2193200/164/202_
      410.0369
      Found on 2024-01-07 05:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4184c717b

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 03:52:33 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  3 hours 21 minutes 41 seconds
      Server load: 3.77 3.97 4.19
      Total accesses: 8292 - Total Traffic: 43.0 MB - Total Duration: 9030755
      CPU Usage: u549.36 s149.8 cu26.32 cs56.68 - 6.46% CPU load
      .685 requests/sec - 3722 B/second - 5.3 kB/request - 1089.09 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no0yes124000
      121716no0yes025000
      221717no1yes025000
      321722no0yes025000
      46304no0yes025000
      Sum501 1124000
      
      ______________________W_________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/100/103_
      216.75300968440.00.560.57
      10.50.0.172http/1.1
      
      0-17220880/81/84_
      218.70315781302810.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-17220880/89/90_
      218.052405358540.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-17220880/100/103_
      218.9921741970.00.510.53
      161.35.27.144http/1.1localhost:80GET / HTTP/1.1
      
      0-17220880/107/108_
      218.853058942310.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/96/100_
      218.98302321259670.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-17220880/108/108_
      216.02301681639330.00.550.55
      10.50.0.172http/1.1
      
      0-17220880/100/101_
      218.5931190713140.00.510.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17220880/89/90_
      217.96304041629790.00.450.45
      10.50.0.172http/1.1
      
      0-17220880/99/102_
      218.713191006950.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/99/101_
      215.61316611527830.00.560.57
      10.50.0.172http/1.1
      
      0-17220880/100/100_
      219.0010613900.00.520.52
      161.35.27.144http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-17220880/88/89_
      218.98211171610.00.450.46
      161.35.27.144http/1.1localhost:80GET / HTTP/1.1
      
      0-17220880/84/86_
      212.44319551518710.00.450.46
      90.151.171.106http/1.1
      
      0-17220880/99/100_
      217.8090324959610.00.510.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-17220880/105/105_
      216.231201611390.00.520.52
      10.50.0.172http/1.1
      
      0-17220880/98/98_
      216.463170975620.00.500.50
      10.50.0.172http/1.1
      
      0-17220880/99/100_
      218.8530562675200.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17220880/100/100_
      217.83304171010620.00.510.51
      10.50.0.172http/1.1
      
      0-17220880/108/108_
      218.8630773758230.00.570.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/103/103_
      217.2031421244290.00.510.51
      10.50.0.172http/1.1
      
      0-17220880/99/99_
      218.99201314510.00.530.53
      161.35.27.144http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-17220881/90/90W
      218.36001571570.00.480.48
      161.35.27.144http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-17220880/94/95_
      218.0825651555300.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-17220880/93/93_
      218.84302071826710.00.510.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17217160/60/67_
      142.1331418197710.00.400.44
      10.50.0.172http/1.1
      
      1-17217160/73/76_
      146.4531991068890.00.370.39
      10.50.0.172http/1.1
      
      1-17217160/64/69_
      148.05306991119640.00.290.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-17217160/71/74_
      147.2131156773280.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-17217160/63/66_
      148.0810205580.00.320.34
      161.35.27.144http/1.1localhost:80GET /about HTTP/1.1
      
      1-17217160/68/70_
      148.06300767490.00.340.35
      3.82.191.1http/1.1dev.propanraya.com:443GET /downloads/.git/config HTTP/1.1
      
      1-17217160/66/67_
      147.09</
      Found on 2024-01-05 20:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd49fff6ad6

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 10:22:56 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  9 hours 51 minutes 59 seconds
      Server load: 0.57 0.68 1.01
      Total accesses: 25528 - Total Traffic: 127.9 MB - Total Duration: 34014661
      CPU Usage: u1765.98 s472.13 cu54.37 cs177.65 - 6.95% CPU load
      .719 requests/sec - 3776 B/second - 5.1 kB/request - 1332.45 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes124000
      15557no2yes223000
      25559no2yes223000
      35558no2yes223000
      423376no2yes223000
      Sum508 9116000
      
      ____W________________________W_________W________________W_______
      _____W_______________________WW_______________W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/265/271_
      649.991144793323940.01.331.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1759840/282/285_
      649.77244123464290.01.391.41
      203.175.8.107http/1.1
      
      0-1759840/295/300_
      648.921141463243580.01.381.42
      10.50.0.172http/1.1
      
      0-1759840/280/284_
      650.35541823975830.01.331.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1759841/281/287W
      647.16003104310.01.451.48
      165.232.76.155http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1759840/268/273_
      648.5554442476830.01.371.40
      10.50.0.172http/1.1
      
      0-1759840/264/266_
      646.1154662786190.01.341.35
      10.50.0.172http/1.1
      
      0-1759840/284/288_
      649.8534285438980.01.511.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1759840/256/260_
      650.45411812120.01.281.31
      165.232.76.155http/1.1localhost:80GET / HTTP/1.1
      
      0-1759840/256/259_
      648.753803663070.01.241.25
      198.235.24.22http/1.1
      
      0-1759840/279/280_
      649.41542263698900.01.361.37
      10.50.0.172http/1.1
      
      0-1759840/264/268_
      650.315402110560.01.461.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/280/285_
      648.5753363680360.01.361.39
      10.50.0.172http/1.1
      
      0-1759840/276/277_
      648.46543013939140.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1759840/244/246_
      650.001143331835820.01.161.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1759840/270/272_
      650.155425410721200.01.341.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/276/278_
      648.271141801896450.01.331.34
      10.50.0.172http/1.1
      
      0-1759840/285/286_
      650.32541612172600.01.361.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1759840/271/272_
      650.4424300293397750.01.311.31
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1759840/271/272_
      649.9516494485450.01.331.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1759840/276/277_
      650.45103453230.01.361.36
      165.232.76.155http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-1759840/291/293_
      650.4253795987320.01.421.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1759840/277/278_
      650.433813764180.01.461.47
      198.235.24.22http/1.1dev.propanraya.com:80GET / HTTP/1.1
      
      0-1759840/295/297_
      650.061136182783500.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1759840/273/274_
      648.98113553045570.01.361.37
      10.50.0.172http/1.1
      
      1-1755570/139/146_
      328.580300451338910.00.690.73
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-1755570/132/136_
      329.9653722743930.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1755570/143/150_
      328.36537062336850.00.780.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1755570/160/165_
      329.21532931395210.00.800.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1755571/69/74W
      138.68210540878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/140/144_
      329.685310851633630.00.740.77
      10.50.0.138http
      Found on 2023-12-24 03:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4a715fdd9

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Dec-2023 20:24:26 WIB
      Restart Time: Monday, 11-Dec-2023 00:30:47 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 53 minutes 38 seconds
      Server load: 1.51 0.84 0.97
      Total accesses: 109406 - Total Traffic: 512.7 MB - Total Duration: 27997497
      CPU Usage: u7394.21 s1448.13 cu48.83 cs275.79 - 12.8% CPU load
      1.53 requests/sec - 7.3 kB/second - 4914 B/request - 255.905 ms/request
      20 requests currently being processed, 105 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017577no2yes223000
      117578no0yes025000
      217579no2yes223000
      317939no8yes916000
      49091no7yes718000
      Sum5019 20105000
      
      ___________WW____________________________________________W______
      _W__________W___W_WW__W_W_W__W__W____W_____W_W_____W__W__W__W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14175770/476/479_
      903.81831391062280.02.362.37
      10.50.0.172http/1.1
      
      0-14175770/420/423_
      908.2784151690170.01.841.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14175770/442/444_
      902.94842491911170.02.242.25
      10.50.0.172http/1.1
      
      0-14175770/445/445_
      904.96841331562960.01.791.79
      10.50.0.172http/1.1
      
      0-14175770/444/445_
      908.24842011229830.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14175770/404/405_
      908.078429871020.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14175770/396/397_
      908.432373750180.01.411.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14175770/413/415_
      908.0384135781670.01.811.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14175770/435/436_
      907.47203671015640.01.581.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14175770/455/455_
      908.25840908100.02.322.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/422/424_
      908.308347790580.01.671.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-14175771/71/72W
      146.37531840168760.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14175771/67/68W
      142.26531840154070.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14175770/433/433_
      905.582377890820.02.992.99
      10.50.0.172http/1.1
      
      0-14175770/433/433_
      906.891430885750.01.901.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/433/435_
      904.552301051750.01.381.40
      10.50.0.172http/1.1
      
      0-14175770/409/409_
      908.362320863510.01.781.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14175770/441/443_
      905.1884207931350.01.631.64
      10.50.0.172http/1.1
      
      0-14175770/422/423_
      903.6884781207030.01.621.63
      10.50.0.172http/1.1
      
      0-14175770/412/414_
      907.9884156956080.01.621.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14175770/401/402_
      906.19845911231490.02.392.39
      10.50.0.172http/1.1
      
      0-14175770/418/419_
      907.568467794860.01.571.57
      10.50.0.172http/1.1
      
      0-14175770/452/452_
      903.15842831634320.01.711.71
      10.50.0.172http/1.1
      
      0-14175770/452/453_
      908.1384721344860.01.992.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14175770/441/441_
      907.638469902250.01.551.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14175780/274/278_
      605.3284406629270.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-14175780/273/275_
      605.832353703640.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14175780/238/241_
      604.621430549890.01.291.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14175780/281/285_
      605.2084258657990.03.653.68
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14175780/266/269_
      602.64830717070.01.111.13
      10.50.0.172http/1.1
      
      1-14175780/259/262_
      603.664142553490.00.980.99
      10.50.0.172http/1.1
      
      1
      Found on 2023-12-11 13:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd494a1b644

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 02:13:12 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 42 minutes 24 seconds
      Server load: 0.35 0.49 0.50
      Total accesses: 3855 - Total Traffic: 19.6 MB - Total Duration: 4576569
      CPU Usage: u239.3 s63.07 cu13.22 cs19.23 - 5.45% CPU load
      .627 requests/sec - 3344 B/second - 5.2 kB/request - 1187.18 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes025000
      125333no0yes025000
      225334no0yes124000
      326198no1yes124000
      Sum401 298000
      
      _______________________________________________________________W
      _______________W____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/29/34_
      52.209116655470.00.110.14
      10.50.0.172http/1.1
      
      0-14253320/26/28_
      54.26921668000.00.140.15
      10.50.0.172http/1.1
      
      0-14253320/22/24_
      53.674011967910.00.120.13
      203.175.8.107http/1.1
      
      0-14253320/24/26_
      52.3569306360620.00.120.14
      10.50.0.172http/1.1
      
      0-14253320/32/34_
      55.099120102120.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14253320/23/24_
      54.434030029635730.00.100.11
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14253320/20/21_
      54.651036570370.00.100.10
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14253320/29/31_
      55.049502429740.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14253320/21/22_
      55.14958354760.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14253320/27/28_
      54.98934668920.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/27/27_
      54.769184684330.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14253320/24/25_
      50.94957379900.00.130.13
      10.50.0.172http/1.1
      
      0-14253320/33/34_
      54.24913873480.00.160.17
      10.50.0.172http/1.1
      
      0-14253320/33/33_
      55.09979097300.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14253320/31/31_
      54.426989347220.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14253320/27/27_
      54.42690958800.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/27/27_
      53.536910371190.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/20/20_
      48.81928358150.00.110.11
      10.50.0.172http/1.1
      
      0-14253320/29/29_
      54.9090368570.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/26/26_
      54.35977349820.00.130.13
      10.50.0.172http/1.1
      
      0-14253320/20/20_
      54.189283652090.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14253320/26/26_
      52.446911270430.00.120.12
      10.50.0.172http/1.1
      
      0-14253320/30/30_
      53.911022866830.00.150.15
      10.50.0.172http/1.1
      
      0-14253320/25/25_
      55.04927038590.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14253320/31/31_
      54.169472655170.00.140.14
      10.50.0.172http/1.1
      
      1-14253330/21/25_
      48.9510400119550.00.110.13
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14253330/21/24_
      48.52129702391190.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14253330/21/25_
      45.01129124404820.00.100.13
      10.50.0.172http/1.1
      
      1-14253330/24/27_
      47.8869124106500.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-14253330/23/25_
      48.657017179290.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-14253330/19/20_
      47.56129090230.00.090.09
      10.50.0.172http/1.1
      
      1-14253330/20/21_
      48.18100367560.00.110.11
      10.50.0.172http/1.1
      
      1-14253330/18/18_
      48.666904
      Found on 2023-11-16 19:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd49829d635

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 12:14:05 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  11 hours 43 minutes 15 seconds
      Server load: 2.62 2.02 2.05
      Total accesses: 60553 - Total Traffic: 484.2 MB - Total Duration: 35878177
      CPU Usage: u4004.16 s766.72 cu44.84 cs146.98 - 11.8% CPU load
      1.44 requests/sec - 11.8 kB/second - 8.2 kB/request - 592.509 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no0yes025000
      29500no0yes025000
      310071no4yes520000
      45453no2yes322000
      Sum506 8117000
      
      ________________________________________________________________
      _______________W_____W_W_W_______W______W_______W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/171/178_
      383.641221111387660.00.770.80
      10.50.0.172http/1.1
      
      0-1494960/171/174_
      383.5622021348800.00.910.93
      10.50.0.172http/1.1
      
      0-1494960/183/190_
      383.7362271060200.00.900.93
      10.50.0.172http/1.1
      
      0-1494960/180/186_
      384.561224131151240.01.181.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1494960/160/163_
      383.806296383020.00.750.77
      10.50.0.172http/1.1
      
      0-1494960/190/194_
      384.5522951818560.01.001.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1494960/169/178_
      382.36614971635070.00.800.86
      10.50.0.172http/1.1
      
      0-1494960/160/165_
      379.841212431567110.00.730.76
      10.50.0.172http/1.1
      
      0-1494960/181/187_
      385.172721841710.00.770.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1494960/163/164_
      382.542684890850.00.720.73
      10.50.0.172http/1.1
      
      0-1494960/175/180_
      383.89611121950280.00.860.89
      10.50.0.172http/1.1
      
      0-1494960/169/173_
      384.591214902165500.00.810.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1494960/192/195_
      385.07610589880.02.602.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/172/176_
      385.2920679880.00.890.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/156/159_
      385.2921771238000.00.780.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1494960/172/173_
      384.9862364997300.01.821.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1494960/186/189_
      382.93202887190.01.471.49
      10.50.0.172http/1.1
      
      0-1494960/160/165_
      384.62121201829970.00.680.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1494960/182/184_
      385.066101289730.04.254.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/166/169_
      385.066185996420.00.860.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1494960/181/182_
      383.8961381060280.00.780.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1494960/183/183_
      383.70121291648670.00.990.99
      10.50.0.172http/1.1
      
      0-1494960/183/185_
      384.72622071593670.01.281.29
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1494960/178/180_
      383.6912101620600.01.771.79
      10.50.0.172http/1.1
      
      0-1494960/180/183_
      384.0161831311850.01.171.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/wayaniar.rahmadani@propanraya.com 
      
      1-1494970/250/259_
      547.7522592163800.01.171.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1494970/268/272_
      548.5311361435020.01.071.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1494970/242/248_
      547.782562393460.01.091.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-1494970/285/291_
      547.558751884090.02.242.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/handry.gunawan@propanraya.com HTTP
      
      1-1494970/260/262_
      545.181861465170.03.023.03
      10.50.0.172http/1.1
      
      1-1494970/252/256_
      547.032461200760.01.061.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound
      Found on 2023-11-06 05:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f78ecc68

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 04:49:47 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  4 hours 19 minutes 1 second
      Server load: 2.21 2.13 2.04
      Total accesses: 9790 - Total Traffic: 51.1 MB - Total Duration: 10885105
      CPU Usage: u589.01 s150.13 cu31.87 cs48.58 - 5.27% CPU load
      .63 requests/sec - 3450 B/second - 5.3 kB/request - 1111.86 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes025000
      113925no0yes025000
      216024no0yes124000
      313926no0yes025000
      414138no0yes025000
      Sum500 1124000
      
      _________________________________________________________W______
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/68/76_
      131.3544359774950.00.370.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20139240/60/65_
      126.944474432150.00.330.35
      10.50.0.172http/1.1
      
      0-20139240/66/73_
      130.54104558199820.00.300.33
      10.50.0.172http/1.1
      
      0-20139240/66/72_
      131.6310452478570.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20139240/71/75_
      132.12440773210.00.410.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/68/74_
      131.611581490940.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20139240/64/70_
      131.72104141444270.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20139240/67/73_
      130.90104501754460.00.360.39
      10.50.0.172http/1.1
      
      0-20139240/57/59_
      132.184443425210.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-20139240/68/71_
      132.20101035660.00.480.50
      159.203.44.43http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-20139240/65/67_
      131.96451661356880.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-20139240/68/71_
      131.0845252446920.00.350.37
      10.50.0.172http/1.1
      
      0-20139240/60/61_
      129.9844300111025860.00.400.40
      10.50.0.172http/1.1
      
      0-20139240/60/61_
      131.64104249465950.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20139240/60/64_
      130.591040453400.00.310.34
      10.50.0.172http/1.1
      
      0-20139240/67/69_
      131.854516485450.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20139240/65/66_
      128.42104476177190.00.330.34
      10.50.0.172http/1.1
      
      0-20139240/73/76_
      132.104479493180.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20139240/69/73_
      130.97457661048810.00.330.35
      10.50.0.172http/1.1
      
      0-20139240/58/60_
      132.1344137474810.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20139240/57/60_
      132.02442711010.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/69/72_
      130.4644634795220.00.380.39
      10.50.0.172http/1.1
      
      0-20139240/63/65_
      130.9545696750690.00.340.34
      10.50.0.172http/1.1
      
      0-20139240/57/60_
      131.8245189454870.00.280.30
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-20139240/61/63_
      131.594401018140.00.280.29
      10.50.0.172http/1.1
      
      1-20139250/37/43_
      79.911641787540.00.200.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20139250/36/43_
      78.39405275971470.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-20139250/38/44_
      80.18443398660.00.190.23
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20139250/40/46_
      79.89164706735600.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20139250/37/44_
      77.3016430672300.00.200.24
      10.50.0.172http/1.1
      
      1-20139250/35/40_
      79.08284778376380.00.190.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20139250/40/45_
      77.35164
      Found on 2023-10-26 21:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd43b205dc2

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 19-Oct-2023 00:39:22 WIB
      Restart Time: Thursday, 19-Oct-2023 00:30:48 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  8 minutes 33 seconds
      Server load: 2.14 1.63 1.06
      Total accesses: 370 - Total Traffic: 2.1 MB - Total Duration: 260220
      CPU Usage: u11.85 s3.89 cu17.63 cs6.88 - 7.85% CPU load
      .721 requests/sec - 4361 B/second - 5.9 kB/request - 703.297 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013434no2yes025001
      212761no2yes223001
      312762no1yes025000
      412763no0yes025000
      Sum405 298002
      
      _________________________.........................____W_________
      _____W_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19134340/2/8_
      1.11207160.00.010.05
      154.28.229.85http/1.1dev.propanraya.com:443GET /vendorreg HTTP/1.1
      
      0-19134340/1/3_
      0.97233180.00.010.01
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-19134340/0/5_
      0.000440260.00.000.02
      192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/1/5_
      0.4525716530.00.010.03
      154.28.229.85http/1.1
      
      0-19134340/1/4_
      1.00135740.00.000.02
      146.190.64.200http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/1/4_
      1.112314530.00.000.02
      146.190.64.200http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/1/4_
      1.1123819300.00.000.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /vendorreg/ HTTP/1.1
      
      0-19134340/1/4_
      1.2027514690.00.010.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      0-19134340/0/3_
      0.0022155860.00.000.02
      10.50.0.172http/1.1
      
      0-19134340/2/5_
      0.952112940.00.010.03
      154.28.229.85http/1.1
      
      0-19134340/2/3_
      1.3016579740.00.010.01
      154.28.229.85http/1.1dev.propanraya.com:443GET /cekstok/ HTTP/1.1
      
      0-19134340/1/3_
      1.03307540.00.010.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      0-19134340/3/6_
      1.30102480.00.020.03
      146.190.64.200http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-19134340/1/1_
      0.32225250.00.010.01
      154.28.229.85http/1.1
      
      0-19134340/1/3_
      0.382632710.00.010.02
      154.28.229.178http/1.1
      
      0-19134340/0/2_
      0.001962470.00.000.01
      192.53.126.23http/1.1
      
      0-19134340/2/2_
      1.023010.00.010.01
      154.28.229.85http/1.1dev.propanraya.com:443GET /psc HTTP/1.1
      
      0-19134340/0/2_
      0.001181160.00.000.01
      192.53.126.23http/1.1
      
      0-19134340/2/2_
      1.2210820.00.010.01
      146.190.64.200http/1.1localhost:80GET /about HTTP/1.1
      
      0-19134340/1/2_
      0.8711521690.00.000.01
      154.28.229.85http/1.1
      
      0-19134340/1/2_
      0.2211201780.00.010.01
      154.28.229.85http/1.1
      
      0-19134340/1/2_
      0.96241140.00.000.01
      154.28.229.85http/1.1
      
      0-19134340/1/1_
      0.80159590.00.000.00
      154.28.229.85http/1.1
      
      0-19134340/2/4_
      1.02303060.00.010.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      0-19134340/2/3_
      1.103822820.00.020.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      1-11-0/0/3.
      0.00782925710.00.000.01
      146.70.200.10http/1.1
      
      1-11-0/0/4.
      0.0078731800.00.000.02
      65.154.226.166http/1.1localhost:80GET / HTTP/1.1
      
      1-11-0/0/3.
      0.0078622410.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      1-11-0/0/3.
      0.007897341200.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11-0/0/4.
      0.007876727920.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11-0/0/2.
      0.00782635500.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-11-0/0/1.
      0.00783083080.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.00781021020.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.00781251250.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-11-0/0/2.
      0.007830008301
      Found on 2023-10-18 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f1b957cd

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 21:14:01 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 43 minutes 12 seconds
      Server load: 1.16 1.30 1.41
      Total accesses: 101467 - Total Traffic: 1.8 GB - Total Duration: 52145887
      CPU Usage: u22477.7 s1533.6 cu54.66 cs311.31 - 32.7% CPU load
      1.36 requests/sec - 25.9 kB/second - 19.1 kB/request - 513.92 ms/request
      15 requests currently being processed, 110 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes223000
      132731no2yes322000
      232733no6yes619000
      3694no2yes223000
      410759no0yes223000
      Sum5010 15110000
      
      ___________________WW____W__W______________W_____________W__W_W_
      _W_____WW______W__W______________________W___________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/645/649_
      2327.3358641329310.03.933.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14327300/666/671_
      2324.44108781544110.04.995.01
      10.50.0.172http/1.1
      
      0-14327300/682/686_
      2326.935802012100.015.0115.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/669/671_
      2326.48583461571860.03.023.03
      10.50.0.172http/1.1
      
      0-14327300/666/668_
      2326.672506788660.02.922.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/668/670_
      2324.5287741353840.03.893.90
      10.50.0.172http/1.1dev.propanraya.com:443local goaway, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-14327300/708/709_
      2327.18582071243080.05.225.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14327300/632/634_
      2326.66331061294050.042.6342.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14327300/760/761_
      2322.971083942247500.08.628.63
      10.50.0.172http/1.1
      
      0-14327300/658/658_
      2327.5525681358160.02.562.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/699/699_
      2326.82108691563680.036.5536.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/688/690_
      2327.26581572864800.03.323.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14327300/690/691_
      2327.4833662337790.04.674.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-14327300/707/707_
      2326.48583194569510.09.429.42
      10.50.0.172http/1.1
      
      0-14327300/681/682_
      2327.4134681658670.04.634.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-14327300/691/691_
      2327.24583611438020.04.934.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14327300/714/715_
      2324.90582581456340.011.8211.82
      10.50.0.172http/1.1
      
      0-14327300/641/642_
      2327.12582641379680.053.0353.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/669/670_
      2326.5834671304090.03.163.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14327301/665/665W
      2326.75001388140.02.542.54
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14327301/685/686W
      2322.75001642340.03.543.55
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14327300/687/687_
      2324.1258971374160.02.232.23
      10.50.0.172http/1.1
      
      0-14327300/669/669_
      2326.38587261373560.04.734.73
      10.50.0.172http/1.1
      
      0-14327300/659/659_
      2326.05586211087370.03.573.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14327300/620/621_
      2326.8491010087430.02.712.71
      40.94.94.80h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-14327311/410/415W
      7736.62001077570.01.681.70
      144.126.198.24http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-14327310/427/430_
      7735.45179315945240.02.492.51
      10.50.0.172http/1.1
      
      1-14327310/398/401_
      7737.505896952350.02.012.03
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73286190440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/428/430_
      7736.731796861022580.02.222.23
      10.50.0.172http/1.1
      
      1-14327310/390/392_
      773
      Found on 2023-08-31 14:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ebf24e00

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 08:11:07 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 40 minutes 18 seconds
      Server load: 2.81 1.76 1.68
      Total accesses: 21959 - Total Traffic: 300.3 MB - Total Duration: 7689397
      CPU Usage: u1559.22 s382.82 cu38.65 cs99.5 - 7.53% CPU load
      .795 requests/sec - 11.1 kB/second - 14.0 kB/request - 350.171 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no0yes025000
      125465no1yes124000
      225466no0yes025000
      325685no2yes025000
      426731no0yes025000
      Sum503 1124000
      
      ______________________________________W_________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/123/133_
      226.964154304400.03.243.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ernilawati.01@propanraya.com HTTP/
      
      0-17254640/92/98_
      227.281057206260.05.155.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-17254640/102/111_
      226.144075229560.00.470.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/90/96_
      227.171735257690.00.760.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/trisno.yuwono@propanraya.com HTTP/
      
      0-17254640/87/91_
      225.88484182760.00.450.47
      10.50.0.172http/1.1
      
      0-17254640/96/100_
      226.3617505305860.010.1910.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17254640/84/87_
      226.85470231670.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/indra.setiawan@propanraya.com HTTP
      
      0-17254640/88/92_
      226.421461229750.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-17254640/97/98_
      227.455228210490.00.660.66
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/90/92_
      227.211451239920.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/101/105_
      227.122249286060.00.500.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/trisno.yuwono@propanraya.com HTTP/
      
      0-17254640/106/110_
      227.014052256670.00.900.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sujatmono.01@alkindo.net HTTP/1.0
      
      0-17254640/94/97_
      227.5140225060.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/96/97_
      218.771075230730.00.430.44
      10.50.0.172http/1.1
      
      0-17254640/96/98_
      227.50451232340.022.1522.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17254640/91/93_
      226.064156234720.00.400.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-17254640/87/88_
      226.00450193530.00.390.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-17254640/96/97_
      227.37592208810.06.786.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-17254640/98/99_
      225.94451226470.00.540.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nian.palupi@propanraya.com HTTP/1.
      
      0-17254640/86/87_
      226.293873171020.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/96/98_
      227.5140304170.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/107/108_
      227.073849246720.00.500.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-17254640/89/91_
      226.90448252740.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kurniawan.yulianto@propanraya.com 
      
      0-17254640/85/85_
      226.352266241610.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-17254640/110/112_
      226.685316218810.00.800.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-17254650/65/74_
      175.135174580860.00.400.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-17254650/75/83_
      178.703956883290.00.380.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mohamad.hasan@propanraya.com HTTP/
      
      1-17254650/75/82_
      177.736361220450.00.350.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-17254650/81/89_
      176.40344633817
      Found on 2023-08-30 01:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4158afda4

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 04:19:00 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 48 minutes 9 seconds
      Server load: 2.62 3.88 3.61
      Total accesses: 8351 - Total Traffic: 42.7 MB - Total Duration: 3105459
      CPU Usage: u593.28 s168.63 cu24.05 cs43.96 - 6.06% CPU load
      .61 requests/sec - 3267 B/second - 5.2 kB/request - 371.867 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes124000
      212505no0yes025000
      312780no0yes025000
      Sum400 199000
      
      ___________________________W____________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/54/59_
      145.88560261590.00.280.31
      10.50.0.172http/1.1
      
      0-15125030/62/67_
      146.81117120190720.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15125030/56/59_
      148.2310160950.00.240.26
      137.184.150.232http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-15125030/55/59_
      147.995614237700.00.310.33
      10.50.0.172http/1.1
      
      0-15125030/61/65_
      147.84560213770.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/58/64_
      148.20551783190620.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/55/61_
      147.6556633196050.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/70/73_
      146.9255284215150.00.340.36
      10.50.0.172http/1.1
      
      0-15125030/58/61_
      147.9656628158500.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15125030/65/69_
      147.3257366195000.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/65/67_
      145.895658217870.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/61/64_
      147.3957603197200.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15125030/62/65_
      145.26560172420.00.380.39
      10.50.0.172http/1.1
      
      0-15125030/71/75_
      144.355661221400.00.330.35
      10.50.0.172http/1.1
      
      0-15125030/65/68_
      145.7757142202070.00.320.33
      10.50.0.172http/1.1
      
      0-15125030/57/58_
      144.2056169159570.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15125030/69/71_
      147.7456757231230.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15125030/66/67_
      148.0056455189690.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15125030/69/70_
      145.34116196198380.00.320.33
      10.50.0.172http/1.1
      
      0-15125030/57/58_
      146.6211774163780.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/66/67_
      147.9256811184970.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15125030/61/63_
      145.835767165150.00.320.33
      10.50.0.172http/1.1
      
      0-15125030/52/54_
      146.98056121730.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/58/59_
      146.52569672260930.00.300.30
      10.50.0.172http/1.1
      
      0-15125030/64/65_
      147.99561008218840.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15125040/85/91_
      188.30571050363720.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-15125040/73/79_
      181.76117200257710.00.380.40
      10.50.0.172http/1.1
      
      1-15125041/85/89W
      187.4500341100.00.420.44
      137.184.150.232http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-15125040/76/80_
      187.416111316290.00.350.37
      137.184.150.232http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      1-15125040/83/88_
      187.97117206317360.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15125040/71/77_
      187.731170262610.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15125040/79/84_
      186.4656899251050.00.37
      Found on 2023-08-28 21:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4879bb495

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 02:42:55 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 12 minutes 6 seconds
      Server load: 2.79 3.39 2.89
      Total accesses: 4756 - Total Traffic: 23.5 MB - Total Duration: 1723516
      CPU Usage: u342.05 s97.22 cu18.21 cs26.69 - 6.11% CPU load
      .6 requests/sec - 3114 B/second - 5.1 kB/request - 362.388 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _________________W__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/32/38_
      78.8611242778660.00.160.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/30/32_
      75.511120100370.00.160.17
      10.50.0.172http/1.1
      
      0-1560480/32/36_
      78.1451635141110.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/33/35_
      74.15112461101510.00.150.16
      10.50.0.172http/1.1
      
      0-1560480/32/35_
      79.19111803121770.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/33/36_
      79.32191209620.00.160.18
      104.152.52.55http/1.1localhost:80GET / HTTP/1.0
      
      0-1560480/34/37_
      79.31510117920.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/32/35_
      71.8551269126990.00.150.17
      10.50.0.172http/1.1
      
      0-1560480/36/40_
      78.79112379133000.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1560480/25/27_
      73.2611211193630.00.140.15
      10.50.0.172http/1.1
      
      0-1560480/29/31_
      78.135271286460.00.150.16
      10.50.0.172http/1.1
      
      0-1560480/34/35_
      78.6411230390440.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1560480/33/34_
      77.0517011374940.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1560480/32/34_
      78.3911215494030.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1560480/36/38_
      75.9919110103920.00.180.19
      10.50.0.172http/1.1
      
      0-1560480/31/32_
      78.3311228277140.00.160.17
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1560480/26/28_
      78.081111008210390.00.120.13
      10.50.0.172http/1.1
      
      0-1560480/34/35_
      78.94112537121260.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1560480/27/28_
      76.95112052160.00.140.14
      10.50.0.172http/1.1
      
      0-1560480/37/39_
      79.15112704101130.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1560480/25/26_
      79.31528489100.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1560480/30/31_
      78.0711260885660.00.150.16
      10.50.0.172http/1.1
      
      0-1560480/30/31_
      79.341098260.00.140.14
      192.53.126.23http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1560480/33/34_
      77.9711264990500.00.160.16
      10.50.0.172http/1.1
      
      0-1560480/27/28_
      77.471121471450.00.130.13
      10.50.0.172http/1.1
      
      1-1560490/36/41_
      68.51171172129090.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1560490/29/30_
      68.33171185104160.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-1560490/30/32_
      64.6011274116710.00.160.17
      10.50.0.172http/1.1
      
      1-1560490/26/27_
      67.3123210182790.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1560490/23/25_
      69.00527462170.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1560490/26/29_
      68.7652067450.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/25/26_
      67.965222345310.00.140.14
      10.50.0.172http/1.1
      
      1-1560490/30/32_
      68.5617
      Found on 2023-08-27 19:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd467dcd8da

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 27-Aug-2023 01:24:08 WIB
      Restart Time: Sunday, 27-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  53 minutes 18 seconds
      Server load: 0.50 0.51 0.52
      Total accesses: 1951 - Total Traffic: 10.2 MB - Total Duration: 721107
      CPU Usage: u133.06 s39.39 cu21.02 cs14.91 - 6.52% CPU load
      .61 requests/sec - 3332 B/second - 5.3 kB/request - 369.609 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011115no0yes025000
      111116no2yes025001
      211117no0yes124000
      311554no1yes025001
      Sum403 199002
      
      ________________________________________________________________
      _____W______________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17111150/16/23_
      37.75576293360.00.070.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17111150/12/16_
      37.81585489610.00.060.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17111150/17/22_
      36.56515497300.00.090.12
      10.50.0.172http/1.1
      
      0-17111150/17/23_
      35.305901141520.00.090.13
      10.50.0.172http/1.1
      
      0-17111150/17/20_
      35.24534271120.00.080.10
      10.50.0.172http/1.1
      
      0-17111150/15/18_
      37.43545463180.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-17111150/10/13_
      36.29246370130.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-17111150/19/23_
      35.04330672400.00.090.12
      144.126.198.24http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-17111150/21/23_
      36.6257351450.00.110.12
      10.50.0.172http/1.1
      
      0-17111150/8/11_
      26.6957038980.00.040.06
      10.50.0.172http/1.1
      
      0-17111150/13/15_
      37.962139470.00.060.07
      144.126.198.24http/1.1localhost:80GET / HTTP/1.1
      
      0-17111150/17/19_
      37.52525344930.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17111150/17/19_
      37.48554975680.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-17111150/19/22_
      35.98540161980.00.090.11
      10.50.0.172http/1.1
      
      0-17111150/17/17_
      37.8856543210.00.080.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-17111150/15/16_
      37.665500118110.00.080.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-17111150/10/12_
      35.141383439610.00.050.06
      207.90.244.10http/1.1
      
      0-17111150/17/18_
      36.774037780.00.080.09
      207.90.244.10http/1.1dev.propanraya.com:443\n
      
      0-17111150/13/13_
      30.31526839430.00.070.07
      10.50.0.172http/1.1
      
      0-17111150/13/13_
      35.65555346260.00.070.07
      10.50.0.172http/1.1
      
      0-17111150/16/19_
      36.812153510.00.090.11
      207.90.244.10http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-17111150/16/17_
      37.9556835180.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17111150/15/16_
      36.45529641770.00.070.08
      10.50.0.172http/1.1
      
      0-17111150/18/18_
      37.70562358280.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-17111150/15/16_
      36.99627757930.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17111160/12/17_
      24.786518952920.00.070.09
      10.50.0.172http/1.1
      
      1-17111160/15/19_
      31.521085060.00.060.09
      144.126.198.24http/1.1localhost:80GET /about HTTP/1.1
      
      1-17111160/13/17_
      30.3558358450.00.060.08
      10.50.0.172http/1.1
      
      1-17111160/10/15_
      30.80042746150.00.050.08
      207.90.244.10http/1.1
      
      1-17111160/10/15_
      28.026527946510.00.040.07
      10.50.0.172http/1.1
      
      1-17111160/12/16_
      31.5156329100.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-17111160/10/14_
      31.525027320.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17111160/13/16_
      30.086515357420.00.070.09
      10.50.0.172http/1.1
      Found on 2023-08-26 18:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c86e31ad

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 17:42:45 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 11 minutes 51 seconds
      Server load: 1.12 1.78 1.99
      Total accesses: 103611 - Total Traffic: 854.9 MB - Total Duration: 38470712
      CPU Usage: u12398.3 s1400.13 cu50.13 cs236.79 - 22.8% CPU load
      1.67 requests/sec - 14.1 kB/second - 8.4 kB/request - 371.299 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes322000
      13234no0yes025000
      23235no2yes223000
      33898no2yes223000
      423914no4yes421000
      Sum5010 11114000
      
      W_W___________W_____________________________________W_W_________
      ____________________________W__W_____W____W__________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.04134820758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/384/385_
      888.6412369796770.01.491.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532331/354/357W
      887.6100892690.01.371.39
      134.122.89.242http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1532330/357/361_
      889.462771795320.01.391.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1532330/385/387_
      887.70123691002690.01.841.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-1532330/369/371_
      889.3042602101290.02.112.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/426/428_
      889.628741676750.01.861.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1532330/361/364_
      888.96102591791230.01.791.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/383/387_
      888.01101168783640.01.751.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1532330/369/370_
      887.3542176846170.01.451.46
      10.50.0.172http/1.1
      
      0-1532330/351/353_
      887.99102799861730.01.571.58
      10.50.0.172http/1.1
      
      0-1532330/398/399_
      888.392770990450.02.092.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1532330/405/406_
      889.0210263831070.03.463.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1532330/420/422_
      889.1642691018040.03.183.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1532331/314/316W
      643.60134830853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/448/452_
      888.49882866580.06.326.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/369/370_
      888.21421581850680.01.681.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1532330/369/372_
      888.57873902760.01.521.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/400/402_
      889.2942112951450.02.032.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1532330/384/385_
      887.881025001662670.014.0714.07
      10.50.0.172http/1.1
      
      0-1532330/373/374_
      889.548761172150.01.421.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1532330/410/412_
      889.37421181008910.04.114.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1532330/373/374_
      888.3242123850330.01.521.52
      10.50.0.172http/1.1
      
      0-1532330/394/395_
      889.08101482609880.02.192.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/effendy.tjhin@propanraya.com HTTP/
      
      0-1532330/397/398_
      888.084295924430.01.881.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1532340/242/246_
      674.9642311780690.01.211.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1532340/265/266_
      671.50103213673140.03.293.30
      10.50.0.172http/1.1
      
      1-1532340/237/241_
      671.1242129766870.01.141.16
      10.50.0.172http/1.1
      
      1-1532340/240/243_
      674.8642494726970.01.211.22
      10.50.0.172http/1.1
      
      1-1532340/247/249_
      672.08102821636560.01.091.10
      10.50.0.172http/1.1
      Found on 2023-08-25 10:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4e7488c97

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 16:44:09 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  16 hours 13 minutes 14 seconds
      Server load: 0.44 0.59 0.71
      Total accesses: 102419 - Total Traffic: 32.6 GB - Total Duration: 35631575
      CPU Usage: u9133.13 s1475.84 cu54.15 cs289.62 - 18.8% CPU load
      1.75 requests/sec - 0.6 MB/second - 334.1 kB/request - 347.9 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no6yes718000
      23890no2yes223000
      34314no8yes718001
      49256no5yes322001
      Sum5021 19106002
      
      _______________________________W__W_WWW_____WW_______________W__
      ____W___________C_CW_W___WC_______W__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/432/438_
      990.77665411015640.02.262.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/426/431_
      989.722780970020.0267.42267.44
      209.141.40.248http/1.1
      
      0-1538880/418/422_
      988.838874798070.02.082.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      0-1538880/426/429_
      989.56662721006650.04.154.17
      10.50.0.172http/1.1
      
      0-1538880/416/420_
      989.886300884670.0281.48281.51
      10.50.0.172http/1.1
      
      0-1538880/458/460_
      988.63107821391920.03.473.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1538880/412/415_
      988.689740803930.07.897.91
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/434/438_
      989.0267691032060.03.543.56
      10.50.0.172http/1.1
      
      0-1538880/444/447_
      990.95974997260.06.286.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.haryanto@propanraya.com HTTP/1
      
      0-1538880/412/413_
      990.36672841322390.01.981.99
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1538880/411/412_
      989.046763980040.02.402.41
      10.50.0.172http/1.1
      
      0-1538880/417/417_
      990.446791761110.0151.99151.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1538880/399/400_
      990.198894852770.01.921.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alvin.gunawan@propanraya.com HTTP/
      
      0-1538880/432/433_
      988.907963980070.02.222.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      0-1538880/455/455_
      990.049771960760.0377.05377.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      0-1538880/446/447_
      989.7396641051590.01.961.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/467/468_
      990.8466691714480.05.225.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/458/458_
      989.960691175070.0320.88320.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      0-1538880/429/430_
      991.2911935080.02.052.05
      134.122.34.144http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1538880/434/435_
      990.872801052980.02.262.26
      209.141.40.248http/1.1localhost:80CONNECT ip138.com:443 HTTP/1.1
      
      0-1538880/422/422_
      991.2865971411470.03.313.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/434/435_
      990.109351971420.06.186.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/457/458_
      988.7693651231810.057.7857.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      0-1538880/430/431_
      989.1066671049080.0353.98353.99
      10.50.0.172http/1.1
      
      0-1538880/461/462_
      990.2779741481420.0139.53139.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      1-1538890/876/882_
      1746.417703177330.06.776.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      1-1538890/874/879_
      1748.1961372197100.08.928.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1538890/871/873_
      1746.516452800820.036.0236.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      1-1538890/852/853_
      1746.7421682559170.0478.07478.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/david.nugroho@propanraya.com HTTP/
      
      1-1538890/861/863_
      1746.8021
      Found on 2023-08-24 09:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4a366c568

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 12:23:50 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  11 hours 53 minutes 1 second
      Server load: 0.39 0.54 0.80
      Total accesses: 60848 - Total Traffic: 776.7 MB - Total Duration: 18353073
      CPU Usage: u183.43 s42.32 cu4109.59 cs941.34 - 12.3% CPU load
      1.42 requests/sec - 18.6 kB/second - 13.1 kB/request - 301.622 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025908no0yes025000
      125909no2yes322000
      225910no0yes025000
      326265no0yes025000
      Sum402 397000
      
      _________________________W____________W_________W_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17259080/26/257_
      68.333875643240.00.051.06
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17259080/44/289_
      69.912138799890.00.091.35
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17259080/38/280_
      71.2021811350.00.051.17
      45.79.83.159http/1.1localhost:80GET / HTTP/1.1
      
      0-17259080/21/262_
      70.9547667651100.00.051.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-17259080/26/232_
      69.6547184511750.00.050.81
      10.50.0.172http/1.1
      
      0-17259080/21/231_
      70.9047681668410.00.061.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-17259080/23/256_
      68.7747117643770.027.7128.69
      10.50.0.172http/1.1
      
      0-17259080/27/280_
      69.734769591300.00.061.09
      10.50.0.172http/1.1
      
      0-17259080/30/262_
      71.0547857565690.00.081.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17259080/26/246_
      71.1843121596610.00.061.26
      40.77.167.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17259080/39/269_
      70.7447371703020.00.081.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17259080/26/253_
      63.1747348689520.00.040.98
      10.50.0.172http/1.1
      
      0-17259080/30/249_
      68.504776624870.00.060.91
      10.50.0.172http/1.1
      
      0-17259080/25/289_
      68.584774640810.00.063.47
      10.50.0.172http/1.1
      
      0-17259080/35/270_
      70.20420673090.00.073.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17259080/27/276_
      64.914275723170.00.061.55
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17259080/28/255_
      71.2101542410.00.091.14
      45.79.83.159http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-17259080/23/262_
      70.8047248630370.00.082.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17259080/26/256_
      70.8447385897440.066.0366.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17259080/20/261_
      69.464775808100.00.0677.27
      10.50.0.172http/1.1
      
      0-17259080/23/246_
      70.8647583531260.00.041.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17259080/31/241_
      70.650661593890.00.061.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17259080/27/237_
      71.2110558270.00.351.66
      45.79.83.159http/1.1localhost:80GET /about HTTP/1.1
      
      0-17259080/31/257_
      70.2638658608450.00.061.50
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-17259080/34/274_
      66.1647823665860.00.071.49
      10.50.0.172http/1.1
      
      1-17259091/15/184W
      28.1322701551820.00.071.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-17259090/26/193_
      34.162166552950.00.060.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17259090/13/160_
      33.6847404429150.00.031.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-17259090/10/176_
      34.1711475330.00.030.76
      45.79.83.159http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-17259090/16/161_
      30.54271771113940.00.061.11
      10.50.0.172http/1.1
      
      1-17259090/13/174_
      27.9947134382900.00.020.68
      10.50.0.172http/1.1
      
      1-17259090/14/171_
      33.774767388300.00.050.98
      10.50.0.172http/1.1
      Found on 2023-08-23 05:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4159ded17

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 16:14:29 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  15 hours 43 minutes 40 seconds
      Server load: 4.15 3.85 3.12
      Total accesses: 85861 - Total Traffic: 1.0 GB - Total Duration: 31858649
      CPU Usage: u8121.53 s2741.14 cu39.35 cs205.75 - 19.6% CPU load
      1.52 requests/sec - 18.7 kB/second - 12.3 kB/request - 371.049 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes025000
      130336no3yes223000
      230337no0yes025000
      330338no3yes223000
      415410no1yes124000
      Sum507 5120000
      
      _____________________________________________WW_________________
      ________________W_________________W____W_____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1025/1028_
      2363.1251173095720.04.704.71
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1082/1084_
      2362.2321983014600.09.489.49
      178.62.73.12http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-11305850/1078/1079_
      2363.60003266040.05.745.75
      178.62.73.12http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-11305850/1033/1034_
      2363.335612404470.010.7710.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1097/1099_
      2359.646592818980.06.997.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/cirebon@propanraya.com HTTP/1.0
      
      0-11305850/1005/1005_
      2363.524702612920.04.364.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1115/1117_
      2359.496613511940.06.476.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/cirebon@propanraya.com HTTP/1.0
      
      0-11305850/1057/1058_
      2362.990632979110.04.664.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1065/1066_
      2362.840612476660.09.379.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/cirebon@propanraya.com HTTP/1.0
      
      0-11305850/1119/1119_
      2363.59102948000.061.7061.70
      178.62.73.12http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-11305850/1038/1038_
      2360.635632593040.04.344.34
      10.50.0.172http/1.1
      
      0-11305850/1071/1071_
      2363.690314184300.03.693.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1107/1107_
      2362.920712912000.09.989.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1100/1101_
      2359.765633609020.04.844.84
      10.50.0.172http/1.1
      
      0-11305850/989/989_
      2359.705622331620.03.563.56
      10.50.0.172http/1.1
      
      0-11305850/1054/1055_
      2363.660622729120.05.365.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1047/1048_
      2363.594634521290.05.945.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yuli.kusumawati@propanraya.com HTT
      
      0-11305850/1072/1072_
      2359.904612790840.0101.56101.56
      10.50.0.172http/1.1
      
      0-11305850/1152/1153_
      2363.395644985490.09.439.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      0-11305850/1032/1032_
      2360.804647639490.04.924.92
      10.50.0.172http/1.1
      
      0-11305850/1060/1060_
      2362.7826413325330.011.4611.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1114/1114_
      2363.2668415305900.037.9137.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1049/1049_
      2362.723632772360.011.9011.90
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1054/1054_
      2363.455632789950.014.2914.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      0-11305850/1086/1086_
      2363.170633168870.05.855.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yuli.kusumawati@propanraya.com HTT
      
      1-11303360/654/657_
      1300.141641421570.03.923.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/635/638_
      1299.867771653260.05.845.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/652/654_
      1300.082681324010.03.353.37
      10.50.0.172http/1.1
      
      1-11303360/615/619_
      1302.352741157340.02.882.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      1-11303360/670/672_
      1300.012681425820.0
      Found on 2023-08-21 09:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4748337b0

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:49:23 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 18 minutes 26 seconds
      Server load: 0.65 0.46 0.43
      Total accesses: 54350 - Total Traffic: 308.9 MB - Total Duration: 21195254
      CPU Usage: u4111.4 s1088.12 cu61.78 cs264.28 - 7.56% CPU load
      .743 requests/sec - 4431 B/second - 5.8 kB/request - 389.977 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes124000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no3yes223001
      Sum5011 11114001
      
      ____________________W_________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/336/341_
      912.490100890710.01.461.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14130720/341/345_
      914.7520414901600.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/352/358_
      905.8120572646260.03.203.24
      10.50.0.172http/1.1
      
      0-14130720/352/356_
      913.4920751013150.01.471.49
      10.50.0.172http/1.1
      
      0-14130720/350/352_
      914.81203441019190.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/335/339_
      913.4020652972380.01.711.74
      10.50.0.172http/1.1
      
      0-14130720/365/367_
      914.85201531107220.04.574.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/346/348_
      914.59202541010720.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/356/362_
      914.97101040440.01.791.82
      137.184.222.107http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-14130720/359/362_
      914.80206421042820.01.671.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14130720/323/327_
      914.7420648909700.01.361.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14130720/388/392_
      913.8831621080020.01.881.91
      125.166.61.81h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14130720/348/350_
      914.90203621001170.01.621.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14130720/387/388_
      913.70201591198440.03.453.46
      10.50.0.172http/1.1
      
      0-14130720/360/363_
      912.6138741079630.01.891.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-14130720/368/370_
      913.40201562341740.01.481.49
      10.50.0.172http/1.1
      
      0-14130720/335/339_
      914.7020602967020.01.551.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14130720/371/373_
      909.60209961202790.01.871.88
      10.50.0.172http/1.1
      
      0-14130720/369/371_
      914.9620551039890.02.372.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/360/362_
      910.63207441015810.02.502.51
      10.50.0.172http/1.1
      
      0-14130721/361/363W
      913.97001086490.01.771.78
      137.184.222.107http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-14130720/366/368_
      911.69202141487850.03.303.31
      10.50.0.172http/1.1
      
      0-14130720/344/344_
      911.85208971015430.01.491.49
      10.50.0.172http/1.1
      
      0-14130720/348/351_
      914.9731825750.01.611.62
      137.184.222.107http/1.1localhost:80GET / HTTP/1.1
      
      0-14130720/353/355_
      914.2820751842810.01.671.68
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14130730/220/226_
      513.0420403722450.01.081.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14130730/204/207_
      510.9025977527580.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      1-14130730/219/222_
      509.79801294058830.01.031.04
      10.50.0.172http/1.1
      
      1-14130730/223/226_
      512.1820148552200.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14130730/210/210_
      511.272320554670.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130731/7/8W
      10.7070761021820.00.030.04
      10.50.0.172http/1.1
      Found on 2023-08-19 13:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46efdff3d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 21:17:32 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 46 minutes 43 seconds
      Server load: 0.31 0.58 0.78
      Total accesses: 108404 - Total Traffic: 668.0 MB - Total Duration: 31472662
      CPU Usage: u7737.09 s1559.08 cu62.44 cs294.3 - 12.9% CPU load
      1.45 requests/sec - 9.1 kB/second - 6.3 kB/request - 290.327 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes223000
      421522no0yes124000
      Sum508 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________W____________________W______________________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/913/922_
      2147.08302274058070.05.875.91
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-13252890/996/1002_
      2145.77708242369910.04.774.80
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13252890/960/964_
      2145.70884642196270.04.494.51
      10.50.0.172http/1.1
      
      0-13252890/929/933_
      2144.97294233708830.03.293.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/1008/1012_
      2147.53296962420490.06.726.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-13252890/1020/1025_
      2148.01299083648680.04.674.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/698/700W
      1468.732636901160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341424904161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1014/1017_
      2147.92292693486400.06.186.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252890/976/979_
      2146.758810802092030.03.893.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/937/940_
      2146.10294163105700.04.954.96
      10.50.0.172http/1.1
      
      0-13252890/1021/1024_
      2147.412902930890.07.707.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/994/994_
      2145.9829733491260.04.924.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252891/652/656W
      1472.042636901420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1041/1043_
      2146.74896914176500.08.398.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-13252890/955/957_
      2145.1529712085970.07.627.64
      10.50.0.172http/1.1
      
      0-13252890/941/943_
      2146.90711322258380.05.305.30
      125.166.61.81h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13252890/978/980_
      2142.03303433768960.04.024.03
      10.50.0.172http/1.1
      
      0-13252890/994/998_
      2146.51293862337560.010.8410.87
      10.50.0.172http/1.1
      
      0-13252890/948/953_
      2144.55891262180570.05.065.09
      10.50.0.172http/1.1
      
      0-13252890/1019/1023_
      2148.03212285220.07.107.13
      128.199.62.55http/1.1localhost:80GET / HTTP/1.1
      
      0-13252890/1022/1023_
      2145.59204297140.05.405.41
      10.50.0.172http/1.1
      
      0-13252891/839/840W
      1945.121424903162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/958/959_
      2143.3629492374290.05.425.43
      10.50.0.172http/1.1
      
      0-13252890/1013/1015_
      2148.01296623401500.09.329.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13252900/344/349_
      776.30290794630.01.321.35
      10.50.0.172http/1.1
      
      1-13252900/328/332_
      774.763042706160.01.431.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13252900/351/351_
      776.152981804700.01.471.47
      10.50.0.172http/1.1
      
      1-13252900/327/330_
      774.6889682857450.01.291.31
      10.50.0.172http/1.1
      
      1-13252900/302/305_
      777.762974657950.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-13252900/341/345_
      775.978910791621410.02.062.08
      10.50.0.172http/1.1
      Found on 2023-08-18 14:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f0f65633

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 18:53:28 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 22 minutes 38 seconds
      Server load: 0.12 0.31 0.32
      Total accesses: 41502 - Total Traffic: 212.5 MB - Total Duration: 14544288
      CPU Usage: u3025.01 s809.45 cu48.43 cs198.77 - 6.17% CPU load
      .627 requests/sec - 3368 B/second - 5.2 kB/request - 350.448 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes124000
      310896no0yes025000
      414336no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ______W______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/202/207_
      506.222588535610.00.920.95
      10.50.0.172http/1.1
      
      0-16103000/201/204_
      512.5385496464520.00.991.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16103000/215/219_
      512.5085126730650.01.041.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/192/195_
      509.7126690545570.00.910.93
      10.50.0.172http/1.1
      
      0-16103000/196/198_
      506.322104548750.00.940.95
      10.50.0.172http/1.1
      
      0-16103000/202/204_
      509.968572458300.00.960.97
      10.50.0.172http/1.1
      
      0-16103000/211/212_
      510.2785178545110.01.041.05
      10.50.0.172http/1.1
      
      0-16103000/203/203_
      512.2214597531610.00.970.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/210/212_
      512.6685130482420.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/219/222_
      502.90145327564860.01.111.13
      10.50.0.172http/1.1
      
      0-16103000/201/202_
      510.2925243473020.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/216/216_
      511.2485337499050.01.071.07
      10.50.0.172http/1.1
      
      0-16103000/207/208_
      512.882557600470.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/209/210_
      512.1214587583550.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/205/206_
      512.788560563590.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16103000/198/199_
      512.022116487650.01.061.07
      164.92.192.25http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-16103000/201/202_
      510.46065491100.00.980.98
      10.50.0.172http/1.1
      
      0-16103000/200/200_
      500.9485917572990.00.910.91
      10.50.0.172http/1.1
      
      0-16103000/212/212_
      512.9310534140.01.011.01
      164.92.192.25http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-16103000/202/202_
      509.261450483450.01.051.05
      10.50.0.172http/1.1
      
      0-16103000/202/203_
      509.5885422543440.00.960.97
      10.50.0.172http/1.1
      
      0-16103000/208/209_
      512.912536740990.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/213/214_
      512.45850561640.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/209/210_
      512.7385711761080.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16103000/201/202_
      512.2514544553440.00.960.96
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/158/164_
      414.32204102403670.00.780.82
      10.50.0.172http/1.1
      
      1-16103010/166/169_
      421.1914545392780.00.780.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16103010/169/172_
      420.342650361800.00.840.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16103010/159/161_
      421.5525121361580.00.750.76
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/181/182_
      420.33145171419540.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16103010/176/177_
      421.19145197423200.00.890.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-16103010/173/175_
      
      Found on 2023-08-17 11:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4fc2ec135

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 20:10:51 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  19 hours 40 minutes 3 seconds
      Server load: 0.63 0.54 0.71
      Total accesses: 110328 - Total Traffic: 1.7 GB - Total Duration: 30645363
      CPU Usage: u7058.65 s1399.36 cu153.64 cs271.1 - 12.5% CPU load
      1.56 requests/sec - 25.0 kB/second - 16.0 kB/request - 277.766 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes124000
      320221no2yes223000
      430296no2yes223000
      Sum506 7118000
      
      __________________________W____W__________________________W_____
      ___________________W______________W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/292/297_
      675.30195741341970.01.241.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/309/312_
      674.3523269714160.03.053.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/267/270_
      675.9148105643010.01.071.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/257/259_
      675.974888596890.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/308/310_
      675.67109388664830.01.351.36
      10.50.0.172http/1.1
      
      0-15198240/295/296_
      675.2021871630370.03.453.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/281/283_
      675.46168205717100.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/263/265_
      675.1321971646880.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/286/288_
      674.1319568619590.07.027.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/294/295_
      674.6448168620650.01.171.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/278/281_
      666.8722774636270.01.181.19
      10.50.0.172http/1.1
      
      0-15198240/297/299_
      673.7522896647540.01.121.13
      10.50.0.172http/1.1
      
      0-15198240/263/264_
      674.63109227609810.01.091.09
      10.50.0.172http/1.1
      
      0-15198240/291/292_
      675.83109190979180.01.691.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/284/285_
      675.0622765642340.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/284/284_
      674.0521870687300.01.331.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/275/277_
      674.2816874671300.01.131.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/274/275_
      674.1916853601470.01.131.14
      10.50.0.172http/1.1
      
      0-15198240/275/276_
      673.762280627090.01.071.08
      10.50.0.172http/1.1
      
      0-15198240/287/289_
      674.98228102844920.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/289/289_
      672.41228238907320.01.181.18
      10.50.0.172http/1.1
      
      0-15198240/279/279_
      675.5016837545460.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/293/294_
      673.9821963645650.01.621.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/265/266_
      674.8822874583490.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/279/279_
      674.8148470651520.01.161.16
      10.50.0.172http/1.1
      
      1-15198250/806/811_
      1596.26491721569460.02.892.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198251/423/426W
      959.082656801322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/818/822_
      1596.7548632305180.04.314.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15198250/796/799_
      1595.37472002968320.08.158.17
      10.50.0.172http/1.1
      
      1-15198250/829/832_
      1596.0909541929830.06.286.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-15198250/803/804_
      1595.2548641961200.04.45</
      Found on 2023-08-16 13:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ab2bad2d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 04:38:44 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 7 minutes 56 seconds
      Server load: 2.83 3.96 4.08
      Total accesses: 9050 - Total Traffic: 44.8 MB - Total Duration: 3210995
      CPU Usage: u625.6 s164.52 cu27.92 cs48.75 - 5.83% CPU load
      .608 requests/sec - 3160 B/second - 5.1 kB/request - 354.806 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes025000
      219843no0yes124000
      320221no0yes025000
      Sum400 199000
      
      ____________________________________________________________W___
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/54/59_
      127.2816161148110.00.270.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/49/52_
      122.4641337118350.00.230.25
      10.50.0.172http/1.1
      
      0-15198240/49/52_
      127.9341107124060.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/51/53_
      126.6210193151310.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/61/63_
      126.361610176790.00.280.29
      10.50.0.172http/1.1
      
      0-15198240/50/51_
      126.8941300100040.00.240.24
      10.50.0.172http/1.1
      
      0-15198240/50/52_
      122.77161216158590.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/51/53_
      126.29161206143750.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/55/57_
      127.05161158156330.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/51/52_
      127.01410159950.00.260.26
      10.50.0.172http/1.1
      
      0-15198240/51/54_
      127.18161118205710.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/55/57_
      128.1640147149430.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/48/49_
      125.0316157131550.00.250.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/51/52_
      126.5410160120050.00.250.25
      10.50.0.172http/1.1
      
      0-15198240/59/60_
      127.21161112194410.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/53/53_
      127.60101337155780.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/54/56_
      126.9341653143210.00.260.27
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/53/54_
      128.084157161270.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/49/50_
      127.6410169141730.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/55/57_
      128.0241320212960.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/55/55_
      127.64101631172400.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/45/45_
      124.9616132293580.00.210.21
      10.50.0.172http/1.1
      
      0-15198240/45/46_
      125.29101326128810.00.240.25
      10.50.0.172http/1.1
      
      0-15198240/53/54_
      128.02410123600.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/55/55_
      124.9240201149070.00.280.28
      10.50.0.172http/1.1
      
      1-15198250/90/95_
      197.3241325285150.00.450.48
      10.50.0.172http/1.1
      
      1-15198250/93/96_
      197.2341317338060.00.440.45
      10.50.0.172http/1.1
      
      1-15198250/85/89_
      197.3241223270670.00.440.47
      10.50.0.172http/1.1
      
      1-15198250/80/83_
      198.4441672358480.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15198250/93/96_
      197.0541581374730.00.430.45
      10.50.0.172http/1.1
      
      1-15198250/77/78_
      188.4838129241550.00.340.35
      198.199.105.84http/1.1
      
      1-15198250/94/95_
      194.7741569310530.00.430.43
      10.50.0.172http/1.1
      
      1-15198250/72/74_
      197.9641479227630.00.360.38
      10.50.0.172http/1.1dev.p
      Found on 2023-08-15 21:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4b59c7bb4

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 06-Aug-2023 00:36:59 WIB
      Restart Time: Sunday, 06-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  6 minutes 10 seconds
      Server load: 1.27 1.03 0.74
      Total accesses: 332 - Total Traffic: 2.0 MB - Total Duration: 102792
      CPU Usage: u11.61 s4.33 cu20.02 cs9.24 - 12.2% CPU load
      .897 requests/sec - 5.4 kB/second - 6.0 kB/request - 309.614 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026050no1yes025000
      126051no0yes124000
      226052no2yes124001
      326609no0yes025000
      Sum403 298001
      
      ______________________________________________R______W__________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260500/1/9_
      0.161111127290.00.010.07
      104.164.173.100http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-24260500/0/6_
      0.0011815560.00.000.03
      154.28.229.57http/1.1
      
      0-24260500/1/6_
      0.281011032590.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-24260500/1/8_
      0.4710437490.00.010.05
      179.43.169.181http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24260500/1/6_
      0.44108327290.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      0-24260500/1/6_
      0.461010620910.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-24260500/0/4_
      0.001013025420.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      0-24260500/0/5_
      0.001027622910.00.000.03
      154.28.229.57http/1.1
      
      0-24260500/0/4_
      0.00101023410.00.000.03
      154.28.229.57http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      0-24260500/1/3_
      0.48931500.00.010.02
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-24260500/0/2_
      0.0091091440.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      0-24260500/0/2_
      0.00503480.00.000.01
      104.164.173.180http/1.1
      
      0-24260500/0/3_
      0.0001422980.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-24260500/0/3_
      0.002901960.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /aktivatetap HTTP/1.1
      
      0-24260500/0/1_
      0.00291091090.00.000.01
      51.81.167.146http/1.1
      
      0-24260500/0/1_
      0.00297587580.00.000.01
      154.28.229.57http/1.1
      
      0-24260500/0/3_
      0.0029315810.00.000.01
      89.175.184.250http/1.1dev.propanraya.com:443HEAD / HTTP/1.1
      
      0-24260500/0/1_
      0.00291261260.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24260500/0/2_
      0.00293110.00.000.02
      89.175.184.250http/1.1dev.propanraya.com:443HEAD / HTTP/1.1
      
      0-24260500/0/1_
      0.00291251250.00.000.01
      89.175.184.250http/1.1
      
      0-24260500/0/1_
      0.00291221220.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-24260510/1/15_
      0.0422833530.00.010.08
      171.67.70.229http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-24260510/0/8_
      0.00218621470.00.000.04
      171.67.70.229http/1.1
      
      1-24260510/1/6_
      0.15119939890.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-24260510/0/5_
      0.001113022620.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-24260510/1/6_
      0.261110424630.00.000.02
      104.164.173.100http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      1-24260510/1/6_
      0.4010735880.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      1-24260510/1/4_
      0.4110633970.00.010.03
      104.164.173.100http/1.1dev.propanraya.com:443GET /cashbackv2/auth/login HTTP/1.1
      
      1-24260510/1/5_
      0.341004400.00.010.03
      104.164.173.100http/1.1dev.propanraya.com:443GET /psc HTTP/1.1
      
      1-24260510/1/2_
      0.4210340.00.010.01
      104.164.173.100http/1.1dev.propanraya.com:443GET /webqc/ HTTP/1.1
      
      1-24260510/1/2_
      0.4310010.00.010.01
      104.164.173.100http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      1-24260510/0/3_
      0.001102270.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /ga HTTP/1.1
      
      1-24260510/0/2_
      0.00100710.0
      Found on 2023-08-05 17:36
  • Apache server-status page is publicly available
    First seen 2023-06-21 17:37
    Last seen 2024-08-12 23:38
    Open for 418 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2969a25f85

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 13-Aug-2024 06:39:04 WIB
      Restart Time: Tuesday, 13-Aug-2024 00:31:07 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  6 hours 7 minutes 56 seconds
      Server load: 1.70 1.97 2.16
      Total accesses: 25213 - Total Traffic: 101.3 MB - Total Duration: 24253279
      CPU Usage: u2164.85 s345.57 cu63.33 cs56.75 - 11.9% CPU load
      1.14 requests/sec - 4813 B/second - 4214 B/request - 961.935 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0474no0yes223000
      1708no0yes025000
      2475no0yes025000
      313462no7yes322020
      4476no0yes025000
      Sum507 5120020
      
      _______W____________W___________________________________________
      ____________________W____W______W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-184740/114/127_
      265.042801026580.00.540.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-184740/116/125_
      264.2511531002670.00.620.65
      10.50.0.172http/1.1
      
      0-184740/111/121_
      265.7316313741030.00.530.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-184740/111/118_
      264.61481911007340.00.500.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/119/124_
      264.9442253664880.00.550.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/117/124_
      264.77442011595370.00.530.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/111/114_
      265.132306748520.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-184740/107/111R
      263.1300908270.00.480.50
      172.69.150.199h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-184740/101/103_
      263.41423271237520.00.460.47
      10.50.0.73http/1.1
      
      0-184740/124/128_
      262.94160699000.00.520.55
      10.50.0.172http/1.1
      
      0-184740/117/121_
      261.1927991074930.00.530.55
      10.50.0.172http/1.1
      
      0-184740/109/111_
      265.171329681500.00.480.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-184740/118/122_
      263.25482625968860.00.510.54
      10.50.0.73http/1.1
      
      0-184740/118/119_
      265.5213291344450.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-184740/107/111_
      264.291247753250.00.450.47
      10.50.0.172http/1.1
      
      0-184740/120/123_
      261.711206938900.00.550.56
      10.50.0.172http/1.1
      
      0-184740/118/120_
      265.2212793351230.00.530.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-184740/107/109_
      263.254422901227960.00.610.61
      10.50.0.73http/1.1
      
      0-184740/123/126_
      265.7915191274090.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-184740/117/118_
      265.7117561510770.00.570.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-184741/110/110W
      263.7420995840.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-184740/120/121_
      261.4322771981270.00.520.53
      10.50.0.172http/1.1
      
      0-184740/108/109_
      264.441616306050.00.480.49
      10.50.0.172http/1.1
      
      0-184740/116/117_
      265.641449648140.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-184740/101/103_
      262.87171857130.00.450.46
      10.50.0.172http/1.1
      
      1-187080/253/262_
      648.1321551978550.01.041.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-187080/251/256_
      647.0411532315550.01.011.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/243/249_
      647.82398564614140.00.910.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/246/252_
      645.55432052035090.00.920.93
      10.50.0.73http/1.1
      
      1-187080/261/264_
      646.5821672094040.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/242/249_
      647.67402482923080.01.001.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/248/251_
      648.3314351759960.01.07
      Found on 2024-08-12 23:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29148ecbff

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 11-Aug-2024 04:14:04 WIB
      Restart Time: Sunday, 11-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  3 hours 42 minutes 59 seconds
      Server load: 7.06 4.70 4.55
      Total accesses: 12994 - Total Traffic: 58.4 MB - Total Duration: 11107374
      CPU Usage: u214.66 s43.57 cu863.41 cs193.74 - 9.83% CPU load
      .971 requests/sec - 4577 B/second - 4713 B/request - 854.808 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02274no2yes025000
      12791no2yes025010
      216644no10yes322010
      32275no0yes025000
      42277no0yes025000
      Sum5014 3122020
      
      ___________________________________________________R__________K_
      _______W_____________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1722740/14/93_
      37.5060107723760.00.050.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1722740/15/83_
      36.25001169660.00.070.37
      10.50.0.172http/1.1
      
      0-1722740/12/79_
      30.740922590170.00.140.45
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1722740/17/88_
      33.31600532240.00.060.36
      10.50.0.172http/1.1
      
      0-1722740/13/81_
      35.076194839130.00.070.35
      10.50.0.172http/1.1
      
      0-1722740/14/80_
      28.211445663800.00.060.39
      10.50.0.172http/1.1
      
      0-1722740/18/89_
      37.60117602540.00.090.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1722740/18/84_
      36.8760395351960.00.090.38
      10.50.0.73http/1.1
      
      0-1722740/17/89_
      35.6560294569490.00.090.41
      10.50.0.172http/1.1
      
      0-1722740/14/82_
      35.8201453992110.00.060.36
      10.50.0.172http/1.1
      
      0-1722740/14/90_
      37.36610253940.00.070.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/19/81_
      37.280795510610.00.080.33
      10.50.0.172http/1.1
      
      0-1722740/17/94_
      37.5750289200.00.070.40
      172.70.246.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1722740/13/68_
      33.96610816500.00.050.35
      10.50.0.172http/1.1
      
      0-1722740/16/87_
      37.3361175567790.00.060.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1722740/16/78_
      37.4061193795010.00.080.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1722740/13/88_
      37.41600208910.00.060.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/16/90_
      35.78174586830.00.050.37
      10.50.0.172http/1.1
      
      0-1722740/17/87_
      37.5810244740.00.090.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/11/74_
      36.66121384783950.00.060.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1722740/17/91_
      36.756011291171480.00.090.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1722740/12/82_
      37.41600218000.00.060.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/13/80_
      37.62018545730.00.070.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1722740/22/99_
      37.670237254370.00.120.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1722740/15/77_
      36.3961682297730.00.080.36
      10.50.0.172http/1.1
      
      1-1727910/43/202_
      96.560402300070.00.160.85
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1727910/37/193_
      96.26712832220.00.150.83
      172.70.243.162h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1727910/35/198_
      94.68516331331390.00.160.83
      10.50.0.73http/1.1
      
      1-1727910/31/177_
      93.6719811113470.00.140.73
      10.50.0.172http/1.1
      
      1-1727910/45/206_
      94.7349511438610.00.200.84
      10.50.0.73http/1.1
      
      1-1727910/36/187_
      94.002182044260.00.150.76
      10.50.0.73http/1.1
      
      1-1727910/46/206_
      96.510169813210.00.200.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1727910/37/199_
      94.310169
      Found on 2024-08-10 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2967c16bfd

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 07-Aug-2024 00:21:33 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 50 minutes 34 seconds
      Server load: 1.15 1.32 1.63
      Total accesses: 190513 - Total Traffic: 1.4 GB - Total Duration: 103318954
      CPU Usage: u19487.8 s2487.17 cu103.45 cs204.29 - 26% CPU load
      2.22 requests/sec - 17.6 kB/second - 7.9 kB/request - 542.32 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes124000
      116891no2yes223000
      216892no2yes223000
      317127no1yes322000
      418871no1yes124000
      Sum506 9116000
      
      _________W_______________W___W_____________________________W____
      _____W______K______R_______K______________K__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/701/713_
      1873.7831303285820.02.692.73
      10.50.0.172http/1.1
      
      0-16168900/682/691_
      1876.22301039325270.05.315.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16168900/740/746_
      1873.619113783579040.05.305.33
      10.50.0.172http/1.1
      
      0-16168900/751/758_
      1875.272604448280.07.447.47
      10.50.0.73http/1.1
      
      0-16168900/716/725_
      1874.72911563033400.03.163.20
      10.50.0.172http/1.1
      
      0-16168900/715/721_
      1876.1331764450820.04.794.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16168900/705/711_
      1873.45109073874460.04.504.53
      10.50.0.73http/1.1
      
      0-16168900/695/700_
      1875.81314674938830.02.902.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16168900/676/680_
      1876.08311784184060.08.488.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16168900/711/717_
      1876.9904473835130.04.564.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/754/759_
      1874.04312562885860.03.653.67
      10.50.0.172http/1.1
      
      0-16168900/726/731_
      1876.37261583445940.02.782.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/708/711_
      1876.52211493564700.02.842.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/732/737_
      1874.23215703231510.03.223.24
      10.50.0.73http/1.1
      
      0-16168900/736/742_
      1873.10311725535250.06.706.72
      10.50.0.172http/1.1
      
      0-16168900/686/691_
      1875.68912315334240.03.563.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16168900/688/691_
      1876.81101565002330.03.373.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/740/745_
      1874.57911225708460.06.276.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/761/764_
      1876.04311643393070.010.5710.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16168900/706/709_
      1875.2430444044810.03.453.45
      10.50.0.172http/1.1
      
      0-16168900/769/771_
      1873.59912095555420.07.857.86
      10.50.0.73http/1.1
      
      0-16168900/755/757_
      1875.67913263640810.08.108.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16168900/718/719_
      1876.65181503851030.03.213.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/756/758_
      1874.87311516327900.03.213.22
      10.50.0.172http/1.1
      
      0-16168900/741/743_
      1873.301802574200.08.128.13
      10.50.0.73http/1.1
      
      1-16168911/357/370W
      968.80717102708580.01.431.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16168910/430/437_
      1050.24901951784910.02.172.20
      10.50.0.138http/1.1
      
      1-16168910/423/429_
      1051.363003833390.01.811.84
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16168910/428/433_
      1049.8630300182890250.02.022.03
      10.50.0.172http/1.1
      
      1-16168911/370/375W
      971.81717101594480.05.055.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16168910/423/430_
      1051.58131582668900.01.982.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/426/431_
      1050.27901813
      Found on 2024-08-06 17:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a291c9da67e

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 05-Aug-2024 06:21:57 WIB
      Restart Time: Monday, 05-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  5 hours 50 minutes 58 seconds
      Server load: 1.61 1.74 1.84
      Total accesses: 18778 - Total Traffic: 93.8 MB - Total Duration: 22224847
      CPU Usage: u1419.16 s274.84 cu50.7 cs57.38 - 8.56% CPU load
      .892 requests/sec - 4670 B/second - 5.1 kB/request - 1183.56 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013593no0yes025000
      113594no1yes124000
      213595no0yes025000
      313807no5yes421020
      414046no1yes025010
      Sum507 5120030
      
      _________________________W______________________________________
      ______________________R___W_____K_K__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14135930/115/124_
      271.565548716820.00.540.67
      10.50.0.172http/1.1
      
      0-14135930/119/123_
      272.2415891290180.00.570.59
      10.50.0.73http/1.1
      
      0-14135930/129/135_
      271.9643106657970.00.600.63
      10.50.0.73http/1.1
      
      0-14135930/119/124_
      271.93472291340500.00.660.69
      10.50.0.73http/1.1
      
      0-14135930/112/116_
      273.05403451673660.00.500.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/115/121_
      272.78472211321740.00.640.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/115/118_
      272.4954731493060.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14135930/118/122_
      272.10385861042210.00.590.62
      10.50.0.73http/1.1
      
      0-14135930/113/117_
      272.575419708410.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14135930/127/131_
      272.44117531245900.00.580.61
      10.50.0.73http/1.1
      
      0-14135930/129/133_
      273.22387641623830.00.620.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/121/124_
      273.7312260706870.00.540.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/99/102_
      269.155430009609470.00.490.51
      10.50.0.172http/1.1
      
      0-14135930/116/117_
      272.16243511301840.00.570.57
      10.50.0.73http/1.1
      
      0-14135930/115/118_
      272.31121231291910.00.550.56
      10.50.0.73http/1.1
      
      0-14135930/115/118_
      273.5224629647230.00.570.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/115/117_
      272.624949881287760.00.650.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14135930/133/136_
      272.1330783953340.00.610.62
      10.50.0.73http/1.1
      
      0-14135930/121/121_
      272.9643216742270.00.590.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/116/118_
      272.05400666360.00.540.55
      10.50.0.73http/1.1
      
      0-14135930/119/120_
      271.6749701588140.00.590.59
      10.50.0.138http/1.1
      
      0-14135930/112/114_
      273.37302971498340.00.510.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/119/120_
      273.641556611649050.00.570.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/123/125_
      273.85113562434590.00.630.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/117/118_
      271.5754411228850.00.550.55
      10.50.0.172http/1.1
      
      1-14135941/80/88W
      168.391140497850.00.400.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-14135940/76/81_
      166.885536400630.00.370.40
      10.50.0.172http/1.1
      
      1-14135940/82/88_
      169.28174455611570.00.400.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14135940/85/87_
      170.2155461221280.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14135940/73/77_
      169.3111402352470.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14135940/86/90_
      169.011741621465500.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14135940/75/78_
      168.1517468832360.00.380.39
      10.50.0.172http/1.1
      Found on 2024-08-04 23:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a294a3669bd

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Aug-2024 02:58:44 WIB
      Restart Time: Saturday, 03-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 27 minutes 41 seconds
      Server load: 2.22 2.35 2.50
      Total accesses: 11622 - Total Traffic: 44.3 MB - Total Duration: 7586275
      CPU Usage: u983.35 s131.77 cu80.91 cs43.93 - 14% CPU load
      1.31 requests/sec - 5.1 kB/second - 3996 B/request - 652.751 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011276no0yes025000
      111275no0yes025000
      211547no0yes223000
      311274no0yes025000
      45400no0yes025000
      Sum500 2123000
      
      __________________________________________________K_____________
      __________R__________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15112760/111/119_
      256.7041262362130.00.380.41
      10.50.0.138http/1.1
      
      0-15112760/97/102_
      256.914137254180.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15112760/94/100_
      252.8841334279460.00.370.39
      10.50.0.172http/1.1
      
      0-15112760/103/112_
      257.044135881280.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15112760/103/108_
      257.1141157280910.00.390.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15112760/105/109_
      256.8710001106630.00.370.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15112760/99/100_
      252.26100195503830.00.320.33
      10.50.0.73http/1.1
      
      0-15112760/99/105_
      256.8610101258460.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15112760/99/101_
      256.964121852110.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15112760/93/97_
      254.9141227571090.00.340.36
      10.50.0.172http/1.1
      
      0-15112760/109/112_
      257.2640132909780.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15112760/104/110_
      257.07410890800.00.400.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15112760/102/105_
      256.944118878410.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15112760/105/107_
      256.11100117824710.00.370.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/106/111_
      257.214165891960.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15112760/96/100_
      254.35101397607960.00.340.36
      10.50.0.73http/1.1
      
      0-15112760/107/111_
      255.7040164566680.00.490.51
      10.50.0.172http/1.1
      
      0-15112760/96/100_
      253.06101150530690.00.320.33
      10.50.0.172http/1.1
      
      0-15112760/91/93_
      252.744101120430.00.330.34
      10.50.0.73http/1.1
      
      0-15112760/110/113_
      256.2541149701190.00.440.45
      10.50.0.172http/1.1
      
      0-15112760/91/94_
      257.1541621087530.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15112760/104/107_
      256.4141166582270.00.370.38
      10.50.0.172http/1.1
      
      0-15112760/98/102_
      252.20416271577400.00.360.38
      10.50.0.172http/1.1
      
      0-15112760/89/93_
      256.5641361065360.00.290.31
      10.50.0.172http/1.1
      
      0-15112760/97/98_
      256.86101148541060.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15112750/62/74_
      163.1741282198080.00.250.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15112750/76/83_
      163.1341492564880.00.310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-15112750/55/64_
      163.1541389215040.00.230.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15112750/77/84_
      163.25418001098660.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15112750/61/67_
      162.16140165794010.00.260.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15112750/72/78_
      162.62133166168400.00.300.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15112750/66/75_
      
      Found on 2024-08-02 19:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29ebf8185d

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 19:40:22 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  19 hours 9 minutes 19 seconds
      Server load: 1.51 1.32 1.29
      Total accesses: 137950 - Total Traffic: 868.2 MB - Total Duration: 79452129
      CPU Usage: u13502.1 s1763.33 cu109.37 cs176.5 - 22.6% CPU load
      2 requests/sec - 12.9 kB/second - 6.4 kB/request - 575.949 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no0yes025000
      115808no0yes025000
      215809no0yes025000
      316021no2yes124000
      418788no2yes322000
      Sum504 4121000
      
      ________________________________________________________________
      ___________________K________________K____________R_________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/477/486_
      1272.72192444004960.02.522.55
      10.50.0.172http/1.1
      
      0-15158070/483/491_
      1274.211816803487550.03.123.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15158070/474/479_
      1272.32191183886110.03.323.33
      10.50.0.172http/1.1
      
      0-15158070/508/512_
      1265.62182632248340.03.033.04
      10.50.0.172http/1.1
      
      0-15158070/495/501_
      1274.43102580380.02.132.16
      172.70.162.215h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15158070/484/488_
      1271.28502301939750.02.462.56
      203.175.8.107http/1.1
      
      0-15158070/447/452_
      1266.9814902302460.02.062.09
      10.50.0.73http/1.1
      
      0-15158070/470/475_
      1272.627905232510.02.282.30
      10.50.0.172http/1.1
      
      0-15158070/498/502_
      1272.682004265740.05.785.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/489/495_
      1273.14194174373730.02.872.90
      10.50.0.73http/1.1
      
      0-15158070/456/460_
      1273.2819162411420.01.931.94
      10.50.0.172http/1.1
      
      0-15158070/513/517_
      1273.75205982225130.02.983.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15158070/506/511_
      1274.05193215543630.02.382.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15158070/470/474_
      1274.2816652906280.02.262.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15158070/443/450_
      1274.2119493183200.01.931.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15158070/474/478_
      1274.06193122670560.02.502.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/455/461_
      1274.41141413700230.01.741.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/465/467_
      1270.53191621773400.03.063.06
      10.50.0.172http/1.1
      
      0-15158070/478/480_
      1273.09195253727320.04.204.20
      10.50.0.172http/1.1
      
      0-15158070/481/484_
      1274.19191334371260.02.792.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15158070/476/478_
      1273.732002695450.02.232.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/530/530_
      1268.87162735422180.05.255.25
      10.50.0.172http/1.1
      
      0-15158070/506/507_
      1273.96191383039420.02.532.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15158070/478/481_
      1273.4950300302379260.01.811.83
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15158070/498/499_
      1271.44201723167360.04.104.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/309/318_
      791.57197402001950.01.331.37
      10.50.0.172http/1.1
      
      1-15158080/324/331_
      793.4620532687990.01.401.43
      10.50.0.138http/1.1
      
      1-15158080/334/341_
      793.432106569380.01.521.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15158080/334/339_
      794.52171742411000.01.361.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/325/329_
      790.76792463295290.01.451.47
      10.50.0.73http/1.1
      
      1-15158080/321/325_
      791.68172303077880.01.781.80
      10.50.0.73http/1.1
      
      1-15158080/316/321_
      793.8321601152010.01.351.38
      10.50.0.73</
      Found on 2024-08-01 12:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2994ab7d92

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 01:30:25 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  59 minutes 21 seconds
      Server load: 0.96 1.00 1.11
      Total accesses: 3310 - Total Traffic: 16.0 MB - Total Duration: 3174480
      CPU Usage: u232.43 s51.24 cu48.38 cs29.58 - 10.2% CPU load
      .93 requests/sec - 4725 B/second - 5083 B/request - 959.057 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03841no0yes124000
      115506no0yes124000
      23842no0yes025000
      33843no0yes025000
      44071no1yes223000
      Sum501 4121000
      
      __R___________________________________K_________________________
      _________________________________________K__W________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1438410/18/27_
      28.1082560162730.00.070.21
      10.50.0.172http/1.1
      
      0-1438410/13/17_
      29.328297138720.00.070.08
      10.50.0.172http/1.1
      
      0-1438410/16/21R
      27.2100129120.00.080.11
      172.68.195.176h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-1438410/12/14_
      30.95820154930.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1438410/16/22_
      30.0982329418520.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1438410/13/19_
      30.008223564500.00.070.09
      10.50.0.172http/1.1
      
      0-1438410/12/17_
      31.353127710.00.060.09
      172.68.192.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1438410/11/15_
      27.848224340840.00.040.06
      10.50.0.172http/1.1
      
      0-1438410/16/20_
      30.18828972510.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1438410/12/16_
      27.64817740830.00.060.09
      10.50.0.172http/1.1
      
      0-1438410/12/15_
      30.788236334090.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1438410/14/17_
      31.3420183342620.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1438410/11/13_
      31.098211947270.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1438410/16/19_
      30.9182301351330.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1438410/14/18_
      28.6420044750.00.070.10
      10.50.0.172http/1.1
      
      0-1438410/18/20_
      30.328215753560.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1438410/12/15_
      27.568219732280.00.050.07
      10.50.0.172http/1.1
      
      0-1438410/14/19_
      31.218136331120.00.060.09
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1438410/17/21_
      31.17829049840.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1438410/19/22_
      30.85827578370.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1438410/17/20_
      30.268293398070.00.090.10
      10.50.0.172http/1.1
      
      0-1438410/13/14_
      31.1782120320690.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1438410/17/19_
      31.178210946030.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1438410/16/18_
      29.5023227410.00.070.08
      10.50.0.172http/1.1
      
      0-1438410/18/19_
      31.292355333510.00.090.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14155060/25/30_
      51.352084145950.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-14155060/24/27_
      45.4420281423160.00.210.22
      10.50.0.172http/1.1
      
      1-14155060/30/33_
      48.332020142080.00.110.12
      10.50.0.138http/1.1
      
      1-14155060/27/30_
      48.2820162418970.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14155060/20/24_
      51.10202695162820.00.090.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14155060/23/26_
      47.3819324121540.00.090.10
      10.50.0.172http/1.1
      
      1-14155060/26/28_
      47.7920570119690.00.120.13
      10.50.0.138http/1.1
      Found on 2024-07-28 18:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29607625c7

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 02:12:00 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  1 hour 41 minutes 2 seconds
      Server load: 2.55 3.82 3.88
      Total accesses: 6926 - Total Traffic: 30.3 MB - Total Duration: 5245401
      CPU Usage: u519.98 s76.95 cu77 cs31.06 - 11.6% CPU load
      1.14 requests/sec - 5.1 kB/second - 4586 B/request - 757.349 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no0yes025000
      113363no0yes025000
      213147no0yes025000
      313148no0yes025000
      415390no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ______________________________________________R______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/33/44_
      67.19116161484640.00.160.31
      10.50.0.172http/1.1
      
      0-16131460/29/36_
      69.095652131390.00.130.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16131460/25/32_
      65.9756132113200.00.100.13
      10.50.0.172http/1.1
      
      0-16131460/34/40_
      68.12560117690.00.160.18
      10.50.0.172http/1.1
      
      0-16131460/31/34_
      68.93560141850.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/25/29_
      68.7556907591360.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16131460/27/33_
      65.259378473410.00.240.26
      172.68.83.205http/1.1
      
      0-16131460/30/34_
      65.23560102810.00.140.16
      10.50.0.172http/1.1
      
      0-16131460/29/36_
      68.198830008355890.00.230.25
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/22/25_
      69.0256259408210.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16131460/32/35_
      68.5657675394070.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16131460/25/30_
      63.68575092050.00.200.22
      10.50.0.138http/1.1
      
      0-16131460/27/29_
      67.04116173353470.00.120.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/25/30_
      68.1811652103660.00.130.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16131460/26/27_
      63.2956157333530.00.120.13
      10.50.0.138http/1.1
      
      0-16131460/32/34_
      67.79560388670.00.170.17
      10.50.0.138http/1.1
      
      0-16131460/28/29_
      68.03560124930.00.120.13
      10.50.0.172http/1.1
      
      0-16131460/32/35_
      65.995639999800.00.160.17
      10.50.0.172http/1.1
      
      0-16131460/34/37_
      67.338814996260.00.150.16
      203.175.8.107http/1.1
      
      0-16131460/32/34_
      68.885657124600.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16131460/25/29_
      69.0856144140110.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16131460/28/30_
      64.4811747482260.00.100.11
      10.50.0.73http/1.1
      
      0-16131460/31/33_
      68.7056110203710.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16131460/28/30_
      68.9956153815530.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16131460/29/33_
      65.415618369690.00.130.14
      10.50.0.172http/1.1
      
      1-16133630/52/60_
      136.6500183490.00.200.33
      172.70.250.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/52/60_
      130.9956103549880.00.190.23
      10.50.0.172http/1.1
      
      1-16133630/55/61_
      136.57560147150.00.200.23
      10.50.0.172http/1.1
      
      1-16133630/46/54_
      136.47560144770.00.180.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16133630/52/57_
      136.17116681258710.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16133630/58/61_
      136.4256248208160.00.230.34
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16133630/54/61_
      136.4656501040760.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      
      Found on 2024-07-26 19:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29d1e5856f

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 02:35:44 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 4 minutes 53 seconds
      Server load: 2.82 2.86 2.60
      Total accesses: 12577 - Total Traffic: 42.0 MB - Total Duration: 6528527
      CPU Usage: u1111.44 s125.26 cu73.04 cs31.19 - 17.9% CPU load
      1.68 requests/sec - 5.7 kB/second - 3498 B/request - 519.085 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no0yes124000
      14453no0yes124000
      218806no0yes025000
      318807no0yes025000
      419151no0yes025000
      Sum500 2123000
      
      ______R_____________________________________K___________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/91/100_
      235.22102146842010.00.270.30
      10.50.0.73http/1.1
      
      0-15188050/96/100_
      235.38102174544370.00.310.32
      10.50.0.172http/1.1
      
      0-15188050/91/97_
      238.86101567788640.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15188050/86/90_
      235.83101280824240.00.270.28
      10.50.0.172http/1.1
      
      0-15188050/86/90_
      238.48410237970.00.250.27
      10.50.0.172http/1.1
      
      0-15188050/90/96_
      239.184114528620.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15188050/95/100R
      238.6600521610.00.300.32
      172.70.80.142h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-15188050/95/98_
      239.194012911194920.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15188050/98/100_
      238.8110118561230.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15188050/88/91_
      238.691010791880.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/98/100_
      238.6810259194910.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15188050/99/102_
      239.044190478560.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15188050/88/90_
      237.04102124776880.00.290.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/82/82_
      235.0841144128120.00.250.25
      10.50.0.172http/1.1
      
      0-15188050/88/89_
      238.86101531345760.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15188050/88/91_
      236.9240152172380.00.270.27
      10.50.0.138http/1.1
      
      0-15188050/90/92_
      238.5941109491020.00.410.42
      10.50.0.172http/1.1
      
      0-15188050/95/97_
      239.084133744350.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15188050/93/96_
      236.4941166170660.00.290.31
      10.50.0.172http/1.1
      
      0-15188050/96/97_
      238.79101106183990.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15188050/87/87_
      238.35101142135470.00.270.27
      10.50.0.172http/1.1
      
      0-15188050/91/92_
      238.22101937763280.00.270.27
      10.50.0.172http/1.1
      
      0-15188050/94/95_
      237.32101135186660.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/91/92_
      236.12101157186290.00.310.31
      10.50.0.172http/1.1
      
      0-15188050/92/93_
      239.164181146070.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1544530/145/158_
      399.23401088673090.00.450.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1544530/156/160_
      398.92406781358100.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-1544530/150/155_
      399.05400638830.00.410.42
      10.50.0.172http/1.1
      
      1-1544530/163/167_
      399.28401221679320.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1544530/157/161_
      399.494013581263740.00.450.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1544530/166/172_
      397.65401137395500.00.470.49
      10.50.0.172http/1.1
      
      1-1544530/153/159_
      
      Found on 2024-07-24 19:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2989dcfb10

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 00:42:35 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  11 minutes 41 seconds
      Server load: 4.24 3.83 3.34
      Total accesses: 1083 - Total Traffic: 3.7 MB - Total Duration: 563063
      CPU Usage: u11.58 s4.29 cu100.51 cs22.93 - 19.9% CPU load
      1.54 requests/sec - 5.4 kB/second - 3568 B/request - 519.91 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08537no1yes025001
      18277no0yes322000
      28278no4yes322001
      38276no0yes223000
      Sum405 892002
      
      _______________________________KKR________________KK____________
      __________K_______________K__K______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1385370/1/12_
      0.18416147140.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/1/9_
      0.203450770.00.000.03
      172.68.186.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.202039760.00.000.03
      172.71.102.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/12_
      0.203343210.00.000.03
      205.169.39.237http/1.1localhost:80GET / HTTP/1.1
      
      0-1385370/1/10_
      0.212030430.00.000.02
      172.71.94.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/7_
      0.212029830.00.000.02
      172.70.90.238h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.41215248050.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/10_
      0.002147334300.00.000.03
      64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.430050400.00.000.03
      141.101.99.192h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.440047680.00.000.04
      172.71.102.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004980.00.000.02
      172.70.162.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004640.00.000.01
      172.69.195.213h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.5811394360.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/8_
      0.00177312450.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1385370/1/8_
      0.71014311790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.000896420.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1385370/1/10_
      0.86014828100.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.0001224790.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1385370/0/8_
      0.00421314500.00.000.01
      10.50.0.172http/1.1
      
      0-1385370/0/6_
      0.004538390.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1385370/0/8_
      0.00436511240.00.000.02
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1385370/0/6_
      0.0042078790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/9_
      0.00419512480.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.004908130.00.000.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1385370/0/11_
      0.0046510750.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1382770/1/11_
      0.17515514040.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/5_
      0.0051659760.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/1/8_
      0.212327160.00.000.04
      172.69.43.253h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/5_
      0.211044530.00.000.02
      172.71.98.61h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/8_
      0.34213732170.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/4_
      0.00230425190.00.00
      Found on 2024-07-22 17:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a298f6f9bd6

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 00:42:34 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  11 minutes 41 seconds
      Server load: 4.24 3.83 3.34
      Total accesses: 1080 - Total Traffic: 3.6 MB - Total Duration: 562875
      CPU Usage: u11.43 s4.25 cu100.51 cs22.93 - 19.8% CPU load
      1.54 requests/sec - 5.2 kB/second - 3487 B/request - 521.181 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08537no1yes025001
      18277no0yes223000
      28278no4yes223001
      38276no0yes223000
      Sum405 694002
      
      _______________________________KR_________________K_____________
      __________K_______________K__K______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1385370/1/12_
      0.18416147140.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/1/9_
      0.202450770.00.000.03
      172.68.186.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.202039760.00.000.03
      172.71.102.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/12_
      0.203343210.00.000.03
      205.169.39.237http/1.1localhost:80GET / HTTP/1.1
      
      0-1385370/1/10_
      0.211030430.00.000.02
      172.71.94.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/7_
      0.211029830.00.000.02
      172.70.90.238h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.41215248050.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/10_
      0.002147334300.00.000.03
      64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.430050400.00.000.03
      141.101.99.192h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.440047680.00.000.04
      172.71.102.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004980.00.000.02
      172.70.162.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004640.00.000.01
      172.69.195.213h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.5801394360.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/8_
      0.00077312450.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1385370/1/8_
      0.71014311790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.000896420.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1385370/1/10_
      0.86014828100.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.0001224790.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1385370/0/8_
      0.00421314500.00.000.01
      10.50.0.172http/1.1
      
      0-1385370/0/6_
      0.004538390.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1385370/0/8_
      0.00436511240.00.000.02
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1385370/0/6_
      0.0042078790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/9_
      0.00419512480.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.004908130.00.000.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1385370/0/11_
      0.0046510750.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1382770/1/11_
      0.17515514040.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/5_
      0.0051659760.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/1/8_
      0.212327160.00.000.04
      172.69.43.253h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/5_
      0.211044530.00.000.02
      172.71.98.61h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/8_
      0.34113732170.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/4_
      0.00130425190.00.00
      Found on 2024-07-22 17:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29be879959

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 00:42:34 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  11 minutes 41 seconds
      Server load: 4.24 3.83 3.34
      Total accesses: 1081 - Total Traffic: 3.6 MB - Total Duration: 562895
      CPU Usage: u11.44 s4.26 cu100.51 cs22.93 - 19.8% CPU load
      1.54 requests/sec - 5.3 kB/second - 3528 B/request - 520.717 ms/request
      9 requests currently being processed, 91 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08537no1yes025001
      18277no0yes322000
      28278no4yes322001
      38276no0yes322000
      Sum405 991002
      
      _______________________________KKR________________KR____________
      __________K_______________K__KR_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1385370/1/12_
      0.18416147140.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/1/9_
      0.202450770.00.000.03
      172.68.186.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.202039760.00.000.03
      172.71.102.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/12_
      0.203343210.00.000.03
      205.169.39.237http/1.1localhost:80GET / HTTP/1.1
      
      0-1385370/1/10_
      0.212030430.00.000.02
      172.71.94.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/7_
      0.211029830.00.000.02
      172.70.90.238h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.41215248050.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/10_
      0.002147334300.00.000.03
      64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/10_
      0.430050400.00.000.03
      141.101.99.192h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/11_
      0.440047680.00.000.04
      172.71.102.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004980.00.000.02
      172.70.162.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.45004640.00.000.01
      172.69.195.213h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1385370/1/6_
      0.5811394360.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/8_
      0.00177312450.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1385370/1/8_
      0.71014311790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.000896420.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1385370/1/10_
      0.86014828100.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.0001224790.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1385370/0/8_
      0.00421314500.00.000.01
      10.50.0.172http/1.1
      
      0-1385370/0/6_
      0.004538390.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1385370/0/8_
      0.00436511240.00.000.02
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1385370/0/6_
      0.0042078790.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/9_
      0.00419512480.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1385370/0/7_
      0.004908130.00.000.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1385370/0/11_
      0.0046510750.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1382770/1/11_
      0.17515514040.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/5_
      0.0051659760.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/1/8_
      0.212327160.00.000.04
      172.69.43.253h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/5_
      0.211044530.00.000.02
      172.71.98.61h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1382770/1/8_
      0.34213732170.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1382770/0/4_
      0.00230425190.00.00
      Found on 2024-07-22 17:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a294fe58eb2

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 15:02:56 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 hours 32 minutes
      Server load: 0.66 1.10 1.09
      Total accesses: 108230 - Total Traffic: 914.4 MB - Total Duration: 67067421
      CPU Usage: u10894.7 s1378.52 cu53.78 cs150.94 - 23.8% CPU load
      2.07 requests/sec - 17.9 kB/second - 8.7 kB/request - 619.675 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no1yes025000
      131326no0yes025000
      231330no0yes025000
      331542no0yes124000
      419175no2yes223000
      Sum503 3122000
      
      ________________________________________________________________
      ______________________________W________________________W___W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/286/294_
      651.49541731880470.01.381.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14313250/274/282_
      649.762801824900.01.081.12
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/295/303_
      649.99114612367120.01.281.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14313250/272/280_
      649.7717210091354850.01.411.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14313250/286/293_
      651.21801551839220.01.191.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/297/304_
      649.3011311427320.02.712.74
      10.50.0.172http/1.1
      
      0-14313250/299/304_
      651.06921116088200.03.763.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/254/258_
      651.77431591794020.01.061.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/282/289_
      649.891711341237480.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/277/286_
      649.72543481986290.01.841.90
      10.50.0.73http/1.1
      
      0-14313250/281/286_
      645.85541261185380.03.423.43
      10.50.0.138http/1.1
      
      0-14313250/277/281_
      647.941141862647280.01.261.27
      10.50.0.172http/1.1
      
      0-14313250/259/266_
      649.398001817520.01.091.11
      10.50.0.73http/1.1
      
      0-14313250/277/283_
      651.35721391638620.01.201.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/274/277_
      651.62544882185710.01.351.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/284/286_
      647.59281811311200.01.181.18
      10.50.0.172http/1.1
      
      0-14313250/274/276_
      651.94331536065880.02.712.71
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/287/291_
      649.76433255750080.01.511.52
      10.50.0.73http/1.1
      
      0-14313250/281/286_
      649.3192100985110.01.481.49
      10.50.0.73http/1.1
      
      0-14313250/270/272_
      650.9411310052156070.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14313250/259/261_
      649.171711652642180.01.101.10
      10.50.0.73http/1.1
      
      0-14313250/276/278_
      647.12541301967330.01.641.64
      10.50.0.172http/1.1
      
      0-14313250/276/278_
      649.61721631423520.01.281.29
      10.50.0.73http/1.1
      
      0-14313250/255/257_
      649.08172111616450.02.482.49
      10.50.0.172http/1.1
      
      0-14313250/271/273_
      651.5854171919070.01.291.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14313260/429/436_
      1171.3241492237570.02.082.10
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/401/408_
      1180.64534512993440.01.551.58
      10.50.0.172http/1.1
      
      1-14313260/429/436_
      1180.98421603805710.01.811.84
      10.50.0.73http/1.1
      
      1-14313260/432/438_
      1183.73451432778440.03.563.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14313260/443/450_
      1182.31531406858360.04.514.53
      10.50.0.172http/1.1
      
      1-14313260/423/430_
      1183.99421273525650.02.262.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14313260/403/408_
      1181.27423352560120.01.621.63
      10.50.0.73http/1.1
      
      1-
      Found on 2024-07-22 08:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29dbc8ca65

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 20-Jul-2024 19:09:49 WIB
      Restart Time: Saturday, 20-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 38 minutes 53 seconds
      Server load: 1.26 0.89 1.04
      Total accesses: 112917 - Total Traffic: 404.3 MB - Total Duration: 75486360
      CPU Usage: u10817.9 s1409.35 cu80.22 cs134.77 - 18.5% CPU load
      1.68 requests/sec - 6.2 kB/second - 3754 B/request - 668.512 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0694no0yes124000
      1695no0yes025000
      2696no2yes223000
      3956no0yes025000
      42671no0yes025000
      Sum502 3122000
      
      _________________W_____________________________________W______W_
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166940/418/431_
      1104.46252306755930.01.601.65
      10.50.0.73http/1.1
      
      0-166940/435/440_
      1104.8246383323950.01.691.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-166940/426/433_
      1103.501061612987650.01.631.66
      10.50.0.172http/1.1
      
      0-166940/431/437_
      1104.531904830010.01.691.71
      10.50.0.73http/1.1
      
      0-166940/449/451_
      1104.9346743695710.01.881.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-166940/460/466_
      1106.05131633092740.01.711.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/425/429_
      1104.3527914469860.01.611.63
      10.50.0.73http/1.1
      
      0-166940/430/433_
      1105.41271823343250.01.631.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/440/444_
      1103.65461602705150.01.691.71
      10.50.0.172http/1.1
      
      0-166940/444/448_
      1103.97461622078520.01.671.69
      10.50.0.172http/1.1
      
      0-166940/436/440_
      1106.20121633756090.01.681.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/462/465_
      1105.57251702153940.01.741.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/413/414_
      1105.23361753797430.01.601.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/452/454_
      1105.72211621754290.01.731.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/467/468_
      1104.6712677624700.02.032.03
      10.50.0.73http/1.1
      
      0-166940/430/432_
      1104.13411623020570.01.631.64
      10.50.0.73http/1.1
      
      0-166940/433/435_
      1105.06411392602590.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166941/421/423W
      1104.75003452440.01.641.66
      142.93.0.66http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-166940/444/446_
      1103.82461693882170.01.681.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/433/435_
      1104.8546362600970.01.631.63
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-166940/451/452_
      1104.26361332350330.01.641.65
      10.50.0.73http/1.1
      
      0-166940/416/418_
      1104.61131705066300.01.661.67
      10.50.0.73http/1.1
      
      0-166940/429/430_
      1104.4921282299150.01.661.67
      10.50.0.73http/1.1
      
      0-166940/433/436_
      1105.89191713174820.01.701.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/448/449_
      1103.3471772878330.02.132.13
      142.93.0.66http/1.1
      
      1-166950/291/302_
      685.391071571264670.01.311.38
      10.50.0.172http/1.1
      
      1-166950/295/302_
      686.481074685898140.01.281.31
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-166950/285/293_
      685.1442171447990.01.211.24
      10.50.0.73http/1.1
      
      1-166950/305/311_
      682.28464367204460.01.331.36
      10.50.0.172http/1.1
      
      1-166950/291/296_
      682.5271601975170.01.361.39
      10.50.0.73http/1.1
      
      1-166950/291/295_
      684.98461682880530.01.361.38
      10.50.0.172http/1.1
      
      1-166950/318/321_
      685.83461551481030.01.341.36
      10.50.0.73http/1.1
      
      1-166950/299/303_
      684.6610603619500.01.241.26
      10.50.0.172http/1.1
      
      Found on 2024-07-20 12:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29bdd43d8d

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 01:35:38 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  1 hour 4 minutes 39 seconds
      Server load: 0.39 0.53 0.70
      Total accesses: 3042 - Total Traffic: 16.7 MB - Total Duration: 3101404
      CPU Usage: u198.34 s42.61 cu24.25 cs27.44 - 7.54% CPU load
      .784 requests/sec - 4526 B/second - 5.6 kB/request - 1019.53 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no1yes025001
      114945no0yes025000
      214946no0yes025000
      315270no0yes124000
      428081no0yes025000
      Sum501 1124001
      
      ________________________________________________________________
      _____________W_______________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/13/19_
      30.5834127099490.00.070.11
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15149440/19/22_
      29.8495125270360.00.080.10
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/15/20_
      29.909593678270.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15149440/19/22_
      29.9695403105100.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15149440/13/16_
      25.5695199112260.00.060.08
      10.50.0.172http/1.1
      
      0-15149440/14/17_
      29.049564119620.00.060.08
      10.50.0.172http/1.1
      
      0-15149440/15/17_
      28.781556591660.01.171.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15149440/17/19_
      30.5735267401090.00.080.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15149440/16/18_
      29.8795220408940.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15149440/15/19_
      30.093511292290.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/18/19_
      30.39350325810.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/19/21_
      28.989578356440.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/16/18_
      27.393448458610.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15149440/14/17_
      25.90155038320.00.080.10
      10.50.0.172http/1.1
      
      0-15149440/17/19_
      30.60630028350020.00.090.10
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/14/15_
      29.6000628110.00.060.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/15/17_
      28.30951623500.00.070.08
      10.50.0.172http/1.1
      
      0-15149440/18/18_
      29.543532985190.00.090.09
      10.50.0.138http/1.1
      
      0-15149440/15/16_
      29.203552109660.00.080.08
      10.50.0.172http/1.1
      
      0-15149440/14/15_
      28.2367369180.00.080.08
      203.175.8.107http/1.1
      
      0-15149440/16/17_
      30.4835219383580.00.070.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15149440/22/23_
      30.6130187860.00.120.13
      206.189.19.19http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-15149440/14/15_
      29.60468332620.00.070.08
      206.189.19.19http/1.1
      
      0-15149440/17/19_
      29.543513239150.00.080.09
      10.50.0.138http/1.1
      
      0-15149440/12/14_
      25.273515525550.00.050.06
      10.50.0.172http/1.1
      
      1-15149450/13/19_
      40.853544593850.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15149450/14/16_
      39.769630010369290.00.080.09
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-15149450/11/15_
      40.42155416460990.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15149450/14/18_
      38.701554897940.00.070.09
      10.50.0.172http/1.1
      
      1-15149450/16/19_
      40.893553394000.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15149450/16/17_
      40.61950356020.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15149450/15/16_
      40.7735
      Found on 2024-07-18 18:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29f16b893c

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 22:53:43 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  22 hours 22 minutes 30 seconds
      Server load: 1.88 2.43 2.29
      Total accesses: 192061 - Total Traffic: 1.3 GB - Total Duration: 94877122
      CPU Usage: u19013.9 s2277.76 cu107.36 cs190.39 - 26.8% CPU load
      2.38 requests/sec - 17.0 kB/second - 7.1 kB/request - 493.995 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no0yes025000
      120736no0yes025000
      220737no0yes025000
      320739no0yes025000
      432697no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      _______________________________________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/2123/2147_
      5958.80401288969550.012.8012.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-32209610/2089/2118_
      5956.5351588859850.023.2123.30
      207.154.212.47http/1.1
      
      0-32209610/2093/2114_
      5958.5940210129900.013.9714.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-32209610/1994/2015_
      5958.85308865780.07.677.79
      207.154.212.47http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-32209610/2024/2041_
      5958.85107019040.011.2311.29
      207.154.212.47http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-32209610/2133/2150_
      5958.0781409948160.011.8211.87
      207.154.212.47http/1.1
      
      0-32209610/2046/2063_
      5952.354015311363330.010.2810.32
      10.50.0.172http/1.1
      
      0-32209610/2036/2052_
      5957.66401478714920.08.198.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/2115/2128_
      5957.934015210008160.015.4815.52
      10.50.0.172http/1.1
      
      0-32209610/2122/2136_
      5953.894014210830020.023.5823.63
      10.50.0.172http/1.1
      
      0-32209610/2184/2199_
      5957.524014611978200.011.9611.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/2084/2095_
      5957.80401439391220.014.9815.00
      10.50.0.172http/1.1
      
      0-32209610/2040/2054_
      5958.774023210823750.033.0133.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/2105/2120_
      5956.8311569553560.017.4617.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/2025/2042_
      5954.0371479505280.09.679.71
      207.154.212.47http/1.1
      
      0-32209610/2084/2098_
      5958.47403709888590.08.778.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/2144/2160_
      5958.2115812175320.016.8016.90
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-32209610/2147/2162_
      5958.704046712569890.033.1633.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-32209610/2102/2119_
      5952.72401119871500.015.9115.95
      10.50.0.73http/1.1
      
      0-32209610/2031/2046_
      5951.664012510516230.012.8912.98
      10.50.0.73http/1.1
      
      0-32209610/2091/2102_
      5958.82407128235690.09.309.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-32209610/2089/2099_
      5952.854014610559520.013.7013.76
      10.50.0.172http/1.1
      
      0-32209610/2041/2053_
      5958.344007180270.011.2011.24
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-32209610/2070/2079_
      5958.0763000910419140.08.198.20
      207.154.212.47h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2114/2120_
      5958.56402028050740.029.2829.30
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-32207360/403/427_
      1008.48406012375770.02.002.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-32207360/396/415_
      1006.33100976288920.01.861.91
      10.50.0.172http/1.1
      
      1-32207360/425/445_
      1004.09100542247820.02.022.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-32207360/470/488_
      1007.441003752663280.013.3113.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-32207360/439/452_
      1006.49871171590420.01.992.03
      10.50.0.73http/1.1
      
      1-32207360/428/441_
      1007.964101865890.01.881.94
      10.50.0.138http/1.1dev.propanraya.com:44
      Found on 2024-07-16 15:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a290fee54df

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 22:08:40 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  21 hours 37 minutes 44 seconds
      Server load: 2.36 2.40 2.46
      Total accesses: 239108 - Total Traffic: 1.6 GB - Total Duration: 87215229
      CPU Usage: u13717.5 s1884.89 cu1431.03 cs318.91 - 22.3% CPU load
      3.07 requests/sec - 21.1 kB/second - 6.9 kB/request - 364.752 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no1yes025000
      125704no0yes124000
      225705no2yes322000
      325706no0yes124000
      432637no3yes025002
      Sum506 5120002
      
      ________________________________________________W_____W_____W___
      _____W_______________W_______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2610/2765_
      4573.2211539343060.018.9519.47
      134.209.25.199http/1.1
      
      0-27262610/2707/2870_
      4576.9861467206450.017.0917.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2631/2795_
      4577.402010496300.018.8019.30
      134.209.25.199http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-27262610/2641/2807_
      4577.71009840920.017.9318.48
      134.209.25.199http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-27262610/2657/2831_
      4577.7111419626010.019.0819.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2570/2736_
      4575.5701427646950.020.8121.45
      10.50.0.73http/1.1
      
      0-27262610/2639/2802_
      4574.55414710418210.019.9120.46
      10.50.0.73http/1.1
      
      0-27262610/2685/2837_
      4576.2841419939630.020.3820.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2631/2785_
      4573.07114612220930.018.8019.39
      10.50.0.73http/1.1
      
      0-27262610/2590/2747_
      4577.57117811261810.017.9218.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2711/2865_
      4575.8652019321330.021.5222.19
      134.209.25.199http/1.1
      
      0-27262610/2694/2856_
      4577.40414110575050.016.5717.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2667/2837_
      4576.16415011802240.020.9121.48
      10.50.0.73http/1.1
      
      0-27262610/2688/2854_
      4576.4421648866980.016.8417.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2684/2829_
      4577.9601269348760.016.0216.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2638/2796_
      4577.38407730530.022.9423.41
      134.209.25.199http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-27262610/2646/2811_
      4577.1151437620210.017.7418.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2617/2762_
      4577.83014510577990.016.6617.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2712/2886_
      4573.82616910613380.025.7426.31
      134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2578/2762_
      4577.711010628160.015.1916.39
      134.209.25.199http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-27262610/2664/2825_
      4575.4409318592130.014.5415.04
      10.50.0.73http/1.1
      
      0-27262610/2669/2821_
      4573.97615411766830.019.8120.29
      10.50.0.73http/1.1
      
      0-27262610/2699/2865_
      4571.6618088807480.019.5520.08
      10.50.0.73http/1.1
      
      0-27262610/2699/2872_
      4577.2641478773540.023.5424.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2667/2820_
      4575.86508823880.017.7418.26
      10.50.0.73http/1.1
      
      1-27257040/847/952_
      1441.3912153571310.05.686.06
      10.50.0.73http/1.1
      
      1-27257040/804/918_
      1443.4921656887520.03.924.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/821/926_
      1440.2094353371020.06.296.65
      134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-27257040/840/941_
      1442.23241425956670.06.657.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/858/968_
      1443.10101333415740.05.315.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/804/903_
      1440.82241572384870.05.415.78
      10.50.0.73http/1.1
      
      1-27257040/84
      Found on 2024-07-14 15:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a295eded49a

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 13-Jul-2024 00:59:03 WIB
      Restart Time: Saturday, 13-Jul-2024 00:31:17 WIB
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  27 minutes 46 seconds
      Server load: 1.39 1.60 2.23
      Total accesses: 2183 - Total Traffic: 8.0 MB - Total Duration: 1714072
      CPU Usage: u186.68 s28.59 cu52.27 cs24.32 - 17.5% CPU load
      1.31 requests/sec - 5003 B/second - 3818 B/request - 785.191 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024472no0yes124000
      124721no0yes223000
      224473no0yes124000
      324474no0yes124000
      Sum400 595000
      
      _____W_________________________W_W_________________W____________
      ______________W_____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25244720/13/28_
      49.641050710.00.040.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-25244720/20/31_
      50.16039183100.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-25244720/19/28_
      49.29114595470.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-25244720/15/25_
      48.851140232420.00.050.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/18/24_
      49.4200194980.00.090.11
      10.50.0.172http/1.1
      
      0-25244721/19/26W
      49.1200195880.00.070.09
      167.172.158.128http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-25244720/14/23_
      47.271143141430.00.060.09
      10.50.0.73http/1.1
      
      0-25244720/17/22_
      49.3511573050.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-25244720/14/19_
      50.16030453290.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-25244720/15/20_
      49.410058650.00.060.08
      10.50.0.172http/1.1
      
      0-25244720/18/23_
      49.351037560.00.070.09
      10.50.0.138http/1.1
      
      0-25244720/17/20_
      48.72014981420.00.060.07
      10.50.0.172http/1.1
      
      0-25244720/17/19_
      50.03023869790.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-25244720/22/26_
      50.250120707740.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-25244720/17/20_
      46.296141699870.00.070.09
      167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-25244720/17/20_
      50.17050763800.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-25244720/18/22_
      49.6206952110.00.060.08
      10.50.0.172http/1.1
      
      0-25244720/18/20_
      48.18013761580.00.050.06
      10.50.0.172http/1.1
      
      0-25244720/15/16_
      49.950230420.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-25244720/20/23_
      49.64123272600.00.090.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-25244720/16/18_
      50.230298352590.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-25244720/15/18_
      49.2916828070.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-25244720/20/22_
      47.67013897250.00.080.09
      167.172.158.128http/1.1
      
      0-25244720/17/19_
      50.08036136690.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-25244720/18/20_
      50.17010574030.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-25247210/37/49_
      94.0400431430.00.130.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-25247210/34/47_
      93.811121196280.00.110.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-25247210/31/35_
      90.181137156330.00.090.11
      10.50.0.172http/1.1
      
      1-25247210/33/41_
      93.12119777850.00.130.14
      10.50.0.138http/1.1
      
      1-25247210/34/41_
      94.330314236760.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-25247210/32/41_
      90.460190203270.00.110.14
      10.50.0.172http/1.1
      
      1-25247211/36/41W
      93.1000180020.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/
      Found on 2024-07-12 17:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29638a51ff

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 22:52:23 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  22 hours 21 minutes 28 seconds
      Server load: 4.82 4.55 4.21
      Total accesses: 192354 - Total Traffic: 1.0 GB - Total Duration: 100179478
      CPU Usage: u18727.6 s2370.08 cu125.04 cs185.67 - 26.6% CPU load
      2.39 requests/sec - 13.4 kB/second - 5.6 kB/request - 520.808 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes322000
      130562no2yes223000
      230564no0yes025000
      330870no1yes124001
      49936no4yes322001
      Sum509 9116002
      
      _W_________W_______W__________W__________________W______________
      _______________________W_________________W_WW________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/1169/1185_
      3089.6601617878020.04.534.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/346/352W
      905.164790104166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/1164/1176_
      3086.1691446151570.06.786.82
      10.50.0.73http/1.1
      
      0-24305610/1222/1228_
      3089.38307159720.06.406.42
      165.227.84.14http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-24305610/1197/1204_
      3087.46105988104520.07.067.08
      165.227.84.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/1197/1203_
      3089.06815710185680.05.935.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1198/1207_
      3086.0291464630290.07.107.14
      10.50.0.73http/1.1
      
      0-24305610/1222/1229_
      3085.77121397179130.05.165.19
      10.50.0.73http/1.1
      
      0-24305610/1206/1212_
      3087.539716539150.09.509.52
      165.227.84.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/1204/1212_
      3085.3011435082320.011.2711.30
      10.50.0.73http/1.1
      
      0-24305610/1199/1205_
      3088.9191565293670.05.065.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/329/335W
      904.214790101490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1164/1168_
      3088.62111807368810.05.205.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1169/1174_
      3084.33111534771090.04.934.96
      10.50.0.73http/1.1
      
      0-24305610/1245/1252_
      3085.1741467643440.08.208.23
      10.50.0.73http/1.1
      
      0-24305610/1212/1218_
      3088.7691355212670.07.937.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1181/1185_
      3088.45121627871210.07.797.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1184/1190_
      3087.7571067420770.04.904.92
      10.50.0.73http/1.1
      
      0-24305610/1162/1167_
      3088.2901626512520.09.559.57
      10.50.0.73http/1.1
      
      0-24305611/1223/1226W
      3085.64007511290.07.057.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1198/1201_
      3089.3841706359010.08.928.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1198/1202_
      3089.2271709313200.05.515.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1220/1223_
      3088.1411246026380.010.4710.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1239/1242_
      3089.50112627077310.05.755.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1215/1220_
      3087.6681495648630.05.535.55
      10.50.0.73http/1.1
      
      1-24305620/425/438_
      994.4120322552350.01.691.77
      10.50.0.172http/1.1
      
      1-24305620/429/436_
      996.0321861623180.01.721.73
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/437/445_
      996.06201473826320.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-24305620/424/429_
      988.71101593677360.01.721.73
      10.50.0.73http/1.1
      
      1-24305620/416/423_
      995.94804283700360.01.771.79
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24305621/182/187W
      395.784436102282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron
      Found on 2024-07-10 15:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29e022bd5b

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 22:22:22 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  21 hours 51 minutes 28 seconds
      Server load: 2.10 2.72 2.76
      Total accesses: 140776 - Total Traffic: 1.1 GB - Total Duration: 81411430
      CPU Usage: u11981.6 s1633.94 cu600.31 cs265.53 - 18.4% CPU load
      1.79 requests/sec - 14.2 kB/second - 7.9 kB/request - 578.305 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes124000
      126007no0yes124000
      226008no0yes025000
      326501no2yes223000
      411391no1yes124000
      Sum504 5120000
      
      ________________W_______________________________W_______________
      ____________W____________________W_____________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/862/910_
      2120.48147584802650.014.0114.25
      10.50.0.73http/1.1
      
      0-24260060/819/861_
      2118.86122114024070.012.0412.24
      10.50.0.73http/1.1
      
      0-24260060/851/898_
      2122.80141646089290.03.333.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/827/871_
      2123.2841634242190.02.883.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/792/843_
      2115.98191454342110.03.033.28
      10.50.0.138http/1.1
      
      0-24260060/810/859_
      2123.41106553840.03.904.15
      146.190.63.48http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-24260060/855/899_
      2118.68151644622150.04.995.20
      10.50.0.73http/1.1
      
      0-24260060/795/834_
      2123.1291635586920.03.053.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/873/913_
      2122.49141694048220.03.683.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/861/897_
      2121.10192145133880.05.055.23
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24260060/837/876_
      2119.481484068310.02.963.17
      10.50.0.73http/1.1
      
      0-24260060/815/866_
      2119.37146911715590.03.814.07
      10.50.0.73http/1.1
      
      0-24260060/887/931_
      2122.34151865503160.016.7917.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/801/842_
      2121.9819414939600.02.793.02
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/807/848_
      2123.4011266453900.06.486.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/814/852_
      2122.16171893019850.011.3111.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260061/777/825W
      2119.632006687690.03.143.35
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24260060/864/902_
      2119.3014624944440.03.994.17
      10.50.0.73http/1.1
      
      0-24260060/803/848_
      2120.8647464518030.03.553.80
      10.50.0.73http/1.1
      
      0-24260060/850/900_
      2119.540473958790.04.634.88
      10.50.0.172http/1.1
      
      0-24260060/860/901_
      2122.64141616021590.013.2913.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/817/860_
      2120.45173746995770.04.414.63
      10.50.0.73http/1.1
      
      0-24260060/796/842_
      2118.86904443740.09.629.85
      10.50.0.73http/1.1
      
      0-24260060/813/857_
      2122.97121704805990.09.549.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/805/848_
      2121.98194335598940.03.003.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24260070/493/547_
      1153.279384247610.02.452.68
      10.50.0.73http/1.1
      
      1-24260070/510/561_
      1153.1319245791720.05.255.51
      10.50.0.172http/1.1
      
      1-24260070/455/499_
      1153.8408443034650.01.802.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/498/555_
      1153.23191303353920.02.012.34
      10.50.0.172http/1.1
      
      1-24260070/513/561_
      1153.92192792759600.01.932.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-24260070/484/534_
      1152.88193393775410.02.482.75
      10.50.0.172http/1.1
      
      1-24260070/459/505_
      1154.02195521704490.09.9510.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/
      Found on 2024-07-08 15:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a294fd1e12e

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 22:22:54 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  21 hours 52 minutes 3 seconds
      Server load: 0.94 1.94 2.54
      Total accesses: 152696 - Total Traffic: 469.3 MB - Total Duration: 86130861
      CPU Usage: u15137 s1941.8 cu51.49 cs147 - 21.9% CPU load
      1.94 requests/sec - 6.1 kB/second - 3222 B/request - 564.068 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes025000
      225424no0yes025000
      325425no0yes025000
      47153no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ______________________________________________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/571/576_
      1476.66221642442180.02.032.05
      203.175.8.107http/1.1
      
      0-24254230/573/577_
      1477.14521593026840.02.062.08
      10.50.0.138http/1.1
      
      0-24254230/564/568_
      1478.40461502549960.02.072.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/594/599_
      1475.59521523178370.02.072.09
      10.50.0.138http/1.1
      
      0-24254230/588/594_
      1478.52451313042840.02.342.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/544/547_
      1475.11319584578660.01.921.94
      10.50.0.73http/1.1
      
      0-24254230/572/577_
      1479.53131452364700.01.961.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/575/579_
      1475.44521597555270.02.062.09
      10.50.0.172http/1.1
      
      0-24254230/568/570_
      1476.22351533138110.02.042.05
      10.50.0.73http/1.1
      
      0-24254230/556/560_
      1479.11281727153910.01.891.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/553/557_
      1478.19134383005140.01.881.90
      10.50.0.73http/1.1
      
      0-24254230/559/559_
      1475.15231922817330.02.092.09
      10.50.0.73http/1.1
      
      0-24254230/566/566_
      1475.81451393994440.02.032.03
      10.50.0.73http/1.1
      
      0-24254230/551/551_
      1478.81351442535540.01.911.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/544/546_
      1478.67421545147850.01.871.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/558/559_
      1478.1017842992380.01.971.97
      10.50.0.73http/1.1
      
      0-24254230/570/571_
      1475.68461005371400.01.951.95
      10.50.0.73http/1.1
      
      0-24254230/580/582_
      1478.26521163788170.02.082.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/564/564_
      1479.39171554072430.02.082.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/559/559_
      1478.25521163053550.01.991.99
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/581/582_
      1478.94311352263420.02.072.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/588/588_
      1475.96421612919320.02.152.15
      10.50.0.73http/1.1
      
      0-24254230/559/560_
      1476.50281375768500.01.961.97
      10.50.0.73http/1.1
      
      0-24254230/565/565_
      1479.24231373453690.01.921.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/560/561_
      1479.2522300083377160.02.102.11
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-24264630/1630/1634_
      4601.52141437602360.04.444.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1568/1570_
      4599.11271587791280.04.294.30
      10.50.0.73http/1.1
      
      1-24264630/1599/1602_
      4598.6531537138760.04.844.85
      10.50.0.73http/1.1
      
      1-24264630/1606/1610_
      4601.70107464390.04.814.84
      138.197.191.87http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-24264630/1614/1621_
      4601.39141407540010.04.484.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1569/1573_
      4601.70108191520.04.484.50
      138.197.191.87http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-24264630/1599/1603_
      4601.68617011730.05.225.24
      138.197.191.87http/1.1dev.propanraya.com:443</
      Found on 2024-07-06 15:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a296a820eb2

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 05-Jul-2024 03:02:46 WIB
      Restart Time: Friday, 05-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  2 hours 31 minutes 54 seconds
      Server load: 4.53 3.90 3.32
      Total accesses: 14824 - Total Traffic: 48.1 MB - Total Duration: 8224283
      CPU Usage: u1338.8 s181.19 cu116.56 cs36.44 - 18.4% CPU load
      1.63 requests/sec - 5.4 kB/second - 3402 B/request - 554.795 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08171no0yes025000
      18172no0yes223000
      28182no0yes025000
      38393no1yes025001
      421108no2yes025001
      Sum503 2123002
      
      _________________________W__________W___________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2381710/58/68_
      145.19321445472430.00.200.23
      10.50.0.73http/1.1
      
      0-2381710/65/70_
      146.9044355480350.00.230.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2381710/60/67_
      147.1838160739430.00.230.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/59/63_
      147.5122157737920.00.210.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/57/62_
      147.6720168433420.00.190.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/64/69_
      144.9743216167140.00.440.45
      10.50.0.73http/1.1
      
      0-2381710/53/59_
      139.6938165119630.00.180.19
      10.50.0.73http/1.1
      
      0-2381710/62/66_
      148.0612224479380.00.250.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/48/55_
      146.6744221409450.00.150.19
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2381710/63/67_
      145.5212408473680.00.230.25
      10.50.0.73http/1.1
      
      0-2381710/59/65_
      145.94441121300.00.240.26
      10.50.0.138http/1.1
      
      0-2381710/55/59_
      141.2922702702580.00.220.24
      10.50.0.73http/1.1
      
      0-2381710/58/63_
      145.5020276437460.00.220.23
      10.50.0.73http/1.1
      
      0-2381710/49/50_
      145.914448410160.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2381710/57/62_
      148.0800425210.00.190.20
      206.189.2.13http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2381710/51/54_
      146.7544236709270.00.170.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2381710/54/59_
      144.9744315474880.00.180.20
      10.50.0.138http/1.1
      
      0-2381710/63/66_
      147.0243129166300.00.220.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/58/63_
      146.74440731000.00.220.24
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2381710/57/62_
      147.3632179169570.00.190.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/57/60_
      141.87440400030.00.220.23
      10.50.0.172http/1.1
      
      0-2381710/57/60_
      146.524120114090.00.210.23
      206.189.2.13http/1.1
      
      0-2381710/59/61_
      141.32150458830.00.240.25
      10.50.0.73http/1.1
      
      0-2381710/61/64_
      147.8215223447850.00.220.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/55/56_
      145.9144327112650.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2381721/91/101W
      246.6500263620.00.290.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2381720/83/88_
      249.397172534850.00.260.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2381720/104/113_
      248.133158305830.00.390.43
      10.50.0.73http/1.1
      
      1-2381720/94/99_
      248.6018190239340.00.310.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2381720/92/99_
      246.367911214300.00.310.34
      10.50.0.73http/1.1
      
      1-2381720/89/94_
      248.7318149305500.00.300.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2381720/97/102_
      249.951145312430.00.350.38
      10.50.0.73http/1.1dev.propanraya.com:443POST 
      Found on 2024-07-04 20:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a290c176d48

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 03-Jul-2024 04:08:40 WIB
      Restart Time: Wednesday, 03-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  3 hours 37 minutes 44 seconds
      Server load: 2.02 3.09 3.72
      Total accesses: 17343 - Total Traffic: 152.5 MB - Total Duration: 11486532
      CPU Usage: u1528.97 s224.72 cu79.23 cs42.05 - 14.4% CPU load
      1.33 requests/sec - 12.0 kB/second - 9.0 kB/request - 662.315 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014747no0yes025000
      114748no0yes025000
      215455no0yes124000
      314749no0yes025000
      429295no0yes025000
      Sum500 1124000
      
      ______________________________________________________________W_
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24147470/65/71_
      129.0780523790.00.310.34
      159.89.127.165http/1.1
      
      0-24147470/50/58_
      129.208594536600.00.240.27
      10.50.0.73http/1.1
      
      0-24147470/56/63_
      126.6397122497520.00.240.26
      10.50.0.138http/1.1
      
      0-24147470/56/61_
      130.5937339185510.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-24147470/60/63_
      129.069119193070.00.290.30
      159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24147470/57/62_
      129.3338109198240.00.290.31
      10.50.0.172http/1.1
      
      0-24147470/50/56_
      129.8537414149210.00.240.26
      10.50.0.138http/1.1
      
      0-24147470/51/57_
      129.7937353521260.00.260.28
      10.50.0.172http/1.1
      
      0-24147470/51/56_
      130.088599556470.00.230.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/62/68_
      130.5937771257070.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24147470/54/58_
      129.0637301238690.00.260.28
      10.50.0.172http/1.1
      
      0-24147470/55/58_
      129.3238175485840.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24147470/54/59_
      130.2375160515290.00.260.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/53/55_
      129.989798264330.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24147470/52/54_
      130.6937213463790.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24147470/60/62_
      130.3238153456360.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24147470/50/51_
      129.94970133560.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/47/48_
      130.4938274434040.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24147470/50/50_
      129.62374591025500.00.240.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/46/48_
      127.7421752228330.00.240.25
      10.50.0.172http/1.1
      
      0-24147470/60/62_
      130.56370414360.00.260.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/52/53_
      130.26380699680.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/52/53_
      129.24750172430.00.230.23
      10.50.0.73http/1.1
      
      0-24147470/61/61_
      129.07970428830.00.290.29
      10.50.0.172http/1.1
      
      0-24147470/59/61_
      127.4737185441210.00.270.28
      10.50.0.172http/1.1
      
      1-24147480/112/120_
      288.5438333589990.00.410.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24147480/120/126_
      290.293701272650.00.560.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24147480/120/125_
      289.737300331567400.00.470.49
      159.89.127.165http/1.1
      
      1-24147480/111/116_
      288.9238126999280.00.420.44
      10.50.0.172http/1.1
      
      1-24147480/118/125_
      290.2038231649960.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-24147480/114/119_
      290.253716555460.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-24147480/118/122_
      288.221153918060.00.420.44
      10.50.0.73http/1.1
      Found on 2024-07-02 21:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a295f9d4f63

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 21:52:04 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  21 hours 21 minutes 5 seconds
      Server load: 0.62 0.65 0.86
      Total accesses: 107265 - Total Traffic: 749.8 MB - Total Duration: 75752511
      CPU Usage: u8590.83 s1261.13 cu1101.75 cs296.28 - 14.6% CPU load
      1.4 requests/sec - 10.0 kB/second - 7.2 kB/request - 706.218 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes124000
      131683no0yes025000
      231684no0yes025000
      332194no0yes124000
      422587no2yes322000
      Sum502 5120000
      
      _________________R______________________________________________
      ____________________W____________________W_W____________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/399/468_
      948.95312682293110.01.641.97
      203.175.8.107http/1.1
      
      0-27316820/386/453_
      952.731165721910.01.531.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-27316820/379/447_
      951.951583250280.01.541.83
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/385/456_
      949.6911373866980.01.481.80
      10.50.0.172http/1.1
      
      0-27316820/392/451_
      949.6014441421790.01.561.83
      10.50.0.73http/1.1
      
      0-27316820/429/493_
      951.40561182222790.01.772.07
      10.50.0.73http/1.1
      
      0-27316820/379/444_
      949.8511572350160.01.471.76
      10.50.0.172http/1.1
      
      0-27316820/375/431_
      951.484102610940.01.491.78
      10.50.0.73http/1.1
      
      0-27316820/365/438_
      951.96102947210.01.482.23
      10.50.0.172http/1.1
      
      0-27316820/382/439_
      950.3454713888250.01.601.86
      10.50.0.73http/1.1
      
      0-27316820/383/441_
      952.48221484090880.01.541.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/386/445_
      952.8411172962680.090.6190.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-27316820/393/453_
      952.21561633940750.01.872.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/399/471_
      953.0501262668460.01.641.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/383/447_
      951.9011443048200.01.541.85
      10.50.0.172http/1.1
      
      0-27316820/382/448_
      952.33411183200420.01.561.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/396/456_
      952.941892889310.01.621.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27316820/397/454R
      952.0660673935140.01.561.82
      10.50.0.73http/1.1
      
      0-27316820/399/455_
      952.8515563803610.01.651.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-27316820/372/433_
      951.32602152839090.01.471.74
      10.50.0.172http/1.1
      
      0-27316820/389/455_
      952.3432300083227590.01.611.93
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-27316820/383/445_
      952.6551652617430.01.591.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/382/443_
      952.73103231520.01.551.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/391/455_
      950.302203415150.01.481.76
      10.50.0.73http/1.1
      
      0-27316820/367/424_
      951.1701831917020.01.501.77
      10.50.0.73http/1.1
      
      1-27316830/275/321_
      651.4114463364380.01.191.42
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27316830/275/321_
      651.5118602302550.01.221.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-27316830/290/334_
      649.861209343297670.01.291.60
      10.50.0.172http/1.1
      
      1-27316830/297/353_
      651.4817281025380.01.281.54
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27316830/279/343_
      649.0261752180150.01.251.59
      10.50.0.172http/1.1
      
      1-27316830/294/340_
      649.00120162794830.01.281.52
      10.50.0.172http/1.1
      
      1-27316830/293/341_
      648.9312942161390.01.271.49
      10.50.0.172http/1.1
      
      1-27316830/304/353_
      650.
      Found on 2024-06-30 14:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29a7ff8cad

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 28-Jun-2024 17:46:44 WIB
      Restart Time: Friday, 28-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 hours 15 minutes 50 seconds
      Server load: 1.99 1.44 1.11
      Total accesses: 148196 - Total Traffic: 1.8 GB - Total Duration: 97546507
      CPU Usage: u17708.8 s2772.1 cu58.54 cs153.27 - 33.3% CPU load
      2.38 requests/sec - 31.1 kB/second - 13.1 kB/request - 658.226 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0961no0yes025000
      1962no0yes025000
      2963no0yes025000
      31236no1yes124000
      43499no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ____________W________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-239610/443/446_
      1955.9112300626576030.01.671.68
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-239610/500/508_
      1955.02103063006370.02.672.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-239610/498/501_
      1953.24314462420050.04.114.13
      10.50.0.73http/1.1
      
      0-239610/443/451_
      1953.2440891993290.01.941.98
      10.50.0.73http/1.1
      
      0-239610/480/485_
      1955.43401293577960.02.462.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/509/512_
      1955.60311722711970.03.033.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/497/500_
      1955.17415823328300.03.483.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-239610/487/493_
      1954.16411482269350.03.163.19
      10.50.0.172http/1.1
      
      0-239610/458/461_
      1953.05412182240560.02.592.60
      10.50.0.172http/1.1
      
      0-239610/480/482_
      1953.114102569530.02.492.50
      10.50.0.172http/1.1
      
      0-239610/457/458_
      1955.92202108690.01.621.63
      159.203.96.42http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-239610/466/468_
      1953.57201453158290.01.831.84
      10.50.0.73http/1.1
      
      0-239610/487/487_
      1953.44221574369780.02.562.56
      10.50.0.73http/1.1
      
      0-239610/471/474_
      1955.31412491797790.01.992.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/463/467_
      1955.75221582646960.02.562.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/486/488_
      1954.30411384442480.04.924.93
      10.50.0.73http/1.1
      
      0-239610/461/463_
      1955.1941115431838400.02.032.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-239610/459/461_
      1955.91201644626760.02.602.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/474/475_
      1953.054104103530.02.332.33
      10.50.0.138http/1.1
      
      0-239610/474/476_
      1953.8641300223010730.02.222.24
      10.50.0.73http/1.1
      
      0-239610/473/475_
      1955.15414375713850.02.492.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-239610/468/470_
      1955.921013363340.04.194.20
      159.203.96.42http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-239610/490/490_
      1955.0604942328050.01.901.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/489/491_
      1955.31412352900680.02.322.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-239610/486/488_
      1954.79125795505050.03.053.06
      203.175.8.107http/1.1
      
      1-239620/364/369_
      920.3741732725600.01.591.62
      10.50.0.172http/1.1
      
      1-239620/341/347_
      918.15412971882460.089.9789.99
      10.50.0.138http/1.1
      
      1-239620/378/384_
      921.82419932776050.01.551.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-239620/377/381_
      918.98411611713500.01.491.51
      10.50.0.138http/1.1
      
      1-239620/373/379_
      922.50241601781250.01.861.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-239620/357/361_
      919.14411523496390.01.191.21
      10.50.0.172http/1.1
      
      1-239620/634/637_
      921.82419523059350.01.691.70
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_s
      Found on 2024-06-28 10:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29c6ffc3a4

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jan-2024 00:39:31 WIB
      Restart Time: Friday, 12-Jan-2024 00:30:55 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 minutes 35 seconds
      Server load: 1.34 0.91 0.60
      Total accesses: 351 - Total Traffic: 1.8 MB - Total Duration: 333028
      CPU Usage: u6.46 s2.49 cu22.93 cs6.59 - 7.47% CPU load
      .682 requests/sec - 3752 B/second - 5.4 kB/request - 948.798 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013156no0yes025000
      113157no1yes124000
      213158no1yes025000
      313383no0yes025000
      Sum402 199000
      
      _________________________W______________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13131560/0/9_
      0.00169742960.00.000.03
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13131560/0/5_
      0.00163837330.00.000.02
      164.90.222.93http/1.1
      
      0-13131560/1/8_
      0.0411032600.00.000.03
      164.90.222.93http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-13131560/1/5_
      0.0513307930.00.010.03
      193.143.1.139http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-13131560/0/7_
      0.00128533160.00.000.04
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13131560/0/4_
      0.00116648970.00.000.02
      104.164.173.48http/1.1
      
      0-13131560/0/3_
      0.001311910.00.000.01
      164.90.222.93http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13131560/0/4_
      0.00116112540.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13131560/0/3_
      0.0011911060.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13131560/0/2_
      0.001726550.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13131560/0/3_
      0.00164342580.00.000.01
      10.50.0.172http/1.1
      
      0-13131560/0/4_
      0.0018121850.00.000.02
      10.50.0.172http/1.1
      
      0-13131560/0/4_
      0.001155310050.00.000.02
      10.50.0.172http/1.1
      
      0-13131560/0/1_
      0.0017057050.00.000.01
      10.50.0.172http/1.1
      
      0-13131560/0/2_
      0.00120920.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13131560/0/3_
      0.001162300.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13131560/0/4_
      0.001152530.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13131560/0/4_
      0.001662410.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13131560/0/3_
      0.0012894060.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13131560/0/1_
      0.00132320.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13131560/0/2_
      0.0015607850.00.000.01
      10.50.0.172http/1.1
      
      0-13131560/0/1_
      0.0013223220.00.000.01
      10.50.0.172http/1.1
      
      0-13131560/0/2_
      0.001242680.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13131560/0/2_
      0.001604330.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13131571/0/7W
      0.000030710.00.000.03
      164.90.222.93http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-13131570/1/5_
      0.021429390.00.000.03
      164.90.222.93http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      1-13131570/0/7_
      0.00123172410.00.000.03
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-13131570/0/7_
      0.001333510.00.000.03
      164.90.222.93http/1.1localhost:80GET /about HTTP/1.1
      
      1-13131570/0/5_
      0.001365870.00.000.02
      164.90.222.93http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-13131570/0/4_
      0.00133159580.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-13131570/0/5_
      0.0013478330.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-13131570/0/6_
      0.001413090.00.000.04
      195.211.77.142http/1.1dev.propanraya.com:443GET / HTTP/1.1<
      Found on 2024-01-11 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2953829256

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 08:34:33 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  8 hours 3 minutes 45 seconds
      Server load: 1.84 1.80 1.78
      Total accesses: 19108 - Total Traffic: 90.6 MB - Total Duration: 8126058
      CPU Usage: u1340.45 s336.93 cu25.4 cs80.68 - 6.14% CPU load
      .658 requests/sec - 3274 B/second - 4973 B/request - 425.27 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no1yes124000
      110057no0yes025000
      210855no1yes124000
      310058no0yes025000
      Sum402 298000
      
      _______K__________________________________________W_____________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/182/190_
      422.16670594230.00.830.89
      178.62.3.65http/1.1
      
      0-12100560/203/207_
      424.8131344719370.01.231.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-12100560/199/204_
      421.8331756567070.00.910.92
      10.50.0.172http/1.1
      
      0-12100560/187/190_
      424.8431470707440.00.840.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-12100560/193/197_
      423.4631591599670.00.870.90
      10.50.0.172http/1.1
      
      0-12100560/166/167_
      424.6231775520830.00.910.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12100560/204/206_
      425.02012357890.00.991.00
      178.62.3.65http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-12100560/191/193K
      424.203116563820.00.850.86
      10.50.1.63h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/188/191_
      424.96301732594930.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-12100560/173/177_
      424.9730895625210.00.981.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-12100560/199/201_
      424.77310594640.00.920.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/176/176_
      422.4531227523320.00.800.80
      10.50.0.172http/1.1
      
      0-12100560/187/188_
      424.185810674150.00.840.85
      178.62.3.65http/1.1
      
      0-12100560/180/183_
      424.8031919604340.00.850.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-12100560/183/185_
      423.8731157621420.00.790.80
      10.50.0.172http/1.1
      
      0-12100560/174/176_
      422.333185479210.00.770.78
      10.50.0.172http/1.1
      
      0-12100560/177/179_
      418.96613111282470.00.770.78
      10.50.1.63h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/186/188_
      424.063140515860.00.780.79
      10.50.0.172http/1.1
      
      0-12100560/183/184_
      419.1350684230.00.870.87
      10.50.0.172http/1.1
      
      0-12100560/180/183_
      423.4330252634950.00.810.82
      10.50.0.172http/1.1
      
      0-12100560/199/200_
      423.4330562579000.00.970.98
      10.50.0.172http/1.1
      
      0-12100560/187/188_
      424.5731808624820.00.830.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-12100560/166/168_
      423.6290950630040.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/190/192_
      424.7831743620880.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-12100560/207/207_
      424.086352695210.00.990.99
      178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-12100570/109/112_
      264.7315163370000.00.510.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-12100570/112/114_
      264.9891111345460.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-12100570/124/125_
      264.3331158366610.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-12100570/110/112_
      261.972110295370.00.500.51
      10.50.0.172http/1.1
      
      1-12100570/117/119_
      264.631511322753650.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-12100570/114/115_
      264.4421189364400.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-12100570/123/123_
      258.0931335329030.00.620.62
      
      Found on 2023-09-23 01:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29c61c5025

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 09:15:40 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 hours 44 minutes 55 seconds
      Server load: 2.69 2.80 2.26
      Total accesses: 32543 - Total Traffic: 228.8 MB - Total Duration: 13270841
      CPU Usage: u2200.03 s449.43 cu37.06 cs93.67 - 8.83% CPU load
      1.03 requests/sec - 7.4 kB/second - 7.2 kB/request - 407.794 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no6yes421001
      131144no0yes025000
      231145no0yes025000
      331442no2yes124000
      431146no1yes025000
      Sum509 5120001
      
      _____W____W_________W__W________________________________________
      ______________________W______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/516/523_
      997.49201981930.02.472.51
      138.68.133.118http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13320090/534/540_
      995.2655841934040.03.533.56
      138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/488/493_
      997.1572562252400.02.142.17
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320090/479/484_
      996.942371525850.02.592.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13320090/498/503_
      997.221602345620.03.043.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anneke.sidarta@propandekorindo.com
      
      0-13320091/336/340W
      747.79399801381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/463/466_
      997.3171001697690.01.801.82
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alvin.tanukusumah@propanraya.com H
      
      0-13320090/477/481_
      996.764612297150.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/487/491_
      996.832662128320.02.072.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13320090/484/488_
      997.406381962160.02.312.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13320091/360/363W
      749.18399801525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/470/473_
      997.551581411840.01.821.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zaenal.korniawan@propanraya.com HT
      
      0-13320090/520/522_
      994.3421141673300.02.412.43
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320090/486/490_
      997.485631634760.02.502.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anneke.sidarta@propandekorindo.com
      
      0-13320090/429/429_
      996.696591517430.01.801.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.wahyudi@propanraya.com HTTP/1.
      
      0-13320090/511/513_
      997.42602290840.02.292.30
      138.68.133.118http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/512/513_
      994.7375842003620.03.253.25
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-13320090/510/511_
      996.617642013840.02.162.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anneke.sidarta@propandekorindo.com
      
      0-13320090/468/470_
      996.3443041620600.03.173.18
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/509/511_
      997.15112135720.03.793.80
      138.68.133.118http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-13320091/204/207W
      479.06993701217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/552/555_
      995.956751984610.06.316.32
      138.68.133.118http/1.1
      
      0-13320090/482/485_
      997.426602655110.02.522.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zaenal.korniawan@propanraya.com HT
      
      0-13320091/220/222W
      483.14993701104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/450/450_
      996.62711552440.02.052.05
      138.68.133.118http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-13311440/115/122_
      293.3637444320010.00.530.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-13311440/179/186_
      292.3237731560660.04.774.81
      10.50.0.172http/1.1
      
      1-13311440/123/128_
      293.7936752354030.00.720.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-13311440/114/117_
      291.817912316650.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443</
      Found on 2023-09-19 02:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29b0ee0b3f

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 17-Sep-2023 02:14:59 WIB
      Restart Time: Sunday, 17-Sep-2023 00:30:41 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 44 minutes 17 seconds
      Server load: 1.44 2.24 2.14
      Total accesses: 4103 - Total Traffic: 21.6 MB - Total Duration: 1208430
      CPU Usage: u252 s58.31 cu17.38 cs19.83 - 5.55% CPU load
      .656 requests/sec - 3618 B/second - 5.4 kB/request - 294.524 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012702no0yes025000
      112703no0yes025000
      212705no0yes025000
      313429no2yes322000
      Sum402 397000
      
      ________________________________________________________________
      ___________W___W_______W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14127020/42/48_
      87.5057124139720.00.210.25
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14127020/53/58_
      86.7056525193350.00.300.33
      10.50.0.172http/1.1
      
      0-14127020/44/50_
      87.685665141740.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14127020/42/47_
      87.5656220125280.00.230.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14127020/43/46_
      87.4957185107220.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14127020/47/50_
      87.69560137180.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/46/50_
      85.3957390150380.00.230.26
      10.50.0.172http/1.1
      
      0-14127020/32/34_
      86.9723247110310.00.260.27
      167.71.48.191http/1.1
      
      0-14127020/47/49_
      87.625679155930.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14127020/43/46_
      82.252211120250.00.190.21
      10.50.0.172http/1.1
      
      0-14127020/37/38_
      83.371870199480.00.170.17
      167.71.48.191http/1.1
      
      0-14127020/45/48_
      87.7320136970.00.210.23
      167.71.48.191http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14127020/44/47_
      87.072228124600.00.240.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14127020/48/48_
      87.2757122118270.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14127020/48/49_
      87.0619648180030.00.250.25
      167.71.48.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14127020/45/46_
      86.5457565143640.00.250.26
      10.50.0.172http/1.1
      
      0-14127020/49/49_
      84.10560120460.00.270.27
      10.50.0.172http/1.1
      
      0-14127020/42/43_
      85.802180108540.00.210.22
      167.71.48.191http/1.1
      
      0-14127020/49/49_
      85.3957429125950.00.240.24
      10.50.0.172http/1.1
      
      0-14127020/45/46_
      87.724093790.00.240.24
      167.71.48.191http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14127020/36/38_
      86.7656241107290.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14127020/43/44_
      87.7310115430.00.240.24
      167.71.48.191http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14127020/43/45_
      84.2856136134100.00.220.23
      10.50.0.172http/1.1
      
      0-14127020/40/42_
      84.4457140155300.00.210.21
      10.50.0.172http/1.1
      
      0-14127020/42/44_
      85.6656682130010.00.230.24
      10.50.0.172http/1.1
      
      1-14127030/32/38_
      68.0056405136680.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-14127030/32/37_
      66.825638697090.00.170.19
      10.50.0.172http/1.1
      
      1-14127030/29/33_
      66.53566188010.00.150.18
      10.50.0.172http/1.1
      
      1-14127030/31/33_
      67.805688592460.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14127030/31/36_
      68.00567995460.00.170.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-14127030/31/35_
      67.4255284670.00.160.19
      10.50.0.172http/1.1
      
      1-14127030/37/40_
      67.651949590980.00.220.24
      167.71.48.191h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14127030/30/35_
      66.95564497360.00.150.18
      10.50.0.172http/1.1
      Found on 2023-09-16 19:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a297971807a

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 04:24:16 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  3 hours 53 minutes 30 seconds
      Server load: 4.08 3.39 3.17
      Total accesses: 8559 - Total Traffic: 43.1 MB - Total Duration: 2979630
      CPU Usage: u559.43 s137.01 cu22.58 cs41.11 - 5.43% CPU load
      .611 requests/sec - 3222 B/second - 5.2 kB/request - 348.128 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes025000
      17638no0yes025000
      27639no0yes025000
      37997no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _________________________________W__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/80/85_
      178.82140271660.00.390.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/80/84_
      178.08140269170.00.380.40
      10.50.0.172http/1.1
      
      0-1476370/84/88_
      178.5514166321860.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/80/82_
      177.7714732279740.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1476370/82/84_
      178.0714230368210.00.390.40
      10.50.0.172http/1.1
      
      0-1476370/79/82_
      176.82140252500.00.390.41
      10.50.0.172http/1.1
      
      0-1476370/82/85_
      177.7814764301400.00.390.41
      10.50.0.172http/1.1
      
      0-1476370/84/86_
      176.5374151301230.00.400.41
      10.50.0.172http/1.1
      
      0-1476370/88/90_
      176.731340312510.00.450.46
      10.50.0.172http/1.1
      
      0-1476370/74/75_
      178.901485246460.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1476370/87/91_
      172.531468323250.00.420.44
      10.50.0.172http/1.1
      
      0-1476370/81/84_
      179.5414178261450.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1476370/68/71_
      176.7314153172750.00.320.34
      10.50.0.172http/1.1
      
      0-1476370/88/88_
      178.300476254450.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1476370/83/85_
      178.6014204273230.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/82/84_
      177.0714419220450.00.410.42
      10.50.0.172http/1.1
      
      0-1476370/83/84_
      177.5314353293810.00.410.42
      10.50.0.172http/1.1
      
      0-1476370/87/87_
      179.4214633245560.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1476370/88/89_
      179.5014394299980.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/78/78_
      179.5414217203300.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/97/97_
      178.5814536274170.00.450.45
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1476370/85/86_
      179.4214416324590.00.450.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1476370/78/79_
      179.5601262340.00.410.41
      139.59.230.191http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1476370/81/82_
      178.191497214160.00.460.46
      10.50.0.172http/1.1
      
      0-1476370/87/88_
      179.4614685233080.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1476380/50/55_
      103.8715168153920.00.240.26
      10.50.0.172http/1.1
      
      1-1476380/54/57_
      103.44134784143290.00.310.33
      10.50.0.172http/1.1
      
      1-1476380/49/53_
      104.10134110144490.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1476380/41/45_
      104.0412171101640.00.210.23
      10.50.0.172http/1.1
      
      1-1476380/48/50_
      104.23134377145120.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1476380/52/54_
      101.9374592129200.00.240.25
      10.50.0.172http/1.1
      
      1-1476380/45/46_
      104.9174308112100.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-1476380/47/49_
      103.7874162125520.00.250.26
      10.5
      Found on 2023-09-13 21:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a296309bfca

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 10:40:29 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  10 hours 9 minutes 44 seconds
      Server load: 1.78 1.58 1.66
      Total accesses: 45923 - Total Traffic: 376.0 MB - Total Duration: 13548759
      CPU Usage: u10860.3 s564.88 cu44.26 cs122.48 - 31.7% CPU load
      1.26 requests/sec - 10.5 kB/second - 8.4 kB/request - 295.032 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no4yes421000
      120176no2yes223000
      220515no2yes223000
      320177no2yes223000
      422135no10yes916000
      Sum5020 19106000
      
      _______________WW_C__W_______W____W_____________________________
      __C____K________C_C____________________W_W_C_W__CCW___W__C___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/309/315_
      611.181063738680.01.861.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-18201750/283/286_
      611.41960610000.01.581.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-18201750/297/302_
      610.81969637640.01.901.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/332/336_
      611.62153684090.02.902.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-18201750/289/294_
      611.68155612070.01.951.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/283/285_
      610.44477900280.01.571.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/316/320_
      609.70167798570.02.122.15
      167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/307/310_
      610.741072769210.02.912.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/297/300_
      610.4511469556730.01.982.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-18201750/312/314_
      611.59160878890.02.572.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/293/297_
      611.42403102420.00.970.99
      167.71.185.75http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-18201750/315/317_
      611.51479819060.01.651.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/daniel.febrianto@propanraya.com HT
      
      0-18201750/333/336_
      611.241056854480.02.222.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-18201750/319/322_
      611.281044574260.02.022.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-18201750/310/313_
      610.87960640660.01.931.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharsono@propanraya.com HTTP/1.0
      
      0-18201751/310/314W
      562.0913470645090.02.552.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/207/210W
      467.96430879409330.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      0-18201750/342/344_
      611.6900638250.02.502.51
      167.71.185.75http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18201750/213/218C
      427.01554764552780.01.451.48
      10.50.0.172http/1.1done, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      0-18201750/287/290_
      611.01271524040.01.481.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ani.mulyani@propanraya.com HTTP/1.
      
      0-18201750/293/296_
      610.661052773020.01.341.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ani.mulyani@propanraya.com HTTP/1.
      
      0-18201751/261/264W
      562.0413470482990.00.870.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/299/302_
      611.10137618480.01.411.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ani.mulyani@propanraya.com HTTP/1.
      
      0-18201750/301/304_
      611.36971647100.01.681.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/349/351_
      610.611057995030.034.2734.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharsono@propanraya.com HTTP/1.0
      
      1-18201760/121/126_
      277.971569287700.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      1-18201760/191/193_
      279.68946526910.05.675.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      1-18201760/147/149_
      279.84975306460.00.770.77
      
      Found on 2023-09-13 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2988f027e5

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 21:53:51 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  21 hours 22 minutes 59 seconds
      Server load: 1.11 1.38 1.18
      Total accesses: 48974 - Total Traffic: 260.6 MB - Total Duration: 17133698
      CPU Usage: u3225.9 s882.2 cu464.9 cs349.53 - 6.39% CPU load
      .636 requests/sec - 3549 B/second - 5.4 kB/request - 349.853 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes223000
      311962no1yes124001
      48186no0yes025000
      Sum503 3122001
      
      __________________________________________________W_____________
      _____W______________W________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/243/273_
      597.5148188775700.01.151.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20114150/230/270_
      597.281072040934070.01.071.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20114150/230/266_
      596.1210783821050.01.121.29
      10.50.0.172http/1.1
      
      0-20114150/260/299_
      595.97109144855510.01.601.80
      10.50.0.172http/1.1
      
      0-20114150/235/270_
      597.13109385810030.01.131.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20114150/226/265_
      596.0410985690870.01.061.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20114150/229/259_
      595.4948488678930.01.081.22
      10.50.0.172http/1.1
      
      0-20114150/226/262_
      592.57163175682730.01.101.27
      10.50.0.172http/1.1
      
      0-20114150/238/269_
      597.1910985743650.01.161.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20114150/224/265_
      596.344871670320.01.301.50
      10.50.0.172http/1.1
      
      0-20114150/233/269_
      597.5448148777310.01.111.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/238/272_
      593.55168228934690.01.171.35
      10.50.0.172http/1.1
      
      0-20114150/243/275_
      596.8615868857140.01.171.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-20114150/237/277_
      596.7216848866110.01.131.34
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/239/270_
      591.452280773760.01.181.34
      10.50.0.172http/1.1
      
      0-20114150/264/296_
      596.46160828100.01.251.42
      192.9.155.150http/1.1
      
      0-20114150/227/257_
      595.835107793940.01.081.24
      64.227.126.135http/1.1
      
      0-20114150/234/266_
      595.14109218788050.01.131.28
      10.50.0.172http/1.1
      
      0-20114150/239/269_
      595.96158168733950.01.131.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20114150/250/280_
      596.66168379835560.01.321.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/251/284_
      594.31168359831740.01.231.38
      10.50.0.172http/1.1
      
      0-20114150/245/278_
      596.7916369814430.01.391.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-20114150/232/260_
      597.56180844570.01.251.38
      192.9.155.150http/1.1dev.propanraya.com:80GET /wp-admin/user/xmrlpc.php?p= HTTP/1.1
      
      0-20114150/238/267_
      595.5848151793100.01.261.41
      10.50.0.172http/1.1
      
      0-20114150/225/258_
      597.4148110651860.01.061.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-20114160/200/245_
      493.66185594900.01.001.22
      10.50.0.172http/1.1
      
      1-20114160/206/249_
      495.99228134698850.00.981.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-20114160/200/242_
      495.584838853260.01.051.26
      10.50.0.172http/1.1
      
      1-20114160/198/247_
      496.2020868618940.01.001.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20114160/193/234_
      493.852283731564540.00.911.10
      10.50.0.172http/1.1
      
      1-20114160/210/254_
      496.07228577622140.01.051.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20114160/168/211_
      495.8822833955416</
      Found on 2023-09-10 14:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a293d6115bb

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 08:42:34 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  8 hours 11 minutes 47 seconds
      Server load: 0.44 0.63 0.66
      Total accesses: 25538 - Total Traffic: 159.9 MB - Total Duration: 10433489
      CPU Usage: u1815.51 s433.76 cu39.22 cs99.24 - 8.09% CPU load
      .865 requests/sec - 5.5 kB/second - 6.4 kB/request - 408.548 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes421000
      11655no0yes025000
      22674no1yes025000
      31661no2yes223000
      4914no0yes124000
      Sum507 7118000
      
      __________WW_W___W______________________________________________
      _____________W____W_________________________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/227/236_
      462.98069658200.00.890.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/204/207_
      460.364223504290.00.860.88
      46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/210/212_
      460.91055624400.00.820.83
      46.101.103.192http/1.1
      
      0-1716540/210/216_
      463.14361563990.00.840.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-1716540/227/232_
      462.39560611670.01.121.15
      46.101.103.192http/1.1
      
      0-1716540/200/201_
      463.21369527380.00.760.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1716540/241/245_
      463.3210883710.01.001.02
      46.101.103.192http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1716540/200/203_
      463.371635948400.01.181.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1716540/215/219_
      463.50066550120.01.511.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sumarjoko.01@propanraya.com HTTP/1
      
      0-1716540/196/198_
      460.42365579910.00.810.82
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716541/122/126W
      302.2565120394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.8365120490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/212/213_
      462.92168584270.00.850.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716541/89/92W
      199.12147310309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/206/207_
      461.45169575040.00.840.84
      10.50.0.172http/1.1
      
      0-1716540/226/227_
      463.43172644580.01.161.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sumarjoko.01@propanraya.com HTTP/1
      
      0-1716540/204/207_
      462.2618511370090.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716541/74/76W
      202.56147310232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/214/218_
      462.38062562230.00.780.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/utami.waluyaningrum@propanraya.com
      
      0-1716540/278/281_
      463.5000626010.05.425.44
      46.101.103.192http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1716540/190/193_
      460.4331761147200.01.071.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1716540/208/210_
      463.2120576820.00.850.87
      46.101.103.192http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1716540/220/223_
      462.701166627860.01.161.18
      10.21.4.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/221/223_
      463.29169627390.00.840.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sumarjoko.01@propanraya.com HTTP/1
      
      0-1716540/200/201_
      463.2310871140.00.850.85
      46.101.103.192http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1716550/93/98_
      228.633267276920.00.500.52
      10.50.0.172http/1.1
      
      1-1716550/99/103_
      228.574334353190.00.450.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asep.ridwan@alkindo.net HTTP/1.0
      
      1-1716550/95/99_
      229.0392165240240.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1716550/92/95_
      228.843163861110.00.410.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      
      Found on 2023-09-07 01:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29f65a7577

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 00:19:27 WIB
      Restart Time: Sunday, 03-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 48 minutes 39 seconds
      Server load: 2.93 2.59 2.57
      Total accesses: 55204 - Total Traffic: 281.3 MB - Total Duration: 20205727
      CPU Usage: u4121.41 s1176.68 cu71.55 cs279.62 - 6.59% CPU load
      .644 requests/sec - 3440 B/second - 5.2 kB/request - 366.019 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014926no0yes025000
      114927no0yes025000
      214928no0yes124000
      315503no2yes223000
      419832no2yes223000
      Sum504 5120000
      
      ________________________________________________________________
      ______W____________________W_____W___W______________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16149260/299/308_
      780.2884387845950.01.501.55
      10.50.0.172http/1.1
      
      0-16149260/293/299_
      780.49203834982960.01.451.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16149260/299/307_
      780.0884459828520.01.461.52
      10.50.0.172http/1.1
      
      0-16149260/311/317_
      782.1424500851090.01.501.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16149260/312/318_
      782.0824197799550.01.531.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16149260/309/314_
      776.31144107829590.01.471.51
      10.50.0.172http/1.1
      
      0-16149260/326/331_
      780.921441058895470.01.601.63
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16149260/315/321_
      780.84145203822260.01.491.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/299/302_
      779.291444601441660.01.541.56
      10.50.0.172http/1.1
      
      0-16149260/303/305_
      778.7824218778650.01.551.56
      10.50.0.172http/1.1
      
      0-16149260/314/317_
      780.18203635835800.01.561.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16149260/314/317_
      780.91144252773490.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16149260/315/317_
      776.9684159738720.01.541.55
      10.50.0.172http/1.1
      
      0-16149260/318/321_
      781.47845111428820.01.711.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16149260/313/317_
      781.26843671339770.01.471.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16149260/304/308_
      781.3784150860100.01.471.49
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16149260/326/328_
      778.70848261018380.01.571.58
      10.50.0.172http/1.1
      
      0-16149260/308/310_
      781.7584851861350.01.411.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16149260/288/289_
      777.46145410773680.01.451.45
      10.50.0.172http/1.1
      
      0-16149260/312/312_
      781.7484147806180.01.561.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16149260/292/294_
      782.08240897980.01.371.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16149260/296/298_
      780.67145317814750.01.361.37
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16149260/329/330_
      776.1424731038550.01.531.53
      10.50.0.172http/1.1
      
      0-16149260/318/320_
      775.54145112782440.01.491.50
      10.50.0.172http/1.1
      
      0-16149260/305/309_
      781.6484325940650.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-16149270/234/240_
      649.4824504633740.01.161.19
      10.50.0.172http/1.1
      
      1-16149270/254/259_
      651.33248201613490.01.261.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16149270/232/235_
      648.918473638470.01.201.22
      10.50.0.172http/1.1
      
      1-16149270/248/251_
      648.6084210586190.01.241.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16149270/243/248_
      651.0224399668680.01.151.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-16149270/254/259_
      649.8784155752720.01.181.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound H
      Found on 2023-09-03 17:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a299978d78e

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 19:40:00 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 9 minutes 10 seconds
      Server load: 1.79 2.33 2.36
      Total accesses: 96909 - Total Traffic: 1.8 GB - Total Duration: 50853305
      CPU Usage: u22146.8 s1438.78 cu51.6 cs283.37 - 34.7% CPU load
      1.41 requests/sec - 27.8 kB/second - 19.8 kB/request - 524.753 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes223000
      232733no4yes421000
      3694no4yes322001
      410759no0yes025000
      Sum5010 9116001
      
      ____________________________W______________W_____________W____W_
      _W______W_____WW__W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/615/619_
      2246.27101246080.03.293.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/631/636_
      2247.11571511446630.04.844.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14327300/651/655_
      2247.38101945800.014.8914.91
      144.126.198.24http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14327300/640/642_
      2244.81117801506800.02.902.92
      10.50.0.172http/1.1
      
      0-14327300/643/645_
      2245.4557696737060.02.842.85
      10.50.0.172http/1.1
      
      0-14327300/638/640_
      2247.25575681283870.03.763.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14327300/665/666_
      2246.42117771162250.04.744.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14327300/604/606_
      2246.431177861225170.042.5242.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14327300/730/731_
      2246.361174762160370.08.518.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14327300/630/630_
      2244.721175961268570.02.462.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14327300/666/666_
      2246.49117621504110.036.3836.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14327300/651/653_
      2247.33571922774980.03.163.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14327300/656/657_
      2241.281171002258540.04.534.53
      10.50.0.172http/1.1
      
      0-14327300/680/680_
      2244.065704494870.09.339.33
      10.50.0.172http/1.1
      
      0-14327300/646/647_
      2246.82574391580510.04.484.48
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14327300/653/653_
      2245.961751361400.04.784.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/679/680_
      2245.39575911351420.011.6111.62
      10.50.0.172http/1.1
      
      0-14327300/616/617_
      2241.61117781301380.052.9352.93
      10.50.0.172http/1.1
      
      0-14327300/633/634_
      2244.106371216550.03.053.05
      144.126.198.24http/1.1
      
      0-14327300/636/636_
      2245.63571551302490.02.442.44
      10.50.0.172http/1.1
      
      0-14327300/659/660_
      2244.90117731578060.03.463.47
      10.50.0.172http/1.1
      
      0-14327300/654/654_
      2246.76574241279450.02.062.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14327300/639/639_
      2241.281174821294580.04.614.61
      10.50.0.172http/1.1
      
      0-14327300/627/627_
      2247.381011012430.03.443.44
      144.126.198.24http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-14327300/587/588_
      2245.8857158510020760.02.322.33
      10.50.0.172http/1.1
      
      1-14327310/387/392_
      7677.56116523998770.01.581.60
      10.50.0.172http/1.1
      
      1-14327310/401/404_
      7683.8156352860390.02.352.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-14327310/380/383_
      7681.895673904740.01.931.95
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73229770440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/403/405_
      7682.7411798926840.02.122.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14327310/366/368_
      7683.9356588825420.04.494.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-143
      Found on 2023-08-31 12:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29a999402c

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 07:33:19 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 2 minutes 30 seconds
      Server load: 3.98 1.77 1.06
      Total accesses: 17246 - Total Traffic: 91.2 MB - Total Duration: 6731409
      CPU Usage: u1236.05 s326.11 cu37.41 cs89.99 - 6.66% CPU load
      .68 requests/sec - 3774 B/second - 5.4 kB/request - 390.317 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no0yes025000
      125465no0yes025000
      225466no0yes025000
      325685no0yes025000
      426731no1yes124000
      Sum501 1124000
      
      ________________________________________________________________
      _____________________________________________________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/82/92_
      186.66160246630.00.450.51
      10.50.0.172http/1.1
      
      0-17254640/75/81_
      187.297657177560.00.360.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/85/94_
      185.9476224207550.00.420.47
      10.50.0.172http/1.1
      
      0-17254640/73/79_
      185.629676213990.00.340.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/75/79_
      187.197779163970.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/73/77_
      187.454968248380.00.340.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-17254640/68/71_
      187.22770210580.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/75/79_
      187.9316535217370.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17254640/76/77_
      186.80101124168960.00.370.38
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/78/80_
      187.74160217530.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/89/93_
      185.31161244270.00.460.49
      10.50.0.172http/1.1
      
      0-17254640/81/85_
      187.237747194950.00.360.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-17254640/72/75_
      185.0277475174950.00.340.36
      10.50.0.172http/1.1
      
      0-17254640/80/81_
      184.7196293202020.00.390.40
      10.50.0.172http/1.1
      
      0-17254640/65/67_
      187.376771204290.00.300.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-17254640/75/77_
      186.104952195430.00.340.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/69/70_
      187.7216318173240.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-17254640/73/74_
      180.151645176040.00.330.34
      10.50.0.172http/1.1
      
      0-17254640/83/84_
      185.73770196210.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-17254640/66/67_
      185.4012893135160.00.310.32
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      0-17254640/70/72_
      185.559685259060.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/91/92_
      186.0567151208460.00.440.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17254640/76/78_
      184.3712863209620.00.340.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-17254640/65/65_
      185.8677202186470.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17254640/77/79_
      187.1295149170780.00.370.38
      192.168.120.143h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-17254650/58/67_
      159.1416226568110.00.380.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-17254650/66/74_
      160.23160867640.00.350.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17254650/68/75_
      158.88136984209680.00.320.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-17254650/73/81_
      157.59161978317950.00.340.38
      10.50.0.172http/1.1
      
      1-17254650/59/66_
      156.64960142540.00.330.38
      146.190.98.165http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)<
      Found on 2023-08-30 00:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29399269bd

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 04:47:11 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 16 minutes 20 seconds
      Server load: 5.18 4.45 4.16
      Total accesses: 9467 - Total Traffic: 48.0 MB - Total Duration: 3510364
      CPU Usage: u669.01 s189.49 cu24.94 cs48.81 - 6.06% CPU load
      .616 requests/sec - 3272 B/second - 5.2 kB/request - 370.8 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no1yes025001
      212505no1yes124001
      312780no1yes025001
      Sum403 199003
      
      ________________________________________________________________
      __W_________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/64/69_
      166.454714292360.00.330.35
      147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15125030/68/73_
      167.657707227220.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15125030/65/68_
      165.539668203510.00.260.28
      10.50.0.172http/1.1
      
      0-15125030/62/66_
      168.189106272460.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15125030/68/72_
      168.4470241120.00.330.35
      167.99.8.63http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-15125030/69/75_
      168.08967222860.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/67/73_
      168.4510229790.00.330.36
      167.99.8.63http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-15125030/80/83_
      167.488531248340.00.390.41
      10.50.0.172http/1.1
      
      0-15125030/66/69_
      168.329101185240.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15125030/75/79_
      166.889174220380.00.380.40
      10.50.0.172http/1.1
      
      0-15125030/73/75_
      168.4551239030.00.360.37
      147.182.130.98http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15125030/73/76_
      166.378550241350.00.370.39
      10.50.0.172http/1.1
      
      0-15125030/70/73_
      165.709463204430.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/79/83_
      168.019585274460.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15125030/74/77_
      168.21958222330.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15125030/67/68_
      167.537603182530.00.340.34
      147.182.130.98http/1.1
      
      0-15125030/79/81_
      168.4081041272330.00.400.41
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15125030/74/75_
      167.488591212010.00.340.34
      10.50.0.172http/1.1
      
      0-15125030/77/78_
      163.72990212760.00.350.36
      10.50.0.172http/1.1
      
      0-15125030/67/68_
      168.4380186420.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/77/78_
      167.429208204700.00.360.36
      10.50.0.172http/1.1
      
      0-15125030/72/74_
      166.559576198920.00.370.38
      10.50.0.172http/1.1
      
      0-15125030/61/63_
      168.368108163070.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/63/64_
      168.43897275020.00.330.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/72/73_
      165.208213237280.00.340.34
      10.50.0.172http/1.1
      
      1-15125040/96/102_
      212.3580391490.00.480.51
      167.99.8.63http/1.1localhost:80GET /about HTTP/1.1
      
      1-15125040/84/90_
      212.4311278930.00.430.45
      167.99.8.63http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-15125040/92/96_
      210.936239353410.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15125040/87/91_
      211.6111336930.00.380.40
      167.99.8.63http/1.1localhost:80GET / HTTP/1.1
      
      1-15125040/92/97_
      211.42968337550.00.470.49
      10.50.0.172http/1.1
      
      1-15125040/81/87_
      210.658543291330.00.470.49
      10.50.0.172http/1.1
      
      1-15125040/86/91_
      212.248632275800.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15125040/88/91_
      210.34013290440.00.430.44
      10.50.0.172http/1.1</
      Found on 2023-08-28 21:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a292d641b15

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 03:45:49 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 15 minutes
      Server load: 2.06 2.25 2.39
      Total accesses: 7115 - Total Traffic: 35.1 MB - Total Duration: 2608229
      CPU Usage: u506.44 s143.62 cu20.18 cs37.48 - 6.05% CPU load
      .608 requests/sec - 3142 B/second - 5.0 kB/request - 366.582 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ________________W___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/50/56_
      118.5746367127660.00.240.28
      10.50.0.172http/1.1
      
      0-1560480/48/50_
      120.6246151164100.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1560480/44/48_
      120.58460175870.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/49/51_
      119.964658151550.00.230.24
      10.50.0.172http/1.1
      
      0-1560480/51/54_
      119.01106342168690.00.270.28
      10.50.0.172http/1.1
      
      0-1560480/54/57_
      120.3210681268140.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/54/57_
      120.8546311177540.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1560480/48/51_
      120.944633174590.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/53/57_
      116.914689177220.00.260.28
      10.50.0.172http/1.1
      
      0-1560480/39/41_
      119.9046811125150.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/46/48_
      110.41460140420.00.220.23
      10.50.0.172http/1.1
      
      0-1560480/48/49_
      119.7546416119710.00.230.23
      10.50.0.172http/1.1
      
      0-1560480/55/56_
      118.7946428129920.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/50/52_
      120.65460143230.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/50/52_
      118.929567170500.00.240.25
      143.42.118.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/45/46_
      119.22106808106470.00.230.23
      10.50.0.172http/1.1
      
      0-1560480/39/41_
      120.95451149248700.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1560480/51/52_
      120.9911154890.00.250.26
      178.128.151.41http/1.1localhost:80GET /info.php HTTP/1.1
      
      0-1560480/45/46_
      120.8546139106250.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1560480/56/58_
      120.134573138350.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1560480/42/43_
      120.2710649119970.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/49/50_
      120.9820126370.00.230.24
      178.128.151.41http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-1560480/47/48_
      119.6546379171870.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/50/51_
      117.5210673151730.00.240.25
      10.50.0.172http/1.1
      
      0-1560480/37/38_
      120.401067993410.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1560490/50/55_
      96.14106309160510.00.220.24
      10.50.0.172http/1.1
      
      1-1560490/46/47_
      100.1746877142970.00.220.22
      10.50.0.172http/1.1
      
      1-1560490/39/41_
      100.21106384144300.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1560490/38/39_
      100.68468105270.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/38/40_
      99.964653097580.00.170.18
      10.50.0.172http/1.1
      
      1-1560490/38/41_
      100.404794102190.00.210.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1560490/36/37_
      100.754666485620.00.190.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      
      Found on 2023-08-27 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29b1ea6203

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 22:26:09 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  21 hours 55 minutes 21 seconds
      Server load: 2.20 1.73 1.78
      Total accesses: 64758 - Total Traffic: 380.2 MB - Total Duration: 20174555
      CPU Usage: u4714.25 s1212.04 cu55.76 cs282.62 - 7.94% CPU load
      .821 requests/sec - 5050 B/second - 6.0 kB/request - 311.538 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no5yes421000
      125009no0yes025000
      225010no2yes223000
      325905no1yes025001
      428987no8yes718001
      Sum5016 13112002
      
      __W________W___WW____________________________________W__________
      ___W________________________________W_______W_W_W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/501/508_
      1094.3272151274630.01.992.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/532/537_
      1091.14701410290.02.122.15
      10.50.0.172http/1.1
      
      0-16250081/66/72W
      139.61687670273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/538/542_
      1091.8966831378470.04.864.88
      10.50.0.172http/1.1
      
      0-16250080/551/554_
      1093.5279641888900.04.744.76
      10.50.0.172http/1.1
      
      0-16250080/534/539_
      1094.40201365510.02.212.24
      178.62.73.12http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16250080/494/497_
      1091.1471751346950.02.172.19
      10.50.0.172http/1.1
      
      0-16250080/504/507_
      1093.59601402850.02.112.13
      10.50.0.172http/1.1
      
      0-16250080/564/565_
      1093.31665001450230.03.083.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16250080/514/516_
      1092.1963141413520.02.362.37
      178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16250080/507/509_
      1094.3671561385850.02.272.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16250081/19/23W
      50.3174946063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/517/518_
      1094.4067721332530.02.152.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16250080/497/500_
      1094.41101363020.02.012.03
      178.62.73.12http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16250080/529/531_
      1093.7462671421740.06.096.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250081/17/19W
      43.7174946068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94687670205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/518/520_
      1094.0671011449740.02.312.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16250080/523/524_
      1093.91761439770.02.532.54
      178.62.73.12http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16250080/509/510_
      1089.31621721409300.02.302.31
      10.50.0.172http/1.1
      
      0-16250080/545/546_
      1093.5673761304960.02.572.58
      10.50.0.172http/1.1
      
      0-16250080/539/540_
      1094.0475461612680.02.462.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16250080/516/516_
      1093.6766962446930.05.345.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16250080/506/507_
      1091.8111421379760.04.254.26
      10.50.0.172http/1.1
      
      0-16250080/509/509_
      1089.387691313640.02.062.06
      10.50.0.172http/1.1
      
      1-16250090/239/244_
      608.0066279576390.01.111.15
      10.50.0.172http/1.1
      
      1-16250090/249/252_
      609.346132664260.01.251.26
      10.50.0.172http/1.1
      
      1-16250090/225/228_
      610.1066925610640.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-16250090/233/235_
      606.52186101653400.01.101.11
      10.50.0.172http/1.1
      
      1-16250090/246/249_
      608.0366359649690.01.141.16
      10.50.0.172http/1.1
      
      1-16250090/241/243_
      607.022460587230.01.141.15
      10.50.0.172http/1.1
      
      1-16250090/241/242_
      609.82127751725180.01.091.09
      
      Found on 2023-08-26 15:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a293c655cb0

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 13:49:34 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  13 hours 18 minutes 40 seconds
      Server load: 0.55 0.67 0.71
      Total accesses: 67918 - Total Traffic: 423.7 MB - Total Duration: 29096012
      CPU Usage: u9650.05 s954.51 cu42.52 cs170.81 - 22.6% CPU load
      1.42 requests/sec - 9.1 kB/second - 6.4 kB/request - 428.399 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no0yes025000
      13234no0yes025000
      23235no3yes223001
      33898no3yes322000
      423914no6yes520010
      Sum5012 10115011
      
      ____________________________________________________W_W_________
      _____________________W______W__W_____W____W__________W__R_W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532330/271/276_
      640.6774143745910.01.191.22
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/266/267_
      640.38921590890.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/253/256_
      641.26374710270.01.031.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1532330/254/258_
      637.5766151646900.01.061.08
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/265/267_
      641.053165702320.01.421.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1532330/266/268_
      641.179621897290.01.721.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-1532330/267/269_
      640.0224721311200.01.311.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asep.ridwan@alkindo.net HTTP/1.0
      
      0-1532330/256/259_
      636.233165565590.01.261.27
      10.50.0.172http/1.1
      
      0-1532330/274/278_
      641.10100574350.01.171.20
      128.199.61.251http/1.1localhost:80GET /about HTTP/1.1
      
      0-1532330/258/259_
      639.029867606170.01.181.18
      192.168.120.69h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/245/247_
      639.269273662880.01.111.13
      10.50.0.172http/1.1
      
      0-1532330/279/280_
      641.092444722010.01.381.39
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532330/287/288_
      640.17771635540.03.123.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1532330/297/299_
      640.99310705390.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/313/315_
      628.9666429852860.04.944.95
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1532330/333/337_
      640.983292664590.05.415.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1532330/260/261_
      627.79342581320.01.021.03
      10.50.0.172http/1.1
      
      0-1532330/259/262_
      640.8671190712090.01.211.23
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1532330/295/297_
      641.2530756190.01.691.70
      137.184.106.30http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1532330/255/256_
      639.7032661433470.01.201.21
      10.50.0.172http/1.1
      
      0-1532330/265/266_
      639.9331677965010.01.101.11
      10.50.0.172http/1.1
      
      0-1532330/280/282_
      637.429273791940.03.113.12
      10.50.0.172http/1.1
      
      0-1532330/275/276_
      640.371174621890.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1532330/287/288_
      640.51921382403380.01.451.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/286/287_
      639.28920721600.01.611.62
      188.165.87.105http/1.1dev.propanraya.com:443GET /cekstok HTTP/1.1
      
      1-1532340/191/195_
      490.8615188635350.01.021.03
      10.50.0.172http/1.1
      
      1-1532340/202/203_
      491.81151234510870.02.982.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1532340/181/185_
      491.45310639620.00.960.98
      10.50.0.172http/1.1
      
      1-1532340/183/186_
      492.7232221603410.00.910.93
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/182/184_
      493.0131154449350.00.740.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1532340/168/171_
      488.077<
      Found on 2023-08-25 06:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2984f45947

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 15:09:37 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 38 minutes 42 seconds
      Server load: 2.29 1.98 2.10
      Total accesses: 87602 - Total Traffic: 32.5 GB - Total Duration: 32073907
      CPU Usage: u8101.68 s1281.46 cu50.99 cs246.6 - 18.4% CPU load
      1.66 requests/sec - 0.6 MB/second - 389.6 kB/request - 366.132 ms/request
      18 requests currently being processed, 107 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no1yes025000
      13889no8yes520000
      23890no3yes223000
      34314no6yes619000
      49256no5yes520000
      Sum5023 18107000
      
      _______________________________W_____WW_R____W_______________W__
      ____W___________C____W___WC_R____R_____________R_____WW___W_W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/383/389_
      882.2422492940500.02.122.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1538880/380/385_
      883.232172897720.0267.27267.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.munir@propanraya.com HTTP/1.
      
      0-1538880/372/376_
      881.10180734220.01.921.94
      10.50.0.172http/1.1
      
      0-1538880/383/386_
      883.371576929050.03.803.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1538880/370/374_
      883.152270829830.0281.41281.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1538880/406/408_
      883.4610791318910.03.173.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/363/366_
      883.301766746900.07.817.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/384/388_
      882.60171940760.03.343.37
      36.85.39.210h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1538880/388/391_
      882.976130903740.06.126.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1538880/370/371_
      883.54611245550.01.891.89
      165.232.76.155http/1.1localhost:80GET / HTTP/1.1
      
      0-1538880/370/371_
      882.180207917090.02.142.14
      111.7.100.30http/1.1
      
      0-1538880/370/370_
      883.64463691060.0151.87151.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1538880/354/355_
      883.531064777960.01.821.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1538880/388/389_
      883.6510873880.01.921.92
      161.35.155.246http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1538880/402/402_
      880.8070868680.0376.92376.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/394/395_
      883.07577964050.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1538880/427/428_
      883.53711657940.05.145.14
      161.35.155.246http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1538880/413/413_
      882.866811064890.0320.71320.71
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/377/378_
      881.60100849300.01.891.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/387/388_
      881.5115242981190.02.152.16
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/13/13/0/0 (open/recv/resp/push/rst)
      
      0-1538880/373/373_
      883.03401278470.02.612.61
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/373/374_
      882.055276784810.05.705.70
      161.35.155.246http/1.1
      
      0-1538880/407/408_
      883.585401171560.057.6957.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1538880/385/386_
      882.3721825976250.0353.84353.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/399/400_
      881.57103661399720.0136.98136.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1538890/741/747_
      1536.285652166290.06.086.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      1-1538890/732/737_
      1536.51002014420.07.967.98
      165.232.76.155http/1.1localhost:80GET /info.php HTTP/1.1
      
      1-1538890/749/751_
      1536.44102221030.035.7035.71
      165.232.76.155http/1.1localhost:80GET /config.json HTTP/1.1
      
      1-1538890/733/734_
      1536.44302375440.0477.73477.73
      165.232.76.155http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-1538890/
      Found on 2023-08-24 08:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a295f6d5d93

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 09:51:49 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  9 hours 21 minutes
      Server load: 2.00 2.98 2.94
      Total accesses: 37947 - Total Traffic: 188.5 MB - Total Duration: 12066132
      CPU Usage: u2591 s551.44 cu42.21 cs111.17 - 9.79% CPU load
      1.13 requests/sec - 5.7 kB/second - 5.1 kB/request - 317.973 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no0yes025000
      224454no0yes025000
      324833no0yes025000
      427861no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      _________________________________________________W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/163/169_
      387.05272496970.00.670.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/176/182_
      391.1668278439440.00.690.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15244520/175/180_
      391.28460465770.00.860.89
      10.50.0.172http/1.1
      
      0-15244520/159/162_
      391.29450409030.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-15244520/147/150_
      388.713956358590.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15244520/162/163_
      391.52667548140.00.810.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/174/176_
      391.58262368750.00.660.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/191/194_
      391.854698437540.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15244520/160/163_
      391.364398353270.00.830.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/166/167_
      391.2359248431260.00.820.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15244520/164/167_
      388.404658445430.00.620.64
      10.50.0.172http/1.1
      
      0-15244520/164/166_
      392.2260407960.00.590.60
      45.55.193.222http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-15244520/164/165_
      392.152762437600.00.680.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/191/191_
      391.944583413990.00.740.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15244520/188/189_
      392.083963395640.02.872.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/173/174_
      391.294579473210.00.950.96
      10.50.0.172http/1.1
      
      0-15244520/166/167_
      391.95450329320.00.580.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/175/176_
      391.0178128430930.01.151.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/168/169_
      392.202750357750.00.700.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-15244520/168/169_
      391.754659382240.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrizal.ridho@propanraya.com HTTP/
      
      0-15244520/157/159_
      391.715964345280.00.550.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/158/159_
      392.024368391290.00.580.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrizal.ridho@propanraya.com HTTP/
      
      0-15244520/155/156_
      391.636847390490.01.061.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/petrus.hartono@propanraya.com HTTP
      
      0-15244520/174/174_
      391.452766367380.01.101.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/159/161_
      392.2250454930.00.580.59
      45.55.193.222http/1.1localhost:80GET /.env HTTP/1.1
      
      1-15244530/124/128_
      280.2899701443060.00.550.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/deva.renitasari@propanraya.com HTT
      
      1-15244530/130/134_
      278.84106132341080.00.530.55
      10.50.0.172http/1.1
      
      1-15244530/109/113_
      279.634674325890.00.490.51
      10.50.0.172http/1.1
      
      1-15244530/126/131_
      279.199970355220.00.550.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      1-15244530/112/118
      Found on 2023-08-23 02:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29916d2e61

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 17:10:26 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  16 hours 39 minutes 37 seconds
      Server load: 1.96 2.18 2.41
      Total accesses: 91616 - Total Traffic: 1.0 GB - Total Duration: 33954492
      CPU Usage: u8499.47 s2821.3 cu41.13 cs221.62 - 19.3% CPU load
      1.53 requests/sec - 18.2 kB/second - 11.9 kB/request - 370.617 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes124000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes025000
      Sum504 5120000
      
      ____W________________________________________WW_________________
      ________________W_________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1100/1103_
      2497.0221433232750.04.894.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11305850/1134/1136_
      2486.733643117500.09.649.65
      161.35.155.246http/1.1
      
      0-11305850/1140/1141_
      2497.6822803402750.06.096.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-11305850/1092/1093_
      2497.6122982498970.010.8610.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-11305851/1162/1164W
      2497.19002937490.07.127.13
      161.35.155.246http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-11305850/1063/1063_
      2494.102310642693580.04.454.45
      10.50.0.172http/1.1
      
      0-11305850/1182/1184_
      2495.4423723628340.06.636.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1120/1121_
      2497.90003056570.04.754.76
      161.35.155.246http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11305850/1141/1142_
      2496.6822792673260.010.0910.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-11305850/1183/1183_
      2497.57231073078910.061.8961.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1112/1112_
      2497.55234752735410.04.534.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-11305850/1124/1124_
      2496.6022744247510.03.763.76
      10.50.0.172http/1.1
      
      0-11305850/1183/1183_
      2495.5222663000800.010.2210.22
      10.50.0.172http/1.1
      
      0-11305850/1163/1164_
      2494.94723725110.05.015.02
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1054/1054_
      2496.7814952423850.04.064.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1117/1118_
      2497.88406544830.05.635.64
      134.122.89.242http/1.1localhost:80GET /about HTTP/1.1
      
      0-11305850/1105/1106_
      2497.7222394608430.06.056.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1189/1189_
      2497.7914662867730.0106.21106.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1218/1219_
      2495.3323835650880.09.859.86
      10.50.0.172http/1.1
      
      0-11305850/1096/1096_
      2497.8614677754390.05.065.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1118/1118_
      2496.951437013448790.011.6111.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-11305850/1177/1177_
      2497.18117415424920.038.0238.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1115/1115_
      2497.3323852870440.012.3612.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11305850/1117/1117_
      2496.4323752883030.014.4214.42
      10.50.0.172http/1.1
      
      0-11305850/1154/1154_
      2497.89113281890.06.086.08
      134.122.89.242http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      1-11303360/693/696_
      1380.86011478170.04.004.02
      134.122.89.242http/1.1localhost:80GET /config.json HTTP/1.1
      
      1-11303360/680/683_
      1380.79311714850.05.945.96
      161.35.155.246http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-11303360/689/691_
      1375.27301371270.03.423.43
      10.50.0.172http/1.1
      
      1-11303360/651/655_
      1376.51228701214770.03.143.16
      10.50.0.172http/1.1
      
      1-11303360/714/716_
      1380.77511494900.04.154.16
      134.122.89.242http/1.1localhost:80GET / HTTP/1.1
      
      1-11303360/673/675_
      1380.6922382731060.0
      Found on 2023-08-21 10:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a294caf7c1e

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:26:40 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 55 minutes 44 seconds
      Server load: 0.24 0.33 0.41
      Total accesses: 53235 - Total Traffic: 298.6 MB - Total Duration: 20783570
      CPU Usage: u4016.28 s1064.69 cu61.05 cs257.92 - 7.53% CPU load
      .742 requests/sec - 4364 B/second - 5.7 kB/request - 390.412 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no2yes322000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WWW_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/329/334_
      889.8240876810.01.421.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/332/336_
      890.91190878250.01.351.37
      128.199.195.68http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-14130720/349/355_
      889.95973612640840.03.193.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/344/348_
      890.72382391004080.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14130720/346/348_
      888.6442271006270.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/327/331_
      890.9441950790.01.671.70
      161.35.190.56http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14130720/358/360_
      890.92701084030.04.544.55
      161.35.190.56http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-14130720/337/339_
      890.2797453972740.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/346/352_
      889.87973611018230.01.611.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14130720/352/355_
      890.91376201021760.01.641.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/313/317_
      889.1597344858540.01.321.34
      10.50.0.172http/1.1
      
      0-14130720/380/384_
      887.829701054840.01.851.88
      10.50.0.172http/1.1
      
      0-14130720/339/341_
      888.2616114952340.01.581.59
      10.50.0.172http/1.1
      
      0-14130720/379/380_
      887.829701174040.03.423.43
      10.50.0.172http/1.1
      
      0-14130720/350/353_
      889.84301000970.01.751.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/359/361_
      888.70973822319010.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/325/329_
      887.85380941450.01.501.52
      10.50.0.172http/1.1
      
      0-14130720/353/355_
      886.243701082430.01.791.79
      10.50.0.172http/1.1
      
      0-14130720/355/357_
      887.849701015090.02.252.26
      10.50.0.172http/1.1
      
      0-14130720/347/349_
      890.4638445960150.02.082.10
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/354/356_
      888.86976641070280.01.741.75
      10.50.0.172http/1.1
      
      0-14130720/360/362_
      889.94976501472170.03.273.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14130720/335/335_
      887.8231975430.01.451.45
      10.50.0.172http/1.1
      
      0-14130720/343/346_
      889.5038722811860.01.591.61
      10.50.0.172http/1.1
      
      0-14130720/347/349_
      890.28971014807130.01.641.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/213/219_
      502.0637884705660.01.041.07
      10.50.0.172http/1.1
      
      1-14130730/199/202_
      500.8937123521100.00.991.00
      10.50.0.172http/1.1
      
      1-14130730/216/219_
      502.429804056770.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/220/223_
      503.07377550260.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/206/206_
      501.3197354550030.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-14130731/7/8W
      10.7069398021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/227/229
      Found on 2023-08-19 13:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29c4214a65

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 19:20:38 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  18 hours 49 minutes 50 seconds
      Server load: 2.80 2.50 2.35
      Total accesses: 102488 - Total Traffic: 635.7 MB - Total Duration: 29902905
      CPU Usage: u7322.44 s1440.74 cu58.75 cs260.44 - 13.4% CPU load
      1.51 requests/sec - 9.6 kB/second - 6.4 kB/request - 291.77 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes223000
      421522no1yes124000
      Sum509 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________W____________________W____W____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/859/868_
      2044.393413940650.05.675.71
      10.50.0.172http/1.1
      
      0-13252890/956/962_
      2044.38357782260110.04.614.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/914/918_
      2044.85202085930.04.324.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/888/892_
      2045.11342253608470.03.143.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13252890/952/956_
      2045.15202300560.06.516.53
      161.35.176.95http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13252890/977/982_
      2044.89354493527050.04.544.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13252891/698/700W
      1468.731935601160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.34723504161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/959/962_
      2045.10344883351240.05.985.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13252890/926/929_
      2041.42351021965680.03.693.71
      10.50.0.172http/1.1
      
      0-13252890/892/895_
      2042.046712998010.04.804.81
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13252890/968/971_
      2044.27354082785400.07.507.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-13252890/947/947_
      2040.29352873382850.04.734.73
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.041935601420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/991/993_
      2044.943504028550.08.188.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/911/913_
      2041.96345051987310.07.507.51
      10.50.0.172http/1.1
      
      0-13252890/897/899_
      2044.6635532156240.05.155.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/930/932_
      2045.13803655210.03.853.86
      165.232.76.155http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-13252890/943/947_
      2044.403412236060.010.6610.68
      10.50.0.172http/1.1
      
      0-13252890/900/905_
      2041.12351142088570.04.874.90
      10.50.0.172http/1.1
      
      0-13252890/972/976_
      2045.13512141680.06.906.93
      165.232.76.155http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-13252890/976/977_
      2045.02346544157410.05.215.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13252891/839/840W
      1945.12723503162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/911/912_
      2040.6134712227000.05.235.24
      10.50.0.172http/1.1
      
      0-13252890/966/968_
      2045.09343393297490.09.169.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-13252900/323/328_
      722.15350743540.01.221.24
      10.50.0.172http/1.1
      
      1-13252900/308/312_
      724.409587656410.01.331.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-13252900/326/326_
      724.6235324740550.01.371.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13252900/307/310_
      724.313498796600.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-13252900/281/284_
      724.5835410616200.01.101.12
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-13252900/317/321</
      Found on 2023-08-18 12:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29231450de

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 18:35:15 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 4 minutes 25 seconds
      Server load: 0.11 0.24 0.30
      Total accesses: 40829 - Total Traffic: 209.3 MB - Total Duration: 14331235
      CPU Usage: u2975.05 s795.48 cu47.82 cs195.28 - 6.17% CPU load
      .628 requests/sec - 3372 B/second - 5.2 kB/request - 351.006 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes025000
      414336no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ___________________________________________W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/200/205_
      502.3913159533180.00.910.93
      10.50.0.172http/1.1
      
      0-16103000/195/198_
      502.5373111449490.00.960.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/211/215_
      503.111261716110.01.021.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16103000/188/191_
      502.80137533510.00.890.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/194/196_
      500.2973719544250.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/199/201_
      502.61670450200.00.940.96
      159.223.108.26http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-16103000/206/207_
      502.8313398533530.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/199/199_
      500.18731144522760.00.950.95
      10.50.0.172http/1.1
      
      0-16103000/206/208_
      499.4913203472220.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/219/222_
      502.9013327564860.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/198/199_
      502.481289469670.00.960.97
      10.50.0.172http/1.1
      
      0-16103000/214/214_
      503.0513215494740.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16103000/203/204_
      502.2113605591300.00.970.98
      10.50.0.172http/1.1
      
      0-16103000/207/208_
      502.61711581960.01.111.12
      159.223.108.26http/1.1localhost:80GET / HTTP/1.1
      
      0-16103000/200/201_
      503.0113438554890.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/194/195_
      498.527384472700.01.051.05
      10.50.0.172http/1.1
      
      0-16103000/197/198_
      502.1113233473870.00.950.96
      10.50.0.172http/1.1
      
      0-16103000/200/200_
      500.94132917572990.00.910.91
      10.50.0.172http/1.1
      
      0-16103000/207/207_
      502.60730513410.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/200/200_
      500.4271717481160.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/198/199_
      497.9972161534800.00.950.95
      10.50.0.172http/1.1
      
      0-16103000/205/206_
      503.0513394731240.01.051.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/207/208_
      500.4966829550410.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/204/205_
      501.3373761748460.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/197/198_
      502.6072300543490.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-16103010/158/164_
      414.3213102403670.00.780.82
      10.50.0.172http/1.1
      
      1-16103010/164/167_
      415.5670390650.00.760.78
      207.154.240.169http/1.1localhost:80GET /about HTTP/1.1
      
      1-16103010/168/171_
      413.86132252361790.00.830.84
      10.50.0.172http/1.1
      
      1-16103010/155/157_
      414.87192117352710.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16103010/178/179_
      415.5740414350.00.910.92
      207.154.240.169http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      1-16103010/175/176_
      415.5670421230.00.890.89
      207.154.240.169http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-16103010/169/171_
      415.1913263381290.00.85
      Found on 2023-08-17 11:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29e74b672b

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:55:17 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 24 minutes 28 seconds
      Server load: 3.48 2.31 2.40
      Total accesses: 102637 - Total Traffic: 1.7 GB - Total Duration: 29374935
      CPU Usage: u6568.92 s1300.28 cu151.19 cs251.68 - 12.5% CPU load
      1.55 requests/sec - 26.4 kB/second - 17.1 kB/request - 286.202 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes322000
      219843no0yes025000
      320221no2yes223000
      430296no2yes223000
      Sum506 7118000
      
      __________________________W____W____W___________________________
      ___________________W______________W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/271/276_
      628.12134811317760.01.191.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/286/289_
      628.6914240681100.02.982.99
      10.50.0.172http/1.1
      
      0-15198240/243/246_
      628.8513441603990.01.001.02
      10.50.0.172http/1.1
      
      0-15198240/239/241_
      629.03194648573990.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/286/288_
      629.5314121624170.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/274/275_
      629.03194692590080.03.373.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/258/260_
      627.12134151677280.01.181.19
      10.50.0.172http/1.1
      
      0-15198240/243/245_
      629.3112471616630.01.061.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-15198240/261/263_
      627.6014127567910.06.936.94
      10.50.0.172http/1.1
      
      0-15198240/279/280_
      626.851940594820.01.121.13
      10.50.0.172http/1.1
      
      0-15198240/260/263_
      628.0513490620040.01.121.14
      10.50.0.172http/1.1
      
      0-15198240/271/273_
      627.377473595250.01.011.02
      10.50.0.172http/1.1
      
      0-15198240/244/245_
      629.231340577210.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/271/272_
      627.74578943630.01.611.62
      207.154.240.169http/1.1
      
      0-15198240/262/263_
      629.151340616580.01.081.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/259/259_
      629.571410652910.01.251.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/257/259_
      629.6513102643490.01.081.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/251/252_
      627.9513471561580.01.081.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/256/257_
      624.4512459578580.01.031.03
      10.50.0.172http/1.1
      
      0-15198240/267/269_
      629.4174129795290.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/272/272_
      629.2213477885880.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/259/259_
      629.5814135512540.01.051.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/272/273_
      629.1217175602270.01.551.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-15198240/246/247_
      627.8817167547920.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/265/265_
      627.82194148615440.01.121.12
      10.50.0.172http/1.1
      
      1-15198250/749/754_
      1500.70101472960.02.782.80
      164.90.205.35http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-15198251/423/426W
      959.082203401322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/773/777_
      1500.62312220010.04.224.24
      164.90.205.35http/1.1localhost:80GET /about HTTP/1.1
      
      1-15198250/731/734_
      1497.121902855820.08.008.01
      10.50.0.172http/1.1
      
      1-15198250/775/778_
      1499.76136081800140.06.136.14
      10.50.0.172http/1.1
      
      1-15198250/756/757_
      1499.9931311879090.04.344.35
      207.154.240.169http/1.1
      
      1-15198251/459/460W
      956.2722034
      Found on 2023-08-16 11:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29528e44f2

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:48:20 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 17 minutes 32 seconds
      Server load: 3.96 4.11 3.83
      Total accesses: 7190 - Total Traffic: 35.7 MB - Total Duration: 2553425
      CPU Usage: u498.44 s131.64 cu26.36 cs40.02 - 5.88% CPU load
      .607 requests/sec - 3157 B/second - 5.1 kB/request - 355.136 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes025000
      219843no0yes025000
      320221no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      __________________________W_________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/44/49_
      101.4317610124370.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/39/42_
      101.691764191100.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/36/39_
      102.161723797750.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15198240/44/46_
      102.1840125260.00.220.22
      206.81.1.88http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-15198240/49/51_
      99.4217558152430.00.220.23
      10.50.0.172http/1.1
      
      0-15198240/38/39_
      100.81174274090.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15198240/40/42_
      97.5817584129740.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/40/42_
      97.361749698230.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/45/47_
      102.1417543122770.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/39/40_
      100.0317307127890.00.200.20
      10.50.0.172http/1.1
      
      0-15198240/41/44_
      101.57171368186960.00.210.23
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/45/47_
      100.7817626113780.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/35/36_
      98.711799115310.00.180.18
      10.50.0.172http/1.1
      
      0-15198240/39/40_
      98.711099950.00.190.19
      10.50.0.172http/1.1
      
      0-15198240/46/47_
      100.5217512162770.00.230.24
      10.50.0.172http/1.1
      
      0-15198240/38/38_
      102.16171142125170.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/41/43_
      100.7417567110440.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/40/41_
      102.1810130520.00.210.21
      45.55.193.222http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-15198240/37/38_
      100.8017847101340.00.170.18
      10.50.0.172http/1.1
      
      0-15198240/44/46_
      101.7717315168190.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/44/44_
      101.8717873138970.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15198240/35/35_
      100.847723173840.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/36/37_
      101.5017637109860.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/44/45_
      101.2517343107570.00.220.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/43/43_
      99.5477279108540.00.210.21
      10.50.0.172http/1.1
      
      1-15198250/75/80_
      156.3381108234700.00.380.41
      45.55.193.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/66/69_
      152.9240244650.00.310.33
      10.50.0.172http/1.1
      
      1-15198250/64/68_
      156.626101205600.00.340.36
      45.55.193.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/63/66_
      153.27561294540.00.290.31
      45.55.193.222http/1.1
      
      1-15198250/74/77_
      155.875437325830.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15198250/65/66_
      153.889262211120.00.290.29
      45.55.193.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/74/75_
      155.35854227420.00.360.36
      45.55.193.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/55/57_
      157.154
      Found on 2023-08-15 20:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a2976d66eea

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 12-Aug-2023 00:38:15 WIB
      Restart Time: Saturday, 12-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  7 minutes 24 seconds
      Server load: 1.63 1.19 0.79
      Total accesses: 301 - Total Traffic: 1.7 MB - Total Duration: 117318
      CPU Usage: u5.45 s2.37 cu20.48 cs6.95 - 7.94% CPU load
      .678 requests/sec - 3964 B/second - 5.7 kB/request - 389.761 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013412no0yes025000
      112408yes (old gen)1no00001
      213413no0yes124000
      313414no0yes124000
      413656no0yes025000
      Sum511 298001
      
      _________________________G........................_________W____
      _______________R_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11134120/0/5_
      0.008833850.00.000.03
      144.126.198.24http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-11134120/0/6_
      0.008837650.00.000.04
      154.28.229.97http/1.1
      
      0-11134120/0/5_
      0.0087630300.00.000.03
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.075515340.00.010.02
      195.211.77.140http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/0/5_
      0.0059312330.00.000.03
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/3_
      0.0031539390.00.000.02
      195.211.77.140http/1.1
      
      0-11134120/1/5_
      0.073311000.00.000.03
      144.126.198.24http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-11134120/0/3_
      0.0031097670.00.000.02
      104.164.173.185http/1.1
      
      0-11134120/0/3_
      0.0011447410.00.000.02
      159.69.91.132http/1.1
      
      0-11134120/0/3_
      0.00014090.00.000.02
      154.28.229.97http/1.1
      
      0-11134120/0/2_
      0.0010541880.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/0/1_
      0.001054540.00.000.01
      10.50.0.172http/1.1
      
      0-11134120/0/1_
      0.00103103100.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-11134120/0/3_
      0.001035480.00.000.02
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-11134120/0/2_
      0.00101835450.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-11134120/0/2_
      0.0010944600.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11134120/0/2_
      0.00101024250.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/0/1_
      0.001089890.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/0/1_
      0.00107677670.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/0/1_
      0.00101161160.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/0/1_
      0.00101251250.00.000.01
      104.164.173.185http/1.1
      
      1-9124080/1/6G
      0.0425840770.00.010.04
      51.81.245.138http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-9-0/0/4.
      0.002525324420.00.000.02
      69.4.234.79http/1.1
      
      1-9-0/0/2.
      0.002563533980.00.000.01
      69.4.234.79http/1.1
      
      1-9-0/0/5.
      0.00257932630.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-9-0/0/4.
      0.0025014960.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      1-9-0/0/4.
      0.0025989500.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-9-0/0/2.
      0.00251044740.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /sps/auth/login HTTP/1.1
      
      1-9-0/0/1.
      0.00251701700.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /hmin/auth/login HTTP/1.1
      
      1-9-0/0/3.
      0.002503470.00.000.02
      104.164.173.227http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      1-9-0/0/1.
      0.00258928920.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-9-0/0/1.
      0.002578780.00.000.01
      10.50.0.172http/1.1
      
      1-9-0/0/1.
      0.002551510.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-9-0/0/1.
      0.0025397
      Found on 2023-08-11 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bcbd5a29bcbd5a29eccc36f7

      Apache Status
      
      Apache Server Status for devcapa.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 22-Jun-2023 00:37:03 WIB
      Restart Time: Thursday, 22-Jun-2023 00:30:49 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  6 minutes 14 seconds
      Server load: 3.66 2.03 1.76
      Total accesses: 266 - Total Traffic: 1.5 MB - Total Duration: 81241
      CPU Usage: u5.55 s2.25 cu17.31 cs6.17 - 8.36% CPU load
      .711 requests/sec - 4120 B/second - 5.7 kB/request - 305.417 ms/request
      2 requests currently being processed, 73 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0475no0yes124000
      1476no1yes124010
      2477no0yes025000
      Sum301 273010
      
      _W___________________________W__________________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-114750/1/6_
      0.1407826750.00.010.04
      128.199.195.68http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-114751/0/3W
      0.000019110.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-114750/1/6_
      0.5202447970.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-114750/1/4_
      0.040141770.00.000.01
      159.65.138.217http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-114750/0/3_
      0.0001435900.00.000.02
      104.164.173.100http/1.1dev.propanraya.com:443GET /webqc/ HTTP/1.1
      
      0-114750/0/3_
      0.000672480.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-114750/1/3_
      0.4501932920.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-114750/1/4_
      0.5002336610.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-114750/1/1_
      0.4902152150.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-114750/1/2_
      0.4802113760.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-114750/1/2_
      0.180242700.00.000.01
      159.65.138.217http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-114750/1/2_
      0.460163460.00.000.01
      159.65.138.217http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-114750/0/1_
      0.0002872870.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-114750/0/2_
      0.000972240.00.000.01
      10.50.0.172http/1.1
      
      0-114750/0/1_
      0.000000.00.000.01
      10.50.0.172http/1.1
      
      0-114750/0/2_
      0.00001090.00.000.01
      184.174.44.170http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      0-114750/0/1_
      0.0006626620.00.000.01
      184.174.44.170http/1.1dev.propanraya.com:443GET /psc/ HTTP/1.1
      
      0-114750/0/1_
      0.0002402400.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-114750/0/1_
      0.000440.00.000.01
      195.211.77.140http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-114750/0/1_
      0.00079790.00.000.01
      195.211.77.140http/1.1
      
      1-114760/0/6_
      0.000529040.00.000.04
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      1-114760/1/4_
      0.020426820.00.000.02
      128.199.195.68http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-114760/0/4_
      0.0007029850.00.000.02
      159.65.138.217http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      1-114760/1/5_
      0.020222050.00.000.03
      128.199.195.68http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-114761/0/4W
      0.00007020.00.000.02
      128.199.195.68http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-114760/0/1_
      0.000000.00.000.01
      128.199.195.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-114760/0/4_
      0.000042960.00.000.02
      104.239.43.209http/1.1
      
      1-114760/0/3_
      0.00021770.00.000.01
      159.65.138.217http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-114760/0/4_
      0.0001027860.00.000.02
      128.199.195.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-114760/0/2_
      0.000581420.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-114760/0/4_
      0.0001811130.00.000.02
      159.65.138.217http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      1-114760/0/2_
      0.0001103330.00.000.01
      184.174.44.170http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-114760/0/3_
      0.00034140.00.000
      Found on 2023-06-21 17:37
  • Apache server-status page is publicly available
    First seen 2023-10-06 17:37
    Last seen 2024-08-12 22:29
    Open for 311 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ae6aeacf

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 13-Aug-2024 05:29:41 WIB
      Restart Time: Tuesday, 13-Aug-2024 00:31:07 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  4 hours 58 minutes 33 seconds
      Server load: 5.53 3.45 3.39
      Total accesses: 20088 - Total Traffic: 81.9 MB - Total Duration: 15284976
      CPU Usage: u1703.42 s273.75 cu62.27 cs50.5 - 11.7% CPU load
      1.12 requests/sec - 4792 B/second - 4273 B/request - 760.901 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0474no0yes025000
      1708no0yes124000
      2475no0yes025000
      313462no0yes025000
      4476no0yes025000
      Sum500 1124000
      
      ____________________________________________W___________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-184740/90/103_
      214.49380590120.00.440.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-184740/94/103_
      214.7338246609610.00.550.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-184740/92/102_
      214.3997135874830.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-184740/92/99_
      213.0639163870000.00.410.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/94/99_
      213.87380594160.00.450.48
      10.50.0.172http/1.1
      
      0-184740/94/101_
      207.99158300101496040.00.440.48
      10.50.0.172http/1.1
      
      0-184740/86/89_
      214.9000667700.00.380.40
      96.126.110.181http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-184740/87/91_
      212.9097160852550.00.410.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/81/83_
      214.55381081175180.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-184740/101/105_
      213.2538208300280.00.430.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/93/97_
      209.1398189971900.00.430.45
      10.50.0.172http/1.1
      
      0-184740/92/94_
      214.2498420592740.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-184740/97/101_
      214.25980579500.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-184740/96/97_
      214.7438193910480.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-184740/84/88_
      214.493959662800.00.340.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-184740/100/103_
      214.8738165566790.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-184740/97/99_
      213.8538522794420.00.430.44
      10.50.0.172http/1.1
      
      0-184740/90/92_
      210.3198377845480.00.520.52
      10.50.0.172http/1.1
      
      0-184740/97/100_
      212.593801152820.00.410.42
      10.50.0.172http/1.1
      
      0-184740/98/99_
      214.2498453851310.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-184740/92/92_
      209.5998105833890.00.420.42
      10.50.0.172http/1.1
      
      0-184740/99/100_
      214.24982081727740.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-184740/85/86_
      212.769854259940.00.370.37
      10.50.0.172http/1.1
      
      0-184740/89/90_
      213.9215872215570.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-184740/81/83_
      212.50381864506300.00.360.37
      10.50.0.172http/1.1
      
      1-187080/196/205_
      507.52978071761240.00.830.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-187080/198/203_
      503.02981211804380.00.830.84
      10.50.0.172http/1.1
      
      1-187080/202/208_
      508.20371901878900.00.750.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-187080/196/202_
      507.693801841520.00.760.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-187080/207/210_
      507.538801506190.00.790.80
      35.176.90.36http/1.1dev.propanraya.com:443GET /login.jsp HTTP/1.1
      
      1-187080/199/206_
      506.113702497810.00.850.88
      10.50.0.172http/1.1
      
      1-187080/201/204</
      Found on 2024-08-12 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ee0238bc

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 11-Aug-2024 04:40:45 WIB
      Restart Time: Sunday, 11-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  4 hours 9 minutes 39 seconds
      Server load: 3.97 3.49 3.60
      Total accesses: 14503 - Total Traffic: 65.1 MB - Total Duration: 12457443
      CPU Usage: u336.39 s65.17 cu863.8 cs195.91 - 9.76% CPU load
      .968 requests/sec - 4553 B/second - 4703 B/request - 858.956 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02274no0yes025000
      12791no0yes025000
      216644no0yes124000
      32275no0yes025000
      42277no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _________W___________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1722740/22/101_
      54.69426311059050.00.090.56
      10.50.0.172http/1.1
      
      0-1722740/22/90_
      55.07411791187950.00.100.41
      10.50.0.172http/1.1
      
      0-1722740/19/86_
      56.0341159630440.00.180.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1722740/24/95_
      54.854268858690.00.090.39
      10.50.0.172http/1.1
      
      0-1722740/20/88_
      55.514220853500.00.100.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/22/88_
      56.70130693420.00.090.42
      154.213.184.25http/1.1localhost:80CONNECT google.com:443 HTTP/1.1
      
      0-1722740/27/98_
      55.2612473638400.00.140.45
      203.175.8.107http/1.1
      
      0-1722740/27/93_
      56.4742132381440.00.130.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1722740/24/96_
      55.641010601120.00.120.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/19/87_
      54.77423691021250.00.090.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1722740/24/100_
      56.29420582980.00.130.48
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/25/87_
      55.5842251536500.00.110.36
      10.50.0.172http/1.1
      
      0-1722740/26/103_
      55.12411054327060.00.120.45
      10.50.0.73http/1.1
      
      0-1722740/20/75_
      56.6242228837420.00.090.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1722740/21/92_
      56.711230008887670.00.080.41
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1722740/26/88_
      53.6642195849430.00.140.38
      10.50.0.172http/1.1
      
      0-1722740/20/95_
      56.69410233170.00.100.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/27/101_
      56.6841234612300.00.110.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1722740/27/97_
      56.7120582330.00.140.49
      164.90.208.56http/1.1localhost:80GET /server HTTP/1.1
      
      0-1722740/17/80_
      56.151370791790.00.080.37
      154.213.184.25http/1.1
      
      0-1722740/28/102_
      56.28422021183230.00.140.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1722740/16/86_
      55.7241391226030.00.080.46
      10.50.0.172http/1.1
      
      0-1722740/25/92_
      56.6841423591370.00.130.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1722740/29/106_
      56.3942127261370.00.160.49
      10.50.0.172http/1.1
      
      0-1722740/23/85_
      56.2642145605400.00.110.40
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1727910/56/215_
      130.60411362343880.00.210.90
      10.50.0.172http/1.1
      
      1-1727910/56/212_
      131.384202912230.00.240.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1727910/48/211_
      131.81001368910.00.210.88
      164.90.208.56http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1727910/46/192_
      131.02411321163660.00.200.80
      10.50.0.172http/1.1
      
      1-1727910/60/221_
      127.194216511490590.00.270.92
      10.50.0.172http/1.1
      
      1-1727910/55/206_
      130.74411612117460.00.240.84
      10.50.0.172http/1.1
      
      1-1727910/61/221_
      129.702122856860.00.250.90
      10.50.0.172http/1.1
      
      1-1727910/50/212_
      129.96421141469920.00.20
      Found on 2024-08-10 21:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8d07ce85a

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 08-Aug-2024 21:38:14 WIB
      Restart Time: Thursday, 08-Aug-2024 00:31:01 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  21 hours 7 minutes 12 seconds
      Server load: 1.10 1.17 1.40
      Total accesses: 164604 - Total Traffic: 830.6 MB - Total Duration: 80803771
      CPU Usage: u16977.7 s2193.91 cu22.83 cs149.59 - 25.4% CPU load
      2.16 requests/sec - 11.2 kB/second - 5.2 kB/request - 490.898 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011067no2yes223000
      111068no1yes025001
      211069no0yes124000
      311320no1yes124001
      411481no2yes223000
      Sum506 6119002
      
      ____W_______________W_______________________________W___________
      __________________________W______________________________KW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110670/579/579_
      1559.9611943025250.02.522.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-0110670/593/593_
      1557.741491622697960.02.392.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/613/613_
      1555.58121102564740.03.123.12
      10.50.0.138http/1.1
      
      0-0110670/576/576_
      1558.53121463201650.02.792.79
      10.50.0.73http/1.1
      
      0-0110671/249/249W
      688.33399120676380.01.231.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0110670/590/590_
      1556.18711422637590.03.763.76
      10.50.0.172http/1.1
      
      0-0110670/637/637_
      1559.91112952179900.02.592.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-0110670/623/623_
      1558.0211862483220.03.093.09
      10.50.0.172http/1.1
      
      0-0110670/604/604_
      1559.121104127830.02.442.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/579/579_
      1559.137102545810.02.362.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/538/538_
      1555.741110412704220.02.262.26
      10.50.0.73http/1.1
      
      0-0110670/614/614_
      1559.651233138203990.02.952.95
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-0110670/578/578_
      1558.3062323052840.08.848.84
      10.50.0.73http/1.1
      
      0-0110670/560/560_
      1559.65122892995650.02.242.24
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0110670/659/659_
      1559.62122442932910.03.233.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/589/589_
      1559.881102421090.02.212.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/577/577_
      1558.651202639840.05.425.42
      10.50.0.138http/1.1
      
      0-0110670/578/578_
      1559.1671182958550.02.572.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-0110670/579/579_
      1559.87111652817260.02.012.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/644/644_
      1560.0961362439370.05.215.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110671/245/245W
      688.343991201620210.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-0110670/676/676_
      1558.30111273086650.04.304.30
      10.50.0.172http/1.1
      
      0-0110670/593/593_
      1559.88111265496140.07.607.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-0110670/635/635_
      1558.34713211852140.04.034.03
      10.50.0.172http/1.1
      
      0-0110670/601/601_
      1555.9611512801700.02.852.85
      10.50.0.172http/1.1
      
      1-0110680/355/355_
      948.627111905750.01.431.43
      10.50.0.172http/1.1
      
      1-0110680/392/392_
      950.04112491564660.05.625.62
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-0110680/394/394_
      946.4023491823190.01.621.62
      10.50.0.73http/1.1
      
      1-0110680/395/395_
      948.35114991308330.04.534.53
      10.50.0.172http/1.1
      
      1-0110680/399/399_
      949.867101315750.02.052.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-0110680/384/384_
      949.5781193100560.01.831.83
      10.50.0.73http/1.1
      
      1-0110680/377/377_
      949.8571972531150.01.571.57
      10.50.0.172
      Found on 2024-08-08 14:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8152f6a1b

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 19:02:43 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 31 minutes 43 seconds
      Server load: 3.71 3.61 3.16
      Total accesses: 153820 - Total Traffic: 1.3 GB - Total Duration: 84917320
      CPU Usage: u15675.6 s1979.33 cu98.65 cs156.94 - 26.9% CPU load
      2.31 requests/sec - 20.7 kB/second - 9.0 kB/request - 552.056 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes025000
      116891no0yes025000
      216892no0yes025000
      317127no1yes223000
      418871no0yes025000
      Sum501 2123000
      
      ________________________________________________________________
      _____________W________K______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/559/571_
      1506.694002341600.02.152.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16168900/543/552_
      1503.6740617731870.04.724.75
      10.50.0.172http/1.1
      
      0-16168900/595/601_
      1505.82401522960950.04.754.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/616/623_
      1506.4372300243579630.06.976.99
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16168900/580/589_
      1505.67401222386140.02.412.44
      10.50.0.172http/1.1
      
      0-16168900/579/585_
      1506.72003516300.04.304.33
      128.199.182.55http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-16168900/568/574_
      1506.6840503531290.04.034.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16168900/558/563_
      1506.59401074296110.02.032.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16168900/546/550_
      1506.30771583612620.08.038.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/582/588_
      1506.6340342368440.04.014.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16168900/605/610_
      1505.95401452253050.03.093.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/584/589_
      1505.56401502552680.02.292.30
      10.50.0.172http/1.1
      
      0-16168900/566/569_
      1506.694002631290.02.382.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16168900/606/611_
      1503.0877732631780.02.802.82
      10.50.0.73http/1.1
      
      0-16168900/596/602_
      1503.32411484336710.06.236.25
      10.50.0.73http/1.1
      
      0-16168900/544/549_
      1506.72004060490.02.462.48
      128.199.182.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-16168900/556/559_
      1506.43731284159590.02.892.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/596/601_
      1501.06731803545970.05.755.77
      10.50.0.73http/1.1
      
      0-16168900/612/615_
      1503.61401422135640.09.709.71
      10.50.0.172http/1.1
      
      0-16168900/567/570_
      1503.040363131760.02.962.96
      10.50.0.73http/1.1
      
      0-16168900/639/641_
      1506.474104643110.07.377.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16168900/618/620_
      1506.53404463316480.07.627.62
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16168900/576/577_
      1502.914003187740.02.532.53
      10.50.0.73http/1.1
      
      0-16168900/618/620_
      1504.90721594513170.02.752.76
      203.175.8.107http/1.1
      
      0-16168900/611/613_
      1505.22411862301270.07.657.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-16168910/310/323_
      836.24412122588240.01.231.28
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-16168910/339/346_
      831.881001131271180.01.801.82
      10.50.0.172http/1.1
      
      1-16168910/327/333_
      835.951005913291930.01.421.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16168910/334/339_
      836.35401831999370.01.621.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-16168910/320/325_
      836.37001188530.04.854.86
      128.199.182.55http/1.1localhost:80GET /server HTTP/1.1
      
      1-16168910/331/338_
      834.0710001860360.01.571.60
      10.50.0.138http/1.1
      
      1-16168910/339/344_
      834.604018219230
      Found on 2024-08-06 12:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8905755b2

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 21:59:56 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  21 hours 28 minutes 56 seconds
      Server load: 0.51 0.38 0.42
      Total accesses: 102762 - Total Traffic: 373.8 MB - Total Duration: 72435152
      CPU Usage: u8556.01 s1270.4 cu984.07 cs280.82 - 14.3% CPU load
      1.33 requests/sec - 5067 B/second - 3813 B/request - 704.883 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes025000
      23193no2yes025001
      33417no0yes124000
      43846no2yes025001
      Sum504 1124002
      
      ________________________________________________________________
      ___________W_________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/291/363_
      696.09531782397630.01.351.66
      10.50.0.172http/1.1
      
      0-1031910/305/388_
      695.28233752098440.01.361.68
      10.50.0.172http/1.1
      
      0-1031910/252/330_
      693.6117252337280.01.131.47
      10.50.0.73http/1.1
      
      0-1031910/303/377_
      694.83113332779200.01.371.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1031910/302/387_
      689.35172276262600.01.361.71
      10.50.0.172http/1.1
      
      0-1031910/309/375_
      695.791131332244550.01.361.62
      10.50.0.172http/1.1
      
      0-1031910/301/373_
      697.33531021261190.01.381.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1031910/267/332_
      695.9253300121752950.01.241.50
      10.50.0.138http/1.1
      
      0-1031910/308/387_
      695.392331902139200.01.361.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1031910/287/379_
      697.46351212826630.01.281.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/279/359_
      696.33233262165990.01.281.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/302/370_
      697.25533903671530.01.321.58
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1031910/315/401_
      697.051131014736300.01.471.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1031910/286/362_
      696.801725911908650.01.291.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/289/367_
      694.761726083020180.01.331.66
      10.50.0.138http/1.1
      
      0-1031910/307/387_
      696.25352892735870.01.411.74
      10.50.0.73http/1.1
      
      0-1031910/306/386_
      695.6517202947860.01.361.69
      10.50.0.172http/1.1
      
      0-1031910/306/388_
      696.961131522693280.01.351.73
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1031910/285/363_
      695.522332842690600.01.241.56
      10.50.0.172http/1.1
      
      0-1031910/297/368_
      696.31233561558160.01.301.57
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1031910/299/374_
      693.39541051543560.01.401.71
      10.50.0.73http/1.1
      
      0-1031910/290/372_
      696.781724803051070.01.231.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1031910/301/383_
      696.8517210243095590.01.361.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1031910/293/365_
      696.7817202310200.01.291.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/309/379_
      697.255403026690.01.361.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/411/472_
      1012.7353332689340.01.732.05
      10.50.0.172http/1.1
      
      1-1031920/407/460_
      1014.68331233566270.01.701.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/405/456_
      1011.885304311100.01.541.77
      10.50.0.172http/1.1
      
      1-1031920/401/452_
      1012.381132343225560.01.671.89
      10.50.0.172http/1.1
      
      1-1031920/406/457_
      1014.43371352823340.01.651.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/409/459_
      1012.71533316283660.01.611.87
      10.50.0.138http/1.1
      
      1-1031920/405/452_
      1013.92536336844610.01.661.89
      10.50.0.138http/1.1
      Found on 2024-08-04 14:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8c5c73809

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 18:49:08 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 18 minutes 5 seconds
      Server load: 5.32 4.17 4.15
      Total accesses: 131386 - Total Traffic: 849.1 MB - Total Duration: 68640477
      CPU Usage: u48020.6 s1687.94 cu108.56 cs169.19 - 75.9% CPU load
      1.99 requests/sec - 13.2 kB/second - 6.6 kB/request - 522.434 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no2yes223001
      131290no2yes124001
      231292no0yes025000
      331291no1yes124000
      4798no3yes124001
      Sum508 5120003
      
      ________K__________W______________________C_____________________
      ____________________________W_________W______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1351/1361_
      3934.12405907380.08.638.67
      146.190.242.161http/1.1localhost:80GET / HTTP/1.1
      
      0-15316700/1434/1441_
      3933.0207746248000.010.8810.89
      10.50.0.172http/1.1
      
      0-15316700/1459/1464_
      3932.2401118826970.012.3812.41
      10.50.0.172http/1.1
      
      0-15316700/1417/1425_
      3928.5041465866040.08.728.75
      10.50.0.172http/1.1
      
      0-15316700/1474/1483_
      3933.9841529844670.011.9712.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15316700/1382/1388_
      3933.1648627792870.06.156.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/1391/1397_
      3933.98405686680.09.899.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/1365/1371_
      3931.164927400190.09.889.90
      10.50.0.172http/1.1
      
      0-15316700/1423/1429K
      3928.62961407043850.07.817.83
      114.10.153.55h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1479/1484_
      3933.9241077628720.08.458.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-15316700/1412/1417_
      3933.3741876453620.07.227.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1384/1393_
      3931.7541426453780.07.227.25
      10.50.0.138http/1.1
      
      0-15316700/1423/1428_
      3934.26305975010.010.4010.42
      146.190.242.161http/1.1localhost:80GET /server HTTP/1.1
      
      0-15316700/1432/1438_
      3934.09405727830.07.817.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/1382/1385_
      3930.933376807830.05.395.40
      10.50.0.172http/1.1
      
      0-15316700/1368/1374_
      3932.46407862860.06.536.55
      10.50.0.73http/1.1
      
      0-15316700/1411/1415_
      3934.1241528139200.08.918.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15316700/1425/1431_
      3933.984817197780.010.6710.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15316700/1406/1412_
      3934.2631396312620.07.247.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316701/1375/1381W
      3933.78005268370.08.688.70
      146.190.242.161http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-15316700/1390/1396_
      3933.5643256374990.09.429.44
      10.50.0.172http/1.1
      
      0-15316700/1400/1407_
      3934.27007748140.09.639.66
      146.190.242.161http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15316700/1394/1400_
      3934.26106715150.031.4131.44
      146.190.242.161http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-15316700/1430/1433_
      3933.653708122330.010.3010.31
      10.50.0.73http/1.1
      
      0-15316700/1412/1417_
      3933.2141056426730.08.158.17
      10.50.0.172http/1.1
      
      1-15312900/791/803_
      21219.5731345165090.04.884.93
      10.50.0.73http/1.1
      
      1-15312900/825/833_
      21333.1153595409690.08.128.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/874/879_
      21147.743123746860.04.894.90
      10.50.0.73http/1.1
      
      1-15312900/864/869_
      21334.8149066068050.07.017.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15312900/824/830_
      21273.25433642700.07.017.03
      10.50.0.172http/1.1
      
      1-15312900/772/778_
      21272.6122843451950.04.184.21
      10.50.0.73http/1.1
      
      1-15312900/772/779_
      21213.2759335350110.03.533.57
      10.50.0.73http/1.1<
      Found on 2024-08-02 11:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f83ed14b58

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 13:16:29 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  12 hours 45 minutes 26 seconds
      Server load: 1.27 1.91 2.03
      Total accesses: 83253 - Total Traffic: 529.3 MB - Total Duration: 54204699
      CPU Usage: u7953.65 s1044.52 cu103.43 cs117.27 - 20.1% CPU load
      1.81 requests/sec - 11.8 kB/second - 6.5 kB/request - 651.084 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no0yes025000
      115808no0yes025000
      215809no0yes025000
      316021no2yes124010
      418788no3yes223000
      Sum505 3122010
      
      ________________________________________________________________
      _______________________W_____________R____W__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/294/303_
      776.1626342697090.01.761.78
      10.50.0.172http/1.1
      
      0-15158070/302/310_
      776.6123752679880.01.781.81
      10.50.0.73http/1.1
      
      0-15158070/307/312_
      776.2126542692620.02.562.57
      10.50.0.172http/1.1
      
      0-15158070/321/325_
      777.3426461491980.01.591.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/budiyanto@alkindo.net HTTP/1.0
      
      0-15158070/310/316_
      776.632002180970.01.351.37
      10.50.0.73http/1.1
      
      0-15158070/294/298_
      778.0071161159770.01.451.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/284/289_
      777.14262291638800.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15158070/304/309_
      776.7431414893050.01.581.60
      10.50.0.73http/1.1
      
      0-15158070/323/327_
      773.26267532398540.04.834.85
      10.50.0.73http/1.1
      
      0-15158070/298/304_
      771.89262523040110.01.631.65
      10.50.0.138http/1.1
      
      0-15158070/273/277_
      776.5425872051930.01.271.29
      10.50.0.73http/1.1
      
      0-15158070/341/345_
      774.902601589340.02.292.31
      10.50.0.138http/1.1
      
      0-15158070/331/336_
      773.43262284901500.01.761.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15158070/283/287_
      772.34251651912860.01.121.14
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15158070/278/285_
      776.67702576740.01.421.45
      10.50.0.73http/1.1
      
      0-15158070/308/312_
      776.03263212272540.01.761.78
      10.50.0.172http/1.1
      
      0-15158070/286/292_
      777.10264512712990.01.151.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/281/283_
      777.56251431351050.01.831.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/298/300_
      777.28262992458720.03.133.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15158070/304/307_
      777.70231553630760.02.142.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/303/305_
      778.1431551980610.01.261.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/304/304_
      777.4225834107330.01.811.81
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15158070/326/327_
      777.87203111509680.01.791.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/296/299_
      777.29265341396230.01.191.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15158070/324/325_
      777.25265492176840.03.063.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-15158080/198/207_
      512.62511441419260.00.850.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/209/216_
      513.591301580470.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-15158080/226/233_
      514.1126475432040.01.061.10
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15158080/211/216_
      514.461372932400.00.880.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/budiyanto@alkindo.net HTTP/1.0
      
      1-15158080/206/210_
      513.98274962127830.00.950.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/201/205_
      513.97275732510960.00.950.97
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2024-08-01 06:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8d08ca375

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 30-Jul-2024 09:46:02 WIB
      Restart Time: Tuesday, 30-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  9 hours 15 minutes 1 second
      Server load: 0.69 0.71 0.72
      Total accesses: 47895 - Total Traffic: 228.6 MB - Total Duration: 39115449
      CPU Usage: u4184.85 s591.55 cu88.43 cs74.92 - 14.8% CPU load
      1.44 requests/sec - 7.0 kB/second - 5004 B/request - 816.692 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020157no0yes124000
      120155no0yes025000
      220156no0yes124000
      320426no1yes124000
      422385no1yes322000
      Sum502 6119000
      
      _________________W______________________________________________
      _________W_W______________________________W_W_______W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201570/308/318_
      744.15584101335090.01.231.26
      10.50.0.172http/1.1
      
      0-18201570/285/290_
      744.2622491118050.01.221.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-18201570/306/312_
      744.99581521668180.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18201570/306/308_
      744.2157571964210.01.251.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-18201570/301/306_
      745.19586573030760.01.821.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-18201570/284/287_
      744.4560452970300.00.950.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201570/286/290_
      738.6658945094960.01.071.08
      10.50.0.172http/1.1
      
      0-18201570/281/283_
      744.3313702169510.00.950.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-18201570/294/299_
      744.6359190991100.03.403.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201570/316/317_
      745.4322472041370.01.291.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-18201570/291/296_
      742.0960962483730.01.571.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/291/292_
      740.61584621868680.01.011.01
      10.50.0.172http/1.1
      
      0-18201570/286/289_
      744.95583271431210.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18201570/303/303_
      744.1558300183768190.01.031.03
      10.50.0.172http/1.1
      
      0-18201570/291/292_
      741.47581514000770.01.001.01
      10.50.0.172http/1.1
      
      0-18201570/306/306_
      745.19586543052800.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-18201570/286/287_
      744.405541289530.01.321.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201571/295/295W
      742.01001428540.01.371.37
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18201570/296/297_
      745.4813442599500.01.231.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-18201570/304/305_
      742.33591041041000.01.091.09
      10.50.0.172http/1.1
      
      0-18201570/294/295_
      745.31587451856910.01.241.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-18201570/286/287_
      738.5059631990490.01.021.02
      10.50.0.172http/1.1
      
      0-18201570/299/300_
      745.555662413620.01.421.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201570/306/307_
      745.365717051882360.01.331.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-18201570/289/289_
      744.63592981498490.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-18201550/141/152_
      329.08592701635370.00.660.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-18201550/152/161_
      328.89593311653510.00.680.73
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-18201550/141/154_
      328.885901241800.00.650.70
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18201550/147/153_
      328.2358116902440.00.770.80
      10.50.0.172http/1.1
      
      1-18201550/142/147_
      329.43582251823810.00.670.68
      10.50.0.172http/1.1dev.propanraya.com:443GE
      Found on 2024-07-30 02:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8b822d461

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 28-Jul-2024 12:41:55 WIB
      Restart Time: Sunday, 28-Jul-2024 00:31:01 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  12 hours 10 minutes 53 seconds
      Server load: 1.96 2.56 2.58
      Total accesses: 72815 - Total Traffic: 255.3 MB - Total Duration: 49996409
      CPU Usage: u7315.07 s936.97 cu46.08 cs83.1 - 19.1% CPU load
      1.66 requests/sec - 6.0 kB/second - 3676 B/request - 686.622 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08492no0yes025000
      18493no0yes025000
      28494no2yes322000
      38729no0yes025000
      419902no0yes025000
      Sum502 3122000
      
      ___________________________________________________________W____
      ____WW_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-984920/280/287_
      719.241121662797150.01.081.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/276/279_
      720.201121913441010.01.021.04
      10.50.0.172http/1.1
      
      0-984920/279/283_
      721.14531541042940.01.021.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-984920/285/289_
      720.871121351442760.01.051.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/273/279_
      719.721121621341010.01.341.38
      10.50.0.138http/1.1
      
      0-984920/261/265_
      714.471123431673590.00.940.96
      10.50.0.172http/1.1
      
      0-984920/299/301_
      718.031123223000900.01.241.25
      10.50.0.73http/1.1
      
      0-984920/268/270_
      720.80112762018910.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-984920/283/286_
      720.450951307050.01.071.09
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-984920/294/296_
      719.881121582147010.01.111.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/282/284_
      720.7711291574640.01.051.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-984920/293/296_
      720.4453251374790.01.061.08
      10.50.0.172http/1.1
      
      0-984920/267/269_
      719.401121711809900.01.071.08
      10.50.0.172http/1.1
      
      0-984920/298/301_
      720.46112192411700.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-984920/273/274_
      720.94112681825520.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-984920/278/280_
      717.511125281886250.01.061.07
      10.50.0.172http/1.1
      
      0-984920/263/265_
      720.721123912578480.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-984920/276/279_
      721.02108713415640.01.131.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-984920/264/264_
      720.031121583125100.01.011.01
      10.50.0.73http/1.1
      
      0-984920/275/278_
      721.18001621440.01.031.05
      165.227.173.41http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-984920/257/259_
      720.761124451524070.00.960.98
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-984920/272/272_
      718.041128431707220.01.021.02
      10.50.0.172http/1.1
      
      0-984920/273/274_
      720.681123502193630.01.081.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-984920/287/288_
      720.371081711036040.01.081.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/289/291_
      720.57112181611960.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-984930/200/204_
      476.761123371752380.00.850.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-984930/214/218_
      477.57531282664260.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-984930/227/231_
      476.951122151926740.00.960.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-984930/197/200_
      475.301514812337690.00.860.87
      10.50.0.73http/1.1
      
      1-984930/203/205_
      475.271634881527240.01.361.37
      10.50.0.73http/1.1
      
      1-984930/200/204_
      474.281124232755690.00.870.90
      10.50.0.172http/1.1
      
      1-984930/205/207_
      
      Found on 2024-07-28 05:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86fd916ba

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 04:26:26 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 55 minutes 35 seconds
      Server load: 1.83 2.32 2.60
      Total accesses: 23677 - Total Traffic: 78.1 MB - Total Duration: 12739204
      CPU Usage: u2235.03 s267.46 cu74.81 cs40.97 - 18.5% CPU load
      1.68 requests/sec - 5.7 kB/second - 3457 B/request - 538.041 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no0yes025000
      14453no0yes025000
      218806no1yes124000
      318807no0yes124000
      419151no2yes223000
      Sum503 4121000
      
      __________________________________________________________W_____
      ___________W________________________W____________________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/166/175_
      425.95231551055660.00.540.57
      10.50.0.172http/1.1
      
      0-15188050/164/168_
      426.81241611311910.00.550.56
      10.50.0.172http/1.1
      
      0-15188050/157/163_
      429.81241871830740.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15188050/160/164_
      430.41231361001120.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15188050/142/146_
      428.4823160431600.00.430.45
      10.50.0.172http/1.1
      
      0-15188050/160/166_
      430.5020713710.00.650.67
      138.68.144.227http/1.1localhost:80GET /server HTTP/1.1
      
      0-15188050/163/168_
      428.1823161984220.00.570.59
      10.50.0.172http/1.1
      
      0-15188050/167/170_
      426.65241611397660.00.610.62
      10.50.0.172http/1.1
      
      0-15188050/164/166_
      430.0823164727510.00.550.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15188050/150/153_
      430.47235411010550.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15188050/164/166_
      427.0823156380180.00.520.53
      10.50.0.172http/1.1
      
      0-15188050/169/172_
      430.5010944980.00.590.60
      138.68.144.227http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15188050/153/155_
      425.65231561260650.00.530.53
      10.50.0.172http/1.1
      
      0-15188050/150/150_
      430.472318309940.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15188050/155/156_
      429.33231371780810.00.550.55
      10.50.0.172http/1.1
      
      0-15188050/152/155_
      429.5723117612130.00.480.48
      10.50.0.172http/1.1
      
      0-15188050/163/165_
      430.4723902665360.00.650.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15188050/164/166_
      429.482345895260.00.550.56
      10.50.0.172http/1.1
      
      0-15188050/153/156_
      429.9424307278090.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/165/166_
      430.2123105957610.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15188050/142/142_
      428.9324162273030.00.450.45
      10.50.0.172http/1.1
      
      0-15188050/159/160_
      426.2282166935660.00.500.51
      10.50.0.73http/1.1
      
      0-15188050/156/157_
      430.4423125302140.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15188050/170/171_
      429.872446672050.00.590.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15188050/163/164_
      430.4323212648660.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1544530/332/345_
      973.082317871547760.01.021.06
      10.50.0.172http/1.1
      
      1-1544530/352/356_
      974.16237382571280.01.041.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1544530/353/358_
      973.6024121510040.01.031.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1544530/353/357_
      972.89245401488060.01.081.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1544530/355/359_
      972.94245021862400.01.061.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1544530/355/361_
      974.33311908580.01.041.06
      138.68.144.227http/1.1localhost:80GET / HTTP/1.1
      
      1-1544530/346/352_
      973.1223</
      Found on 2024-07-24 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85a6e697d

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 04:10:29 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 39 minutes 36 seconds
      Server load: 2.61 2.15 2.36
      Total accesses: 19315 - Total Traffic: 70.0 MB - Total Duration: 11378230
      CPU Usage: u1699.55 s213.13 cu113.49 cs43.68 - 15.7% CPU load
      1.47 requests/sec - 5.4 kB/second - 3798 B/request - 589.088 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no1yes124000
      19798no0yes124000
      29805no0yes025000
      39797no0yes025000
      412462no0yes025000
      Sum501 2123000
      
      __W___________________________________W_________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/189/204_
      500.47256231466300.00.670.71
      10.50.0.172http/1.1
      
      0-16100580/174/186_
      501.242515711380230.00.620.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16100581/169/183W
      497.532701044370.00.520.57
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16100580/180/193_
      500.592512831327240.00.660.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16100580/178/190_
      501.5031759150.00.670.69
      143.110.217.244http/1.1localhost:80GET / HTTP/1.1
      
      0-16100580/171/180_
      499.50251721301480.00.530.55
      10.50.0.138http/1.1
      
      0-16100580/192/204_
      501.50242169839610.00.670.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-16100580/182/194_
      500.0225471368210.00.620.66
      10.50.0.172http/1.1
      
      0-16100580/181/192_
      501.30251546774910.00.600.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16100580/185/198_
      501.27251608763820.00.700.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16100580/159/166_
      497.40083979360.00.520.54
      10.50.0.172http/1.1
      
      0-16100580/184/191_
      497.3125160783110.00.840.85
      10.50.0.172http/1.1
      
      0-16100580/175/181_
      501.5120774380.00.560.57
      143.110.217.244http/1.1localhost:80GET /server HTTP/1.1
      
      0-16100580/188/198_
      500.39268851407940.00.630.67
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/198/206_
      501.32259122028120.00.680.70
      10.50.0.138http/1.1
      
      0-16100580/179/186_
      500.922511891099700.00.700.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16100580/196/206_
      497.3824261684330.00.760.79
      10.50.0.73http/1.1
      
      0-16100580/174/182_
      501.24251578700150.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/187/197_
      499.803491407970.00.670.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/170/178_
      501.472514261363060.00.560.58
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16100580/172/181_
      497.192518582580.00.570.59
      10.50.0.172http/1.1
      
      0-16100580/175/183_
      500.812501119060.00.660.68
      10.50.0.138http/1.1
      
      0-16100580/185/196_
      501.312515341339220.00.580.61
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/180/189_
      498.842510631098300.00.620.64
      10.50.0.172http/1.1
      
      0-16100580/189/200_
      501.302513261059870.00.730.77
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1697980/75/87_
      177.961161721377900.00.440.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1697980/69/74_
      178.328761157160.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1697980/78/87_
      176.52115123190560.00.320.37
      10.50.0.73http/1.1
      
      1-1697980/77/84_
      178.49870815820.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1697980/77/87_
      176.72872161088860.00.330.37
      10.50.0.172http/1.1
      
      1-1697980/69/74_
      178.2787444780330.00.290.32
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1697980/79/86
      Found on 2024-07-22 21:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f836a7b012

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:38:24 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 minutes 27 seconds
      Server load: 1.76 1.57 1.24
      Total accesses: 802 - Total Traffic: 3.7 MB - Total Duration: 343883
      CPU Usage: u15.61 s5.68 cu40.39 cs21.96 - 18.7% CPU load
      1.79 requests/sec - 8.4 kB/second - 4775 B/request - 428.782 ms/request
      12 requests currently being processed, 88 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no0yes025000
      131326no4yes223010
      231330no9yes322060
      331542no22yes7180152
      Sum4035 12880222
      
      __________________________W______________________K_____K______K_
      ____K_______K_WK__K___K___________KR............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.0621754240.00.000.02
      10.50.0.172http/1.1
      
      0-14313250/2/10_
      1.522052900.00.000.04
      162.158.87.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/10_
      1.522062790.00.000.02
      172.70.251.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/11_
      0.1532062400.00.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/9_
      0.18301045520.00.040.07
      162.158.86.45h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.0832029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/7_
      1.5310960.00.100.11
      172.70.46.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/6_
      0.193001910.00.000.05
      172.70.247.207h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/10_
      0.55211514890.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14313250/1/10_
      0.122105670.00.000.06
      141.101.99.8h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.202905030.00.000.01
      162.158.95.236h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.202913010.00.000.01
      141.101.99.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.00301534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.003034450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/4_
      0.47214936820.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14313250/1/3_
      0.312231650.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/0/2_
      0.002211560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.55212395310.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14313250/2/7_
      0.69212566900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14313250/1/3_
      0.253403460.00.000.00
      172.70.247.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.61211274540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14313250/0/2_
      0.002101860.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/2/4_
      1.50405180.00.000.01
      172.69.150.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/4_
      1.50404390.00.000.01
      172.70.247.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.003302740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/9_
      0.2121040990.00.000.03
      172.71.99.150h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/1/8W
      0.072107040.00.000.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/1/8_
      0.0621160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/8_
      0.942117542060.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14313260/2/9_
      0.8721346960.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443</
      Found on 2024-07-21 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f84aaf4a76

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:41 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 28 seconds
      Server load: 1.70 1.86 1.68
      Total accesses: 1298 - Total Traffic: 4.5 MB - Total Duration: 305926
      CPU Usage: u16.5 s6.55 cu74.12 cs22.96 - 21.1% CPU load
      2.29 requests/sec - 8.2 kB/second - 3655 B/request - 235.69 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no3yes223000
      120736no2yes124001
      220737no1yes223001
      320739no8yes223000
      Sum4014 793002
      
      KK_____________________________K________________________K______K
      ____________K_W_____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209611/1/25K
      0.050317630.20.000.07
      172.69.71.99h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/1/30K
      0.050029740.20.000.09
      172.69.130.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/22_
      0.040718540.00.000.07
      172.70.80.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/0/21_
      0.001317500.00.000.12
      108.162.241.199http/1.1localhost:80GET /server HTTP/1.1
      
      0-32209610/0/17_
      0.001212620.00.000.06
      172.71.167.100http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/0/17_
      0.0015639920.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-32209610/0/17_
      0.0013289260.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-32209610/0/16_
      0.001026710.00.000.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-32209610/0/13_
      0.00145626200.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/0/14_
      0.00130037210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-32209610/0/15_
      0.00139821290.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-32209610/0/11_
      0.00139820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-32209610/0/14_
      0.00125214700.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-32209610/0/15_
      0.00115438300.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-32209610/0/17_
      0.00113631810.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-32209610/0/14_
      0.001117470.00.000.03
      10.50.0.172http/1.1
      
      0-32209610/0/16_
      0.001039790.00.000.10
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.00110730270.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-32209610/0/17_
      0.001030950.00.000.04
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.0017039170.00.000.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/0/11_
      0.001222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/0/10_
      0.0013305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/0/12_
      0.001019850.00.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/9_
      0.00134800.00.000.02
      172.71.246.116http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/6_
      0.001182520.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-32207360/1/25_
      0.070351910.00.000.06
      172.68.174.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/20_
      0.062159260.00.000.06
      162.158.174.62http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/1/21_
      0.07003510.00.000.05
      172.69.71.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/19_
      0.0621824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.062169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/1/14_
      0.062129720.00.000.07
      172.69.7.56http/1.1localho
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f82f9fb045

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:40 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 27 seconds
      Server load: 1.70 1.86 1.68
      Total accesses: 1291 - Total Traffic: 4.5 MB - Total Duration: 305894
      CPU Usage: u16.46 s6.52 cu74.12 cs22.96 - 21.2% CPU load
      2.28 requests/sec - 8.0 kB/second - 3615 B/request - 236.943 ms/request
      9 requests currently being processed, 91 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no3yes025000
      120736no2yes322001
      220737no1yes421001
      320739no8yes223000
      Sum4014 991002
      
      _________________________K_K___K__________________K_K___K_____W_
      ___________KK_______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/0/24_
      0.000817550.00.000.07
      172.69.214.91http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/0/29_
      0.000429720.00.000.09
      108.162.241.133h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/21_
      0.000018460.00.000.07
      172.69.23.24h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/21_
      0.000317500.00.000.12
      108.162.241.199http/1.1localhost:80GET /server HTTP/1.1
      
      0-32209610/0/17_
      0.000212620.00.000.06
      172.71.167.100http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/0/17_
      0.0005639920.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-32209610/0/17_
      0.0003289260.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-32209610/0/16_
      0.000026710.00.000.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-32209610/0/13_
      0.00045626200.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/0/14_
      0.00030037210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-32209610/0/15_
      0.00039821290.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-32209610/0/11_
      0.00039820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-32209610/0/14_
      0.00025214700.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-32209610/0/15_
      0.00015438300.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-32209610/0/17_
      0.00013631810.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-32209610/0/14_
      0.000117470.00.000.03
      10.50.0.172http/1.1
      
      0-32209610/0/16_
      0.000039790.00.000.10
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.00010730270.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-32209610/0/17_
      0.000030950.00.000.04
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.0007039170.00.000.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/0/11_
      0.000222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/0/10_
      0.0003305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/0/12_
      0.000019850.00.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/9_
      0.00034800.00.000.02
      172.71.246.116http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/6_
      0.000182520.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-32207361/1/25K
      0.071351914.20.000.06
      172.68.174.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/20_
      0.061159260.00.000.06
      162.158.174.62http/1.1localhost:80GET / HTTP/1.1
      
      1-32207361/1/21K
      0.07103510.20.000.05
      172.69.71.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/19_
      0.0611824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.061169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/1/14_
      0.061129720.00.000.07
      172.69.7.56http/1.1localhost:80GET / HTTP/1.1
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86357a28c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:40 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 28 seconds
      Server load: 1.70 1.86 1.68
      Total accesses: 1297 - Total Traffic: 4.5 MB - Total Duration: 305921
      CPU Usage: u16.5 s6.55 cu74.12 cs22.96 - 21.1% CPU load
      2.28 requests/sec - 8.1 kB/second - 3629 B/request - 235.868 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no3yes223000
      120736no2yes124001
      220737no1yes322001
      320739no8yes223000
      Sum4014 892002
      
      KK_____________________________K________________________K______K
      W__________KK_______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209611/1/25K
      0.050317630.20.000.07
      172.69.71.99h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/1/30K
      0.050029740.20.000.09
      172.69.130.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/22_
      0.040718540.00.000.07
      172.70.80.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/0/21_
      0.000317500.00.000.12
      108.162.241.199http/1.1localhost:80GET /server HTTP/1.1
      
      0-32209610/0/17_
      0.000212620.00.000.06
      172.71.167.100http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/0/17_
      0.0005639920.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-32209610/0/17_
      0.0003289260.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-32209610/0/16_
      0.000026710.00.000.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-32209610/0/13_
      0.00045626200.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/0/14_
      0.00030037210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-32209610/0/15_
      0.00039821290.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-32209610/0/11_
      0.00039820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-32209610/0/14_
      0.00025214700.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-32209610/0/15_
      0.00015438300.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-32209610/0/17_
      0.00013631810.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-32209610/0/14_
      0.000117470.00.000.03
      10.50.0.172http/1.1
      
      0-32209610/0/16_
      0.000039790.00.000.10
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.00010730270.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-32209610/0/17_
      0.000030950.00.000.04
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.0007039170.00.000.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/0/11_
      0.000222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/0/10_
      0.0003305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/0/12_
      0.000019850.00.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/9_
      0.00034800.00.000.02
      172.71.246.116http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/6_
      0.000182520.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-32207360/1/25_
      0.070351910.00.000.06
      172.68.174.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/20_
      0.061159260.00.000.06
      162.158.174.62http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/1/21_
      0.07003510.00.000.05
      172.69.71.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/19_
      0.0611824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.061169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/1/14_
      0.061129720.00.000.07
      172.69.7.56http/1.1localh
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ad0fa170

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 19:21:15 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  18 hours 50 minutes 18 seconds
      Server load: 0.70 0.82 0.83
      Total accesses: 219924 - Total Traffic: 1.5 GB - Total Duration: 77990680
      CPU Usage: u11786.1 s1637.37 cu1428.43 cs299.6 - 22.3% CPU load
      3.24 requests/sec - 23.3 kB/second - 7.2 kB/request - 354.626 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no2yes025002
      125704no0yes025000
      225705no2yes223000
      325706no0yes025000
      432637no3yes322001
      Sum507 5120003
      
      ______________________________________________________W_________
      _____W_______________________________W____________W___R______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2407/2562_
      3963.11208354000.018.3618.89
      165.22.235.3http/1.1localhost:80GET /server HTTP/1.1
      
      0-27262610/2496/2659_
      3962.6911856507990.016.5517.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2435/2599_
      3961.3541569801170.018.2618.76
      10.50.0.172http/1.1
      
      0-27262610/2441/2607_
      3961.711208272580.017.4017.95
      10.50.0.73http/1.1
      
      0-27262610/2445/2619_
      3961.49151518894730.018.5219.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2358/2524_
      3962.8251437224560.020.2420.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2435/2598_
      3962.471210549714060.019.3619.91
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-27262610/2478/2630_
      3962.1712168937890.019.8320.32
      10.50.0.73http/1.1
      
      0-27262610/2430/2584_
      3963.120011269840.018.2218.81
      165.22.235.3http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-27262610/2382/2539_
      3959.3951629691560.017.3817.91
      10.50.0.73http/1.1
      
      0-27262610/2505/2659_
      3962.2841298642610.020.9621.63
      165.22.235.3http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-27262610/2473/2635_
      3962.6112989789810.015.9116.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2471/2641_
      3961.63015310535030.020.4120.98
      10.50.0.172http/1.1
      
      0-27262610/2472/2638_
      3963.1141618103200.016.2516.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2477/2622_
      3962.5212908400620.015.4615.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-27262610/2431/2589_
      3961.97122906724530.022.3622.84
      10.50.0.172http/1.1
      
      0-27262610/2439/2604_
      3963.11306617200.017.1717.81
      165.22.235.3http/1.1localhost:80GET / HTTP/1.1
      
      0-27262610/2408/2553_
      3962.9641469576930.016.0716.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2502/2676_
      3959.23111549640700.025.1925.76
      10.50.0.73http/1.1
      
      0-27262610/2361/2545_
      3958.47121649607450.014.5715.77
      10.50.0.138http/1.1
      
      0-27262610/2446/2607_
      3962.32311097257790.013.9414.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-27262610/2464/2616_
      3962.23417310458700.019.2319.71
      10.50.0.73http/1.1
      
      0-27262610/2471/2637_
      3962.2846658040060.018.9219.45
      10.50.0.73http/1.1
      
      0-27262610/2496/2669_
      3963.12107818370.022.9623.56
      165.22.235.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-27262610/2465/2618_
      3962.47122137853770.017.1917.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/768/873_
      1246.81127903411500.05.425.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-27257040/731/845_
      1243.72126096738050.03.684.09
      10.50.0.73http/1.1
      
      1-27257040/750/855_
      1246.461202908660.06.086.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27257040/771/872_
      1244.2931735511950.06.406.79
      10.50.0.73http/1.1
      
      1-27257040/780/890_
      1246.09311592923770.05.035.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/733/832_
      1246.57121932177160.05.125.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-27257040/772/878_
      1245.5212
      Found on 2024-07-14 12:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85ed27d36

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 22:06:17 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  21 hours 35 minutes 24 seconds
      Server load: 2.66 2.75 2.78
      Total accesses: 176225 - Total Traffic: 1.5 GB - Total Duration: 91515889
      CPU Usage: u17879.9 s2179.49 cu118.12 cs177.72 - 26.2% CPU load
      2.27 requests/sec - 19.7 kB/second - 8.7 kB/request - 519.313 ms/request
      6 requests currently being processed, 144 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes124000
      15130no0yes025000
      25131no0yes025000
      35960no3yes322000
      46954no2yes223000
      521570no0yes025000
      Sum605 6144000
      
      ________________________W_______________________________________
      _________________________W___W___W___W_____________________W____
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/962/973_
      2730.8065178285790.05.065.10
      10.50.0.73http/1.1
      
      0-2351290/972/983_
      2730.83654505612290.06.916.95
      10.50.0.73http/1.1
      
      0-2351290/924/934_
      2730.54743053820960.010.7410.76
      10.50.0.172http/1.1
      
      0-2351290/930/937_
      2732.8274944722200.05.996.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/963/971_
      2729.79501124382630.06.956.99
      10.50.0.73http/1.1
      
      0-2351290/973/980_
      2734.17651414492850.04.944.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/948/954_
      2734.44621364439900.04.134.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/951/957_
      2734.85501425059010.06.856.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/907/911_
      2734.58601494767520.06.866.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/923/926_
      2735.10107964950.03.663.68
      139.59.143.102http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2351290/968/973_
      2734.31651444623670.09.649.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/977/983_
      2730.68741666414010.013.2313.26
      10.50.0.73http/1.1
      
      0-2351290/1001/1006_
      2730.98601136298490.020.5520.56
      10.50.0.73http/1.1
      
      0-2351290/941/944_
      2735.09151123981960.08.348.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2351290/998/1000_
      2735.00491615427480.04.664.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/955/957_
      2728.245012496202240.05.855.87
      10.50.0.73http/1.1
      
      0-2351290/954/955_
      2729.69621567819940.04.554.56
      10.50.0.73http/1.1
      
      0-2351290/980/982_
      2732.5115698064910.05.655.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2351290/965/967_
      2728.821514116257830.04.934.94
      10.50.0.172http/1.1
      
      0-2351290/939/942_
      2732.38493745905900.05.615.63
      10.50.0.73http/1.1
      
      0-2351290/923/924_
      2734.71501415697360.04.254.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/920/923_
      2735.091503825490.016.4216.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/969/973_
      2732.620884685800.011.1111.12
      10.50.0.73http/1.1
      
      0-2351290/1025/1027_
      2734.03741395955120.019.1019.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351291/955/957W
      2733.97005592260.010.4910.49
      139.59.143.102http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-2351300/381/397_
      974.96154262476870.01.691.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-2351300/407/417_
      975.307504979220.02.322.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/391/400_
      972.86545901894520.03.263.28
      10.50.0.73http/1.1
      
      1-2351300/376/380_
      974.991501879510.01.561.57
      10.50.0.172http/1.1
      
      1-2351300/379/385_
      975.5874523443870.01.601.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-2351300/413/417_
      973.8715522840160.05.265.28
      10.50.0.138http/1.1
      
      1-2351300/397/404_
      975.45752582628570.
      Found on 2024-07-12 15:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85940b796

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 21:43:27 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  21 hours 12 minutes 32 seconds
      Server load: 3.76 3.20 2.71
      Total accesses: 183187 - Total Traffic: 1.0 GB - Total Duration: 96076889
      CPU Usage: u17858.3 s2257.66 cu124.02 cs176.01 - 26.7% CPU load
      2.4 requests/sec - 13.8 kB/second - 5.7 kB/request - 524.474 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no3yes223001
      130562no2yes223000
      230564no0yes025000
      330870no2yes025001
      49936no3yes520000
      Sum5010 9116002
      
      _W_________W__________________W__________________W______________
      _________________________________________W_W________W__W___W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/1108/1124_
      2943.4551277480620.04.384.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/346/352W
      905.164376404166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/1103/1115_
      2942.9581425702740.06.606.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1161/1167_
      2943.8511387011470.06.226.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1137/1144_
      2940.66907976030.06.916.93
      10.50.0.73http/1.1
      
      0-24305610/1142/1148_
      2941.379899776170.05.785.80
      10.50.0.73http/1.1
      
      0-24305610/1141/1150_
      2943.5851354553070.06.946.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1162/1169_
      2942.263947070530.04.995.02
      10.50.0.73http/1.1
      
      0-24305610/1146/1152_
      2943.3351315844530.09.319.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1147/1155_
      2943.2261424928530.011.0211.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1133/1139_
      2943.71205176940.04.874.89
      172.105.16.117http/1.1localhost:80GET /about HTTP/1.1
      
      0-24305611/329/335W
      904.214376501490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1107/1111_
      2942.6891467273690.05.065.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1114/1119_
      2940.4011604649170.04.794.81
      10.50.0.73http/1.1
      
      0-24305610/1186/1193_
      2942.0751297248710.08.048.07
      10.50.0.73http/1.1
      
      0-24305610/1156/1162_
      2941.9551575072750.07.767.79
      10.50.0.73http/1.1
      
      0-24305610/1122/1126_
      2942.8191447432200.07.617.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1119/1125_
      2942.5491536936040.04.684.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1099/1104_
      2941.6661516369950.09.289.30
      10.50.0.73http/1.1
      
      0-24305610/1157/1160_
      2941.8061477357890.06.886.89
      10.50.0.73http/1.1
      
      0-24305610/1148/1151_
      2943.0761316262540.08.788.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1135/1139_
      2942.1851189203300.05.345.36
      10.50.0.73http/1.1
      
      0-24305610/1152/1155_
      2939.2391475585460.010.2910.30
      10.50.0.73http/1.1
      
      0-24305610/1181/1184_
      2943.71313926976610.05.585.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1162/1167_
      2941.5281505545910.05.385.40
      10.50.0.73http/1.1
      
      1-24305620/407/420_
      945.00252582489120.01.621.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24305620/406/413_
      940.88844011539050.01.611.62
      10.50.0.73http/1.1
      
      1-24305620/409/417_
      944.4785753761060.01.821.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/403/408_
      944.62741463310830.01.631.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24305620/390/397_
      945.12241323602470.01.641.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24305621/182/187W
      395.784022502282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2430
      Found on 2024-07-10 14:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f89eba632e

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 09-Jul-2024 01:48:21 WIB
      Restart Time: Tuesday, 09-Jul-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  1 hour 17 minutes 26 seconds
      Server load: 0.47 0.40 0.45
      Total accesses: 7309 - Total Traffic: 24.8 MB - Total Duration: 4225785
      CPU Usage: u612.33 s86.43 cu105.69 cs28.79 - 17.9% CPU load
      1.57 requests/sec - 5.5 kB/second - 3551 B/request - 578.162 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016235no1yes025000
      115021no2yes124001
      315022no1yes124000
      415023no0yes025000
      Sum404 298001
      
      _______________________________________________W__..............
      ...........__________________W_______________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23162350/110/125_
      312.5200751280.00.330.38
      23.239.4.252http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-23162350/109/121_
      312.460148460990.00.360.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/109/121_
      310.0831721269300.00.420.46
      10.50.0.73http/1.1
      
      0-23162350/117/126_
      310.921142692660.00.400.43
      10.50.0.73http/1.1
      
      0-23162350/116/124_
      308.782266388290.00.410.44
      10.50.0.73http/1.1
      
      0-23162350/114/125_
      309.774141356160.00.350.39
      10.50.0.73http/1.1
      
      0-23162350/108/114_
      312.321140343810.00.360.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/99/110_
      308.723803641860.00.340.37
      10.50.0.73http/1.1
      
      0-23162350/110/118_
      310.6321591250990.00.350.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/118/125_
      310.2131461263350.00.430.44
      23.239.4.252http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-23162350/113/120_
      312.052150373250.00.360.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/117/124_
      312.6000659470.00.370.39
      23.239.4.252http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-23162350/109/117_
      311.763141652960.00.370.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/113/119_
      311.634147625450.00.360.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/117/126_
      310.343138327050.00.360.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/125/132_
      312.600144693660.00.510.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/109/118_
      311.494151334870.00.320.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/108/114_
      312.1921441550070.00.380.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/115/122_
      309.924162711620.00.370.38
      10.50.0.73http/1.1
      
      0-23162350/108/114_
      309.470150909690.00.350.38
      10.50.0.73http/1.1
      
      0-23162350/99/107_
      311.913156641100.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/123/128_
      311.350141692310.00.380.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/111/116_
      311.9520329930.00.340.36
      23.239.4.252http/1.1localhost:80GET / HTTP/1.1
      
      0-23162350/110/117_
      310.792161386330.00.350.37
      10.50.0.73http/1.1
      
      0-23162350/113/116_
      311.080154942530.00.380.39
      10.50.0.73http/1.1
      
      1-23150210/44/57_
      115.855105132410.00.140.19
      10.50.0.73http/1.1
      
      1-23150210/45/50_
      118.305147411820.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23150210/46/55_
      114.03598234210.00.170.20
      10.50.0.73http/1.1
      
      1-23150210/42/49_
      118.3110704160.00.140.16
      23.239.4.252http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-23150210/51/59_
      117.5912154201300.00.160.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23150210/44/51_
      115.0216159120070.00.180.20
      10.50.0.73http/1.1
      
      1-23150210/39/44_
      113.7716369162220.00.180.20
      10.50.0.73http/1.1
      
      1-23150210/47/54_
      117.03184480010.00.190.22
      10.50.0.73http/1.1
      Found on 2024-07-08 18:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f84e2af3da

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jul-2024 01:47:51 WIB
      Restart Time: Sunday, 07-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  1 hour 16 minutes 58 seconds
      Server load: 0.81 0.68 0.74
      Total accesses: 6876 - Total Traffic: 23.6 MB - Total Duration: 4197923
      CPU Usage: u662.72 s89.74 cu30.59 cs28.45 - 17.6% CPU load
      1.49 requests/sec - 5.2 kB/second - 3597 B/request - 610.518 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030266no0yes025000
      130267no0yes025000
      230268no0yes025000
      331024no0yes025000
      432075no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ________________________________________W____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24302660/42/45_
      116.45490413650.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/44/48_
      114.75490750310.00.160.19
      10.50.0.172http/1.1
      
      0-24302660/44/47_
      115.034995485260.00.150.17
      10.50.0.172http/1.1
      
      0-24302660/45/48_
      116.2349323195120.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24302660/36/37_
      116.0119158350.00.100.11
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/41/46_
      116.23490189160.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/36/37_
      113.9849158143590.00.110.12
      10.50.0.172http/1.1
      
      0-24302660/43/47_
      116.4549120423930.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24302660/41/42_
      116.3849135138310.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24302660/41/43_
      112.0749157243190.00.150.17
      10.50.0.172http/1.1
      
      0-24302660/42/45_
      115.7449097150.00.150.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/47/49_
      116.4811112340.00.160.17
      172.105.197.17http/1.1localhost:80GET / HTTP/1.1
      
      0-24302660/48/51_
      116.2449361111330.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24302660/44/48_
      115.7249185107430.00.160.17
      10.50.0.172http/1.1
      
      0-24302660/39/41_
      116.4810801670.00.130.14
      172.105.197.17http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24302660/48/51_
      116.46480408320.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/43/44_
      116.1149621394860.00.150.15
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-24302660/44/47_
      115.06480114500.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/47/51_
      116.4549587107920.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24302660/37/42_
      113.83108149129060.00.130.16
      10.50.0.172http/1.1
      
      0-24302660/41/42_
      116.064911999930.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24302660/40/41_
      115.6349439120930.00.170.18
      10.50.0.172http/1.1
      
      0-24302660/41/43_
      115.904837599930.00.130.14
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24302660/43/44_
      115.0549282101950.00.140.15
      10.50.0.138http/1.1
      
      0-24302660/39/40_
      115.534927895410.00.140.15
      10.50.0.172http/1.1
      
      1-24302670/26/32_
      62.86490104800.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24302670/26/30_
      62.08108868423930.00.110.13
      10.50.0.172http/1.1
      
      1-24302670/29/32_
      60.8810815998910.00.110.12
      10.50.0.172http/1.1
      
      1-24302670/28/31_
      62.611080158090.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24302670/26/27_
      62.62108307710330.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-24302670/22/26_
      59.514985422880.00.100.12
      10.50.0.172http/1.1
      
      1-24302670/30/34_
      61.2749295386110.00.100.13
      10.50.0.172http/1.1
      
      1-24
      Found on 2024-07-06 18:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f80a7c6ee0

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 22:35:37 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 hours 4 minutes 49 seconds
      Server load: 0.74 1.05 1.28
      Total accesses: 192310 - Total Traffic: 1.3 GB - Total Duration: 95155423
      CPU Usage: u18638.9 s2359.65 cu82.08 cs158.68 - 26.7% CPU load
      2.42 requests/sec - 17.5 kB/second - 7.2 kB/request - 494.802 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no3yes223001
      230204no0yes025000
      330870no0yes124000
      410692no0yes025000
      Sum503 3122001
      
      _____________________________W____W_____________________________
      ___________________________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/848/859_
      989.11315917300.03.503.54
      64.225.75.246http/1.1localhost:80GET / HTTP/1.1
      
      0-23302020/438/446_
      988.86353402872060.02.782.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23302020/405/414_
      988.96355222488570.04.174.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/393/397_
      986.9694802756290.01.731.75
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/399/407_
      988.5435154245110.01.681.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23302020/398/403_
      986.6031574416430.02.562.60
      10.50.0.73http/1.1
      
      0-23302020/386/393_
      989.10341471547320.01.671.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23302020/401/406_
      988.43942231962870.01.601.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23302020/391/398_
      987.873502815940.01.861.88
      10.50.0.172http/1.1
      
      0-23302020/410/412_
      987.253502426590.01.891.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23302020/398/403_
      989.00345154023830.01.781.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23302020/432/437_
      988.533502519170.01.811.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23302020/364/366_
      988.49941131730140.01.611.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-23302020/406/411_
      985.44941601233680.01.781.79
      10.50.0.172http/1.1
      
      0-23302020/381/386_
      988.3194512119980.01.471.48
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23302020/429/431_
      987.24941173164050.02.242.25
      10.50.0.172http/1.1
      
      0-23302020/406/410_
      983.17351743105660.01.901.91
      10.50.0.172http/1.1
      
      0-23302020/383/386_
      986.44346024482820.01.631.64
      10.50.0.138http/1.1
      
      0-23302020/401/404_
      988.34942592577370.02.102.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23302020/405/408_
      988.71352862736880.03.473.48
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/390/393_
      988.03341623020860.01.901.92
      10.50.0.172http/1.1
      
      0-23302020/433/435_
      983.8794751695250.01.911.92
      10.50.0.172http/1.1
      
      0-23302020/400/403_
      988.8135511537310.01.891.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23302020/406/408_
      987.87351553032160.01.711.72
      10.50.0.172http/1.1
      
      0-23302020/400/402_
      987.40351641537650.02.002.00
      10.50.0.172http/1.1
      
      1-23302030/1223/1228_
      3151.08351486098530.08.698.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/1155/1161_
      3150.3941714177920.04.094.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/1128/1134_
      3151.80941184421550.04.064.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-23302030/1179/1183_
      3150.2351496430930.093.9593.97
      203.175.8.107http/1.1
      
      1-23302031/1078/1084W
      2769.51897506165980.06.156.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-23302030/1148/1152_
      3149.80351513999010.05.535.54
      10.50.0.73http/1.1</
      Found on 2024-07-04 15:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86d1f0d03

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 03-Jul-2024 01:32:48 WIB
      Restart Time: Wednesday, 03-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  1 hour 1 minute 52 seconds
      Server load: 0.61 0.68 0.76
      Total accesses: 4901 - Total Traffic: 18.0 MB - Total Duration: 3429920
      CPU Usage: u401.92 s61.67 cu76.78 cs29.19 - 15.3% CPU load
      1.32 requests/sec - 5082 B/second - 3849 B/request - 699.841 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014747no0yes025000
      114748no0yes025000
      215455no0yes124000
      314749no0yes025000
      429295no0yes025000
      Sum500 1124000
      
      _______________________________________________________________W
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24147470/20/26_
      42.02105495109450.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24147470/17/25_
      42.2946579445720.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24147470/20/27_
      41.65106260101330.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24147470/18/23_
      41.464528965090.00.070.10
      10.50.0.172http/1.1
      
      0-24147470/22/25_
      40.0010593102840.00.080.09
      10.50.0.172http/1.1
      
      0-24147470/17/22_
      41.66106385740.00.080.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/16/22_
      42.464648277050.00.070.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24147470/18/24_
      42.724557137670.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24147470/15/20_
      41.30460447090.00.070.09
      10.50.0.138http/1.1
      
      0-24147470/16/22_
      42.6645200548470.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24147470/16/20_
      40.20460117510.00.070.09
      10.50.0.172http/1.1
      
      0-24147470/19/22_
      37.0110621989210.00.090.11
      10.50.0.172http/1.1
      
      0-24147470/17/22_
      40.701051932428560.00.080.10
      10.50.0.172http/1.1
      
      0-24147470/17/19_
      40.83105141179420.00.080.08
      10.50.0.138http/1.1
      
      0-24147470/18/20_
      39.8410519067170.00.090.10
      10.50.0.172http/1.1
      
      0-24147470/16/18_
      41.9110553568860.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-24147470/18/19_
      42.0210546760570.00.080.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24147470/14/15_
      39.8022638336230.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-24147470/14/14_
      42.29460325410.00.070.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/16/18_
      41.214694128720.00.080.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24147470/12/14_
      39.71454134750.00.050.05
      10.50.0.172http/1.1
      
      0-24147470/16/17_
      41.66106172327830.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24147470/13/14_
      42.644554261120.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24147470/18/18_
      41.354558342350.00.090.09
      10.50.0.172http/1.1
      
      0-24147470/15/17_
      42.03105734333550.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-24147480/36/44_
      91.244617439990.00.130.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24147480/38/44_
      90.8046137235800.00.240.26
      10.50.0.172http/1.1
      
      1-24147480/36/41_
      91.5416300081083880.00.160.18
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-24147480/31/36_
      91.4146329811330.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24147480/36/43_
      91.0246679178940.00.130.17
      10.50.0.172http/1.1
      
      1-24147480/39/44_
      91.23460409040.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24147480/35/39
      Found on 2024-07-02 18:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f84aef2280

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 01-Jul-2024 02:05:12 WIB
      Restart Time: Monday, 01-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  1 hour 34 minutes 20 seconds
      Server load: 3.59 2.66 2.29
      Total accesses: 4568 - Total Traffic: 23.4 MB - Total Duration: 4452651
      CPU Usage: u296.35 s63.4 cu34.59 cs21.51 - 7.35% CPU load
      .807 requests/sec - 4337 B/second - 5.2 kB/request - 974.748 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012241no1yes124000
      112242no0yes025000
      212243no0yes025000
      313293no0yes025000
      414451no0yes124000
      Sum501 2123000
      
      _______W________________________________________________________
      __________________________________________W__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23122410/23/26_
      50.1890185230.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/23/27_
      46.1810756414960.00.110.13
      10.50.0.172http/1.1
      
      0-23122410/24/28_
      49.35109087980.00.110.13
      10.50.0.172http/1.1
      
      0-23122410/18/21_
      50.011020081090.00.100.12
      10.50.0.172http/1.1
      
      0-23122410/30/32_
      50.5010101703860.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-23122410/23/26_
      47.4595572920.00.110.13
      10.50.0.172http/1.1
      
      0-23122410/30/32_
      50.85970413570.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-23122411/24/25W
      49.75100358470.00.110.12
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23122410/22/23_
      48.211017355630.00.120.13
      10.50.0.172http/1.1
      
      0-23122410/23/27_
      49.5099371340.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/28/32_
      50.93911177500.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-23122410/25/27_
      50.60102687160.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/19/21_
      50.6110239123740.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-23122410/28/30_
      49.5090121900.00.140.16
      10.50.0.172http/1.1
      
      0-23122410/27/29_
      50.7810217683700.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23122410/16/17_
      49.586924643340.00.070.08
      10.50.0.172http/1.1
      
      0-23122410/26/28_
      48.0310531188680.00.120.14
      10.50.0.172http/1.1
      
      0-23122410/29/30_
      50.2969257447080.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-23122410/24/27_
      50.00130661071040.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23122410/26/27_
      50.791019847970.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23122410/27/31_
      50.76105269340.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23122410/21/23_
      50.1810056180.00.110.13
      10.50.0.172http/1.1
      
      0-23122410/26/27_
      50.55103958420.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23122410/23/24_
      50.7990403080.00.100.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/24/27_
      50.481024076230.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-23122420/21/29_
      35.229323367480.00.100.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-23122420/19/24_
      33.64921290530.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-23122420/15/23_
      28.62103091290.00.070.10
      10.50.0.172http/1.1
      
      1-23122420/18/22_
      34.16996160380.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23122420/18/23_
      35.3091412203690.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-23122420/17/22_
      34.8210178385700.00.080.11
      10.50.0.172http/1.1dev.propanr
      Found on 2024-06-30 19:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8e85ab0f9

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 28-Jun-2024 21:31:31 WIB
      Restart Time: Friday, 28-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  21 hours 36 seconds
      Server load: 0.43 0.59 0.85
      Total accesses: 178478 - Total Traffic: 1.9 GB - Total Duration: 110458156
      CPU Usage: u20722.1 s3153.77 cu62.06 cs181.14 - 31.9% CPU load
      2.36 requests/sec - 26.7 kB/second - 11.3 kB/request - 618.89 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0961no0yes025000
      1962no0yes025000
      2963no0yes223000
      31236no0yes025000
      43499no1yes124000
      Sum501 3122000
      
      ___________________________________________________W____________
      ________K____________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-239610/536/539_
      2217.7928907658470.01.982.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-239610/603/611_
      2216.74281473201850.03.003.02
      10.50.0.172http/1.1
      
      0-239610/599/602_
      2214.24284463225840.04.434.45
      10.50.0.172http/1.1
      
      0-239610/543/551_
      2217.2888172477300.02.292.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-239610/588/593_
      2217.0101384399850.02.852.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/608/611_
      2217.8716702919960.03.383.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-239610/597/600_
      2216.6028923798770.03.803.81
      10.50.0.172http/1.1
      
      0-239610/590/596_
      2216.36291732519040.03.523.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/553/556_
      2217.87003026430.02.922.93
      138.68.82.23http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-239610/570/572_
      2215.90881872745440.02.832.85
      10.50.0.172http/1.1
      
      0-239610/565/566_
      2210.61875092615970.02.022.03
      10.50.0.172http/1.1
      
      0-239610/569/571_
      2217.3687773685760.02.182.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-239610/599/599_
      2217.4087624617760.02.952.95
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/577/580_
      2213.45893642631590.02.332.36
      10.50.0.172http/1.1
      
      0-239610/570/574_
      2217.1489572834490.02.912.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/588/590_
      2214.57902574644270.05.285.29
      10.50.0.73http/1.1
      
      0-239610/560/562_
      2217.712830132027430.02.392.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-239610/559/561_
      2217.71282625445630.03.033.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-239610/595/596_
      2216.20871514922040.02.722.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/575/577_
      2217.4929783196150.02.512.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/562/564_
      2215.71881476197830.02.832.84
      10.50.0.172http/1.1
      
      0-239610/568/570_
      2215.568903870580.04.524.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-239610/602/602_
      2216.88161603130380.02.242.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/590/592_
      2217.26882013704850.02.662.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-239610/589/591_
      2217.1389945997310.03.413.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-239620/423/428_
      1073.572812023445680.01.831.85
      10.50.0.172http/1.1
      
      1-239620/412/418_
      1074.0255772018700.090.2690.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      1-239620/451/457_
      1074.74285074392490.01.841.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-239620/443/447_
      1069.82281062438670.01.761.79
      10.50.0.138http/1.1
      
      1-239620/437/443_
      1073.61283431945260.02.122.14
      10.50.0.172http/1.1
      
      1-239620/424/428_
      1074.8128653658280.01.501.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/ce
      Found on 2024-06-28 14:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8e4f1cb71

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 26-Jun-2024 19:10:07 WIB
      Restart Time: Wednesday, 26-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  18 hours 39 minutes 15 seconds
      Server load: 2.55 2.56 2.66
      Total accesses: 177314 - Total Traffic: 1.1 GB - Total Duration: 96964956
      CPU Usage: u12030.1 s1549.15 cu5026.94 cs744.6 - 28.8% CPU load
      2.64 requests/sec - 16.9 kB/second - 6.4 kB/request - 546.854 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no1yes025001
      129579no0yes025000
      229580no3yes223001
      329926no0yes124000
      420046no4yes322000
      Sum508 6119002
      
      ________________________________________________________W_______
      _____W____________________W_________W___________W____W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23295780/629/636_
      1503.74631573494800.03.893.92
      10.50.0.172http/1.1
      
      0-23295780/563/567_
      1504.814163477800.03.633.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23295780/586/591_
      1502.7152777827920.02.612.63
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23295780/578/584_
      1504.2864303299620.02.732.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23295780/563/570_
      1504.81202817880.02.412.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23295780/550/555_
      1502.7347142703260.03.713.74
      10.50.0.172http/1.1
      
      0-23295780/594/598_
      1504.81202619050.04.654.67
      138.68.82.23http/1.1localhost:80GET /about HTTP/1.1
      
      0-23295780/550/556_
      1504.4564584370340.03.563.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23295780/590/597_
      1503.39649039053150.03.443.48
      10.50.0.172http/1.1
      
      0-23295780/591/596_
      1504.45633881914100.02.832.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23295780/584/588_
      1499.7255885243020.02.642.66
      10.50.0.138http/1.1
      
      0-23295780/562/566_
      1504.7841322275490.02.132.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-23295780/576/580_
      1504.2621685911770.02.882.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-23295780/617/623_
      1502.366404155790.02.552.58
      10.50.0.172http/1.1
      
      0-23295780/558/561_
      1504.70504009890.02.642.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23295780/585/588_
      1503.2024163008770.03.483.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23295780/573/578_
      1499.5451702716630.02.482.50
      10.50.1.63h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-23295780/624/630_
      1502.07641553264720.05.785.80
      10.50.0.172http/1.1
      
      0-23295780/593/596_
      1501.7341612921740.03.013.02
      10.50.0.172http/1.1
      
      0-23295780/597/601_
      1504.7053503900830.03.583.59
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23295780/558/561_
      1504.3364282966680.03.213.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23295780/584/586_
      1503.39641353351340.03.753.76
      10.50.0.172http/1.1
      
      0-23295780/582/584_
      1502.6454354440610.03.973.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23295780/636/640_
      1504.7251164225690.09.029.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23295780/631/631_
      1504.29643364563230.02.832.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-23295790/700/705_
      1522.619504643110.03.253.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23295790/681/684_
      1525.1364557754440.02.922.94
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23295790/722/727_
      1520.85651654202000.02.612.63
      10.50.0.172http/1.1
      
      1-23295790/725/730_
      1523.5342222957240.03.693.72
      10.50.0.172http/1.1
      
      1-23295790/659/662_
      1525.543733989580.01.801.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-23295790/681/686_
      1525.076403579400.01.751.77
      10.50.0.138http/1.1
      Found on 2024-06-26 12:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8a52f7930

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 23:20:18 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  22 hours 49 minutes 21 seconds
      Server load: 1.17 0.85 0.85
      Total accesses: 211524 - Total Traffic: 1.0 GB - Total Duration: 102113312
      CPU Usage: u19825.4 s2559.13 cu75.24 cs173.43 - 27.5% CPU load
      2.57 requests/sec - 13.3 kB/second - 5.2 kB/request - 482.75 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes025000
      18322no0yes025000
      28323no3yes322000
      38557no0yes025000
      410105no2yes322000
      Sum505 6119000
      
      _____________________________________________________W_________W
      ___W____________________________________W_____W________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/740/748_
      1878.35141583873700.03.593.63
      10.50.0.172http/1.1
      
      0-2183210/769/778_
      1880.22152312361480.02.682.72
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2183210/707/713_
      1878.49141493880030.02.442.48
      10.50.0.172http/1.1
      
      0-2183210/728/733_
      1880.44142453080390.02.322.34
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2183210/745/750_
      1879.20752073281280.04.704.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2183210/714/719_
      1880.8261604700150.02.602.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/768/771_
      1880.39142573870010.03.033.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2183210/751/753_
      1877.397504532220.03.073.09
      10.50.0.172http/1.1
      
      0-2183210/795/799_
      1879.6514643577580.09.029.04
      10.50.0.73http/1.1
      
      0-2183210/746/746_
      1880.22159193019530.03.163.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2183210/764/766_
      1880.43141775231260.02.762.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2183210/777/778_
      1880.08152233213960.03.793.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2183210/763/764_
      1879.7111634366670.04.424.42
      10.50.0.73http/1.1
      
      0-2183210/746/746_
      1879.43153224351420.05.805.80
      10.50.0.172http/1.1
      
      0-2183210/765/766_
      1879.747506113630.02.872.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2183210/745/745_
      1880.22151854733910.02.472.47
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2183210/721/722_
      1879.33153344133200.02.352.36
      10.50.0.172http/1.1
      
      0-2183210/752/753_
      1880.66111623840070.03.473.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/742/743_
      1874.971510087997070.03.393.39
      10.50.0.172http/1.1
      
      0-2183210/771/772_
      1879.5414896719510.02.552.55
      10.50.0.172http/1.1
      
      0-2183210/729/729_
      1880.43141454418170.02.632.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2183210/741/741_
      1879.746274393420.02.712.71
      10.50.0.73http/1.1
      
      0-2183210/768/768_
      1879.43151813435910.02.442.44
      10.50.0.138http/1.1
      
      0-2183210/748/748_
      1879.5875203242720.02.422.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2183210/790/791_
      1880.50143755812570.03.423.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2183220/418/429_
      996.502551634913770.01.721.74
      10.50.0.138http/1.1
      
      1-2183220/424/427_
      1000.20152193486640.01.641.64
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-2183220/401/410_
      1001.031501885250.01.691.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2183220/436/439_
      999.55751252473040.01.791.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-2183220/422/429_
      1001.08154262660050.02.312.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2183220/423/428_
      1000.331012158240.02.002.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      
      Found on 2024-06-06 16:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f84be3e3ed

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 20:04:03 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 33 minutes 6 seconds
      Server load: 0.89 1.74 1.94
      Total accesses: 210715 - Total Traffic: 804.7 MB - Total Duration: 97353655
      CPU Usage: u19727.2 s2437.6 cu131.96 cs163.69 - 31.9% CPU load
      2.99 requests/sec - 11.7 kB/second - 4004 B/request - 462.016 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no0yes025000
      118353no0yes124000
      218354no0yes025000
      318569no0yes124000
      420628no2yes025000
      Sum502 2123000
      
      _________________________W______________________________________
      _______________________W_____________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1418/1433_
      3620.9111264559170.06.516.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1401/1414_
      3619.711645588720.03.893.94
      10.50.0.172http/1.1
      
      0-23183520/1345/1352_
      3622.220924415340.03.703.73
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23183520/1396/1403_
      3622.111875101150.03.753.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23183520/1406/1412_
      3621.781888753310.04.964.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23183520/1443/1450_
      3622.031396977060.08.939.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-23183520/1367/1371_
      3622.640956193770.04.044.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-23183520/1421/1427_
      3622.43005745650.03.773.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23183520/1391/1395_
      3622.4301776914440.03.793.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1396/1401_
      3621.682011952870.04.384.40
      157.230.19.140http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-23183520/1363/1365_
      3621.67016160970.04.024.03
      10.50.0.172http/1.1
      
      0-23183520/1403/1407_
      3622.5001878476740.04.354.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-23183520/1409/1415_
      3621.68005258340.04.384.40
      10.50.0.73http/1.1
      
      0-23183520/1379/1385_
      3621.221746871350.04.104.13
      10.50.0.172http/1.1
      
      0-23183520/1371/1376_
      3622.0515166030420.04.174.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23183520/1423/1426_
      3622.0411426033150.06.376.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23183520/1415/1420_
      3620.5201516886420.05.555.57
      10.50.0.73http/1.1
      
      0-23183520/1370/1373_
      3621.0711606970320.04.244.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1374/1378_
      3622.4201917585590.011.7211.73
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23183520/1391/1394_
      3616.728626602850.05.105.11
      157.230.19.140http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-23183520/1405/1409_
      3621.66177112693320.03.913.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-23183520/1380/1384_
      3621.581646522950.04.544.55
      10.50.0.172http/1.1
      
      0-23183520/1405/1408_
      3619.7611717600740.04.704.71
      10.50.0.172http/1.1
      
      0-23183520/1384/1389_
      3620.8001395933940.03.963.98
      10.50.0.172http/1.1
      
      0-23183520/1395/1397_
      3622.6501626938380.03.353.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183531/388/401W
      938.45001926460.01.781.83
      157.230.19.140http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-23183530/416/423_
      938.94561672581590.01.651.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/397/405_
      935.33604502893330.02.132.15
      10.50.0.172http/1.1
      
      1-23183530/415/420_
      936.685605229430.01.801.82
      10.50.0.73http/1.1
      
      1-23183530/387/393_
      936.44611302982840.01.781.80
      10.50.0.172http/1.1
      
      1-23183530/392/400_
      938.161423643160.01.751.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbou
      Found on 2024-06-04 13:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8d5caf680

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 03-Jun-2024 02:47:57 WIB
      Restart Time: Monday, 03-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  2 hours 17 minutes 7 seconds
      Server load: 1.57 2.17 2.20
      Total accesses: 7139 - Total Traffic: 33.4 MB - Total Duration: 6414301
      CPU Usage: u501.71 s98.38 cu28.83 cs26.05 - 7.96% CPU load
      .868 requests/sec - 4251 B/second - 4899 B/request - 898.487 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025325no0yes124000
      125326no0yes025000
      225327no0yes025000
      325805no0yes025000
      426979no0yes025000
      Sum500 1124000
      
      __________________W_____________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20253250/33/42_
      73.59114176311620.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20253250/32/35_
      73.20172114116020.00.160.17
      10.50.0.73http/1.1
      
      0-20253250/33/38_
      69.2311455298460.00.170.19
      10.50.0.172http/1.1
      
      0-20253250/29/32_
      73.8554093410.00.140.15
      10.50.0.172http/1.1
      
      0-20253250/32/36_
      74.25114244128010.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20253250/35/36_
      73.045437586320.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20253250/39/43_
      74.6355117422930.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-20253250/28/31_
      70.3511415076940.00.150.17
      10.50.0.172http/1.1
      
      0-20253250/31/35_
      70.02114144681530.00.150.17
      10.50.0.172http/1.1
      
      0-20253250/33/35_
      74.845431176660.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-20253250/40/43_
      74.5111464767090.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20253250/37/41_
      74.87540117160.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20253250/32/35_
      72.5111457466820.00.180.20
      10.50.0.172http/1.1
      
      0-20253250/40/40_
      74.6355099880.00.200.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20253250/35/35_
      73.815584355400.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20253250/34/35_
      74.4411419661160.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20253250/36/38_
      74.3311497680580.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20253250/37/39_
      72.9854620103590.00.180.19
      10.50.0.172http/1.1
      
      0-20253251/34/37W
      74.1200406500.00.140.17
      139.59.132.8http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-20253250/28/28_
      74.875414100940.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20253250/30/31_
      74.42114120412140.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-20253250/33/35_
      74.7954268509080.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20253250/32/34_
      73.30114303681700.00.160.17
      10.50.0.172http/1.1
      
      0-20253250/42/42_
      72.92541184146630.00.210.21
      10.50.0.172http/1.1
      
      0-20253250/26/27_
      71.94550377880.00.140.14
      10.50.0.172http/1.1
      
      1-20253260/30/38_
      63.7611491569460.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-20253260/31/34_
      63.79114711113390.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-20253260/29/32_
      62.74114293126930.00.130.15
      10.50.0.172http/1.1
      
      1-20253260/33/37_
      62.441750437420.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-20253260/28/30_
      62.921040389450.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-20253260/32/35_
      63.5611486722080.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      Found on 2024-06-02 19:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f81d361f8c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 19:12:45 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  18 hours 41 minutes 51 seconds
      Server load: 0.60 0.76 0.78
      Total accesses: 122324 - Total Traffic: 386.0 MB - Total Duration: 65032377
      CPU Usage: u11870.7 s1609.06 cu89.72 cs134.8 - 20.4% CPU load
      1.82 requests/sec - 5.9 kB/second - 3309 B/request - 531.64 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no2yes223000
      127699no0yes025000
      227701no0yes025000
      328642no0yes124000
      429919no0yes025000
      Sum502 3122000
      
      _________W___________W__________________________________________
      ________________W____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/460/474_
      1135.8642833638130.01.801.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/447/456_
      1135.11521591811400.01.631.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/454/466_
      1136.28271643215650.01.671.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/459/467_
      1134.39421473201300.01.992.02
      10.50.0.73http/1.1
      
      0-19277000/455/467_
      1134.9651503706310.01.681.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/436/446_
      1133.81461492161270.01.611.67
      10.50.0.73http/1.1
      
      0-19277000/452/461_
      1135.57432452323920.01.641.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19277000/453/462_
      1133.29433123420270.01.711.74
      10.50.0.172http/1.1
      
      0-19277000/441/450_
      1133.66521463161060.01.601.63
      10.50.0.73http/1.1
      
      0-19277001/333/341W
      823.651522301678540.01.241.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/457/465_
      1134.25421492553780.01.681.72
      10.50.0.73http/1.1
      
      0-19277000/443/448_
      1135.9442872220970.01.541.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/454/463_
      1134.68271472872060.01.651.70
      10.50.0.73http/1.1
      
      0-19277000/447/452_
      1132.975631634640.01.681.71
      138.197.191.87http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-19277000/452/457_
      1135.26461553501950.01.711.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/467/472_
      1135.38434873454720.01.691.72
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-19277000/422/428_
      1134.81251442805610.01.541.56
      10.50.0.73http/1.1
      
      0-19277000/448/453_
      1134.11421481968750.01.641.65
      10.50.0.138http/1.1
      
      0-19277000/441/447_
      1131.61434983185770.01.591.60
      10.50.0.172http/1.1
      
      0-19277000/441/446_
      1136.13311882746400.01.681.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/472/479_
      1135.78423913776710.01.751.78
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277001/328/333W
      824.891522303936790.01.311.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-19277000/455/458_
      1133.0555832368170.01.731.74
      10.50.0.73http/1.1
      
      0-19277000/437/439_
      1136.44251675409250.01.631.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/430/434_
      1134.54311562275810.01.591.60
      10.50.0.73http/1.1
      
      1-19276990/299/310_
      715.43434252644080.01.301.37
      10.50.0.172http/1.1
      
      1-19276990/307/313_
      719.264102159440.01.341.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19276990/305/313_
      718.88433751442510.01.351.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-19276990/300/307_
      715.25461492204620.01.271.31
      10.50.0.73http/1.1
      
      1-19276990/311/319_
      718.4601562342580.01.451.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/289/293_
      719.42101294320.01.481.50
      138.197.191.87http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-19276990/306/313_
      719.4113300612730190.01.371.40
      <
      Found on 2024-06-01 12:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8b87a103a

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 28-May-2024 19:39:39 WIB
      Restart Time: Tuesday, 28-May-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  19 hours 8 minutes 44 seconds
      Server load: 2.97 2.95 2.61
      Total accesses: 185460 - Total Traffic: 1.1 GB - Total Duration: 88811315
      CPU Usage: u17585 s2322.46 cu109.08 cs189.92 - 29.3% CPU load
      2.69 requests/sec - 17.4 kB/second - 6.5 kB/request - 478.87 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028655no0yes025000
      128653no0yes025000
      228879no0yes124000
      328654no0yes025000
      430273no0yes025000
      Sum500 1124000
      
      ___________________________________________________________W____
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286550/384/394_
      839.4340552313070.02.122.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.purwono@propanraya.com HTTP/1
      
      0-22286550/351/357_
      837.8267892975010.03.773.79
      10.50.0.73http/1.1
      
      0-22286550/347/353_
      838.7381632252150.01.391.41
      10.50.0.73http/1.1
      
      0-22286550/341/348_
      837.7367733694110.01.801.82
      10.50.0.73http/1.1
      
      0-22286550/354/358_
      839.6936802893240.01.771.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-22286550/357/365_
      839.93111622893430.01.901.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/363/368_
      837.453602019280.02.332.36
      10.50.0.172http/1.1
      
      0-22286550/339/346_
      838.811712615670.01.431.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.purwono@propanraya.com HTTP/1
      
      0-22286550/363/370_
      839.60362881711200.01.481.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-22286550/370/375_
      837.84401393761940.02.332.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-22286550/391/399_
      837.70721122465070.02.182.22
      10.50.0.73http/1.1
      
      0-22286550/358/360_
      838.32361922211140.01.521.53
      10.50.0.73http/1.1
      
      0-22286550/362/367_
      840.08112274660.02.222.24
      139.162.101.202http/1.1localhost:80GET / HTTP/1.1
      
      0-22286550/384/389_
      840.0881602420660.04.114.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/346/349_
      835.70363472038480.01.851.86
      10.50.0.172http/1.1
      
      0-22286550/360/363_
      839.21671632986800.01.541.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/386/389_
      835.00831042950910.02.632.64
      10.50.0.172http/1.1
      
      0-22286550/354/357_
      837.71682142830330.01.631.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-22286550/361/364_
      838.97721661990420.02.262.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/332/335_
      838.17363791332110.01.341.35
      10.50.0.138http/1.1
      
      0-22286550/357/361_
      839.36671601987030.01.601.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/347/348_
      839.7636911727250.01.421.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/361/363_
      839.0568752550610.02.082.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.purwono@propanraya.com HTTP/1
      
      0-22286550/344/346_
      838.57114001545520.02.142.15
      10.50.0.73http/1.1
      
      0-22286550/341/343_
      839.5836471670300.01.591.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-22286530/1152/1165_
      3229.42221605649060.06.166.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286530/1137/1145_
      3229.1311636837540.011.2811.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286530/1141/1147_
      3225.07131664434410.05.205.23
      10.50.0.73http/1.1
      
      1-22286530/1201/1204_
      3224.75221676268510.011.6711.68
      10.50.0.73http/1.1
      
      1-22286530/1129/1133_
      3229.71131425822770.04.144.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286530/1151/1156_
      3229.9891545750970.06.126.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2228653</
      Found on 2024-05-28 12:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f80ab6ac33

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 27-May-2024 22:19:13 WIB
      Restart Time: Monday, 27-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  21 hours 48 minutes 21 seconds
      Server load: 2.61 2.04 2.04
      Total accesses: 167344 - Total Traffic: 1.9 GB - Total Duration: 88891441
      CPU Usage: u7116.2 s985.01 cu10150.5 cs1537.71 - 25.2% CPU load
      2.13 requests/sec - 24.8 kB/second - 11.6 kB/request - 531.19 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07786no2yes223000
      17787no0yes025000
      27788no1yes025001
      38145no1yes124001
      428879no1yes124000
      Sum505 4121002
      
      ___________________WW___________________________________________
      ___________________________________W____________________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2377860/153/864_
      601.9971186400770.00.7412.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2377860/148/816_
      600.79711065399640.01.744.40
      10.50.0.138http/1.1
      
      0-2377860/140/839_
      601.80723345843410.00.713.59
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2377860/146/774_
      602.047104703220.00.955.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2377860/149/823_
      602.0571684163840.00.674.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2377860/149/815_
      599.901181535899240.00.893.58
      10.50.0.73http/1.1
      
      0-2377860/144/826_
      601.92712295718990.00.554.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2377860/147/811_
      600.041181573516030.00.613.70
      10.50.0.73http/1.1
      
      0-2377860/150/890_
      602.3531645119070.01.0714.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/137/862_
      600.32711385424660.00.463.98
      10.50.0.172http/1.1
      
      0-2377860/131/775_
      601.9771484056160.00.514.10
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2377860/137/849_
      599.64713245354460.03.219.62
      10.50.0.172http/1.1
      
      0-2377860/163/838_
      602.20111822258690.01.316.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/131/865_
      600.91715107212100.00.4710.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2377860/134/762_
      599.72711054277000.00.614.28
      10.50.0.73http/1.1
      
      0-2377860/133/813_
      600.201111495410050.00.475.80
      10.50.0.73http/1.1
      
      0-2377860/127/904_
      601.24716715450140.00.518.40
      10.50.0.172http/1.1
      
      0-2377860/132/841_
      601.4031592739040.00.567.98
      10.50.0.73http/1.1
      
      0-2377860/118/774_
      601.24116139502240.045.6048.01
      10.50.0.73http/1.1
      
      0-2377861/146/830W
      574.71199105053580.017.1822.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2377861/128/783W
      573.05199105158040.00.592.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2377860/135/763_
      601.701111615058890.00.492.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/123/826_
      601.551181573948950.00.504.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/135/789_
      601.937104085040.00.542.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2377860/132/827_
      600.82713214334750.00.534.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2377870/204/615_
      1080.6971584255310.04.016.12
      10.50.0.73http/1.1
      
      1-2377870/195/593_
      1079.61711702672720.04.278.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2377870/220/650_
      1080.29102183809760.00.813.30
      10.50.0.172http/1.1
      
      1-2377870/206/612_
      1080.857103169730.00.862.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2377870/221/624_
      1075.02101012263160.01.312.99
      10.50.0.172http/1.1
      
      1-2377870/221/604_
      1078.75111543622050.00.782.07
      10.50.0.172http/1.1
      
      1-2377870/219/604_
      1081.11113284418860.00.732.22
      10.50.0.172http/1.1
      Found on 2024-05-27 15:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f81c23bfcd

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 26-May-2024 20:07:05 WIB
      Restart Time: Sunday, 26-May-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 36 minutes 11 seconds
      Server load: 1.74 1.85 2.14
      Total accesses: 112487 - Total Traffic: 506.4 MB - Total Duration: 78010926
      CPU Usage: u10204.1 s1486.99 cu1224.97 cs340.23 - 18.8% CPU load
      1.59 requests/sec - 7.3 kB/second - 4720 B/request - 693.511 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031885no0yes124000
      131278no0yes025000
      231279no0yes025000
      331280no0yes025000
      45377no0yes124000
      Sum500 2123000
      
      _____________W__________________________________________________
      ____________________________________W________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23318850/995/1125_
      3072.49611255430110.04.685.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/997/1128_
      3071.77563069769410.05.666.16
      10.50.0.172http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23318850/997/1146_
      3073.013385939020.03.594.14
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23318850/1020/1147_
      3072.9737410616440.04.655.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-23318850/1016/1157_
      3072.2099796078050.03.894.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23318850/1075/1222_
      3071.16305706750.04.845.40
      10.50.0.172http/1.1
      
      0-23318850/1027/1167_
      3072.2132395284180.04.104.62
      10.50.0.172http/1.1
      
      0-23318850/1029/1178_
      3072.38611405190360.05.886.42
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23318850/1040/1175_
      3070.79451537576960.04.014.49
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23318850/1049/1199_
      3072.65611649122770.03.724.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/992/1137_
      3072.2149138813060.03.894.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23318850/1018/1145_
      3072.811216741150.03.493.96
      157.245.36.108http/1.1localhost:80GET /server HTTP/1.1
      
      0-23318850/1009/1157_
      3072.02455388726270.03.644.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23318851/1005/1149W
      3072.23006578520.03.914.43
      157.245.36.108http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-23318850/1000/1140_
      3071.48628307133380.06.326.81
      10.50.0.172http/1.1
      
      0-23318850/1031/1165_
      3068.78611568755620.03.894.34
      10.50.0.73http/1.1
      
      0-23318850/1003/1161_
      3070.51611498190530.05.516.06
      10.50.0.73http/1.1
      
      0-23318850/1037/1180_
      3072.79501326675900.08.458.92
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23318850/1027/1175_
      3069.19101457584760.03.433.95
      10.50.0.172http/1.1
      
      0-23318850/1002/1138_
      3072.82508131580.03.744.22
      157.245.36.108http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-23318850/986/1108_
      3068.91561455085960.04.004.47
      10.50.0.73http/1.1
      
      0-23318850/983/1122_
      3072.9031266022200.02.943.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23318850/1039/1173_
      3073.01006896880.03.574.04
      157.245.36.108http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-23318850/1001/1122_
      3072.2333327385770.04.815.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23318850/1015/1141_
      3072.811005661200.03.994.44
      157.245.36.108http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-23312780/381/440_
      1081.553803447790.01.762.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23312780/394/463_
      1083.596305502670.01.531.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23312780/397/451_
      1083.93303031680.01.952.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23312780/387/444_
      1084.073773403790.01.511.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-23312780/386/442_
      1083.863681897150.01.521.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      
      Found on 2024-05-26 13:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85a37f19a

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 25-May-2024 21:41:41 WIB
      Restart Time: Saturday, 25-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  21 hours 10 minutes 50 seconds
      Server load: 2.56 2.30 1.99
      Total accesses: 133621 - Total Traffic: 460.4 MB - Total Duration: 78213181
      CPU Usage: u12473.6 s1685.29 cu81.39 cs134.62 - 18.9% CPU load
      1.75 requests/sec - 6.2 kB/second - 3612 B/request - 585.336 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032441no1yes025000
      132442no0yes025000
      21042no0yes223000
      332443no0yes025000
      42263no0yes025000
      Sum501 2123000
      
      ____________________________________________________________R___
      _________W___________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20324410/835/843_
      2238.58267203194870.02.562.60
      10.50.0.73http/1.1
      
      0-20324410/854/859_
      2238.523308735450.02.822.85
      10.50.0.73http/1.1
      
      0-20324410/825/832_
      2240.9341554660810.02.672.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/834/838_
      2240.37181564755930.03.293.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/813/817_
      2239.114268746270.02.632.65
      10.50.0.73http/1.1
      
      0-20324410/832/838_
      2240.7941427127110.02.922.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/827/833_
      2238.6523555478430.02.762.79
      10.50.0.73http/1.1
      
      0-20324410/875/882_
      2239.4801597922810.02.842.88
      10.50.0.73http/1.1
      
      0-20324410/839/841_
      2239.64261527565230.03.133.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/822/826_
      2240.23191495854450.02.862.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/802/805_
      2241.1001644567230.02.562.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/835/838_
      2235.6118186706000.02.592.60
      10.50.0.73http/1.1
      
      0-20324410/828/830_
      2239.3311583962100.02.702.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/841/845_
      2239.1841376138910.02.892.92
      10.50.0.73http/1.1
      
      0-20324410/897/900_
      2240.5291535269020.03.013.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/810/812_
      2239.92231555889590.02.632.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/811/815_
      2239.0594775897400.02.712.73
      10.50.0.73http/1.1
      
      0-20324410/855/859_
      2239.78241544689400.02.983.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/834/836_
      2240.08221615294550.02.912.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/836/839_
      2240.93104809610.02.832.84
      104.237.130.38http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-20324410/821/822_
      2238.932213788260.03.113.11
      10.50.0.73http/1.1
      
      0-20324410/861/863_
      2238.9992583659440.02.782.79
      10.50.0.73http/1.1
      
      0-20324410/841/844_
      2238.602415384272810.02.772.79
      10.50.0.73http/1.1
      
      0-20324410/844/846_
      2240.6591295243490.03.043.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/843/845_
      2238.94193303784260.03.093.10
      10.50.0.73http/1.1
      
      1-20324420/350/357_
      771.1638191818580.01.451.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-20324420/321/324_
      771.6981511369050.01.381.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20324420/332/337_
      770.691202372070.01.421.44
      10.50.0.73http/1.1
      
      1-20324420/336/340_
      768.885842289560.01.451.47
      104.237.130.38http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      1-20324420/345/350_
      768.34381483747610.01.661.68
      10.50.0.172http/1.1
      
      1-20324420/339/343_
      770.755721104110.01.781.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-20324420/318/324_
      770.9338212849350.01.411.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/p
      Found on 2024-05-25 14:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85b5976b2

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 24-May-2024 14:53:49 WIB
      Restart Time: Friday, 24-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  14 hours 22 minutes 57 seconds
      Server load: 0.38 0.65 0.78
      Total accesses: 104723 - Total Traffic: 552.0 MB - Total Duration: 60093394
      CPU Usage: u8577.23 s1113.68 cu35.72 cs71.15 - 18.9% CPU load
      2.02 requests/sec - 10.9 kB/second - 5.4 kB/request - 573.832 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021994no0yes124000
      121995no0yes025000
      222655no0yes025000
      31867no1yes124010
      421996no0yes025000
      Sum501 2123010
      
      ____________K___________________________________________________
      ___________________________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21219940/655/661_
      1505.1629583546730.04.824.84
      10.50.0.73http/1.1
      
      0-21219940/645/649_
      1511.90271614767310.02.542.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/674/680_
      1512.16201163610190.03.053.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/665/667_
      1512.05211543322180.02.993.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/644/646_
      1512.701503937340.02.402.41
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-21219940/699/701_
      1507.43101472417610.05.115.13
      10.50.0.73http/1.1
      
      0-21219940/627/629_
      1513.5561602098760.02.592.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/680/684_
      1509.38271553665110.02.192.21
      10.50.0.73http/1.1
      
      0-21219940/650/653_
      1511.1813652217520.02.652.67
      10.50.0.73http/1.1
      
      0-21219940/683/687_
      1509.52211512886140.06.516.54
      10.50.0.73http/1.1
      
      0-21219940/669/672_
      1512.95132525074470.02.362.38
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-21219940/685/686_
      1511.05201532924690.03.693.70
      10.50.0.73http/1.1
      
      0-21219944/672/674K
      1513.57013233452.82.962.97
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-21219940/711/711_
      1511.29131263680380.04.434.43
      10.50.0.73http/1.1
      
      0-21219940/680/684_
      1512.44171502986920.05.205.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/657/658_
      1513.25131543798510.02.672.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/694/699_
      1513.40101633212650.05.425.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/671/673_
      1513.09131553009840.03.233.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/677/681_
      1513.40613506610.03.053.08
      64.226.65.160http/1.1localhost:80GET / HTTP/1.1
      
      0-21219940/680/682_
      1510.6262093893060.02.993.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-21219940/697/700_
      1510.151207724230.03.873.90
      10.50.0.73http/1.1done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-21219940/701/703_
      1509.5820563068250.02.622.63
      10.50.0.73http/1.1
      
      0-21219940/667/668_
      1512.30201462698540.02.392.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/625/626_
      1505.70171252519150.02.662.66
      10.50.0.73http/1.1
      
      0-21219940/659/661_
      1509.2361473717110.02.282.29
      10.50.0.73http/1.1
      
      1-21219950/263/269_
      539.33383712236500.01.491.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-21219950/264/267_
      537.23461562635070.01.481.49
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-21219950/242/245_
      536.23361531873370.01.001.02
      10.50.0.172http/1.1
      
      1-21219950/245/247_
      540.8536653161910.00.930.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      1-21219950/238/241_
      541.23151451628030.00.920.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21219950/232/235_
      539.6536133463330.01.061.07
      10.50.0.73http/1.1
      
      1-21219950/251/253_
      540.37
      Found on 2024-05-24 07:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f85d25a9fa

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 23-May-2024 12:01:07 WIB
      Restart Time: Thursday, 23-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  11 hours 30 minutes 15 seconds
      Server load: 0.92 0.69 0.66
      Total accesses: 33278 - Total Traffic: 179.2 MB - Total Duration: 36334269
      CPU Usage: u2146.67 s416.09 cu31.71 cs53.61 - 6.39% CPU load
      .804 requests/sec - 4537 B/second - 5.5 kB/request - 1091.84 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08261no3yes124001
      18262no0yes025000
      28263no0yes124000
      38594no2yes025002
      Sum405 298003
      
      _____________________W__________________________________________
      ______W_____________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182610/353/357_
      656.23413403248570.01.601.62
      10.50.0.172http/1.1
      
      0-2182610/325/331_
      657.82103680860.01.591.61
      134.209.25.199http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-2182610/329/332_
      657.7541172136900.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2182610/327/331_
      653.46154743245820.01.831.85
      10.50.0.138http/1.1
      
      0-2182610/319/326_
      657.9501582567410.01.651.70
      182.253.50.150http/1.1dev.propanraya.com:443POST /omc/ProductionStatus/sigIT/sgt_syncprepareprodstatus.php 
      
      0-2182610/310/312_
      657.814582368970.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2182610/327/329_
      657.665951530390.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2182610/343/348_
      656.1258072769000.01.571.60
      10.50.0.172http/1.1
      
      0-2182610/341/344_
      654.735654386660.01.661.68
      10.50.0.172http/1.1
      
      0-2182610/347/349_
      656.2255313049670.01.771.78
      10.50.0.172http/1.1
      
      0-2182610/308/312_
      654.57165303342780.01.451.47
      10.50.0.172http/1.1
      
      0-2182610/327/330_
      657.82302391140.02.102.12
      134.209.25.199http/1.1localhost:80GET /server HTTP/1.1
      
      0-2182610/341/343_
      657.565582357920.01.611.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2182610/323/326_
      657.210726594340.01.491.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/336/340_
      656.404822119750.01.931.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/345/347_
      656.07142904780210.02.072.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2182610/340/340_
      656.314805440710.01.911.91
      10.50.0.172http/1.1
      
      0-2182610/335/337_
      657.82102790820.02.092.10
      134.209.25.199http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2182610/330/332_
      657.4314713166550.01.641.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfred.sugihartanto@platindo.com H
      
      0-2182610/348/349_
      657.280712188010.01.621.63
      182.253.50.150http/1.1
      
      0-2182610/358/359_
      657.13103392010.02.302.31
      150.107.140.60h2dev.propanraya.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-2182611/341/343W
      654.68502983010.01.581.59
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2182610/327/329_
      657.6853476379460.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2182610/340/343_
      657.81413280190.01.971.98
      134.209.25.199http/1.1localhost:80GET / HTTP/1.1
      
      0-2182610/334/335_
      657.3515711520960.01.561.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfred.sugihartanto@platindo.com H
      
      1-2182620/195/199_
      376.4941562728580.01.051.07
      10.50.0.172http/1.1
      
      1-2182620/191/195_
      378.61401671410.01.191.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2182620/190/193_
      374.4550501922190.00.910.93
      10.50.0.172http/1.1done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      1-2182620/178/182_
      378.51502285060.00.930.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2182620/177/177_
      377.68571783020.00.920.92
      150.107.140.60h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-2182620/199/201_
      376.845001933410.01.011.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2182620/186/187
      Found on 2024-05-23 05:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f81c052cbd

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 13-May-2024 02:44:21 WIB
      Restart Time: Monday, 13-May-2024 00:30:50 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  2 hours 13 minutes 31 seconds
      Server load: 3.10 2.55 1.94
      Total accesses: 5825 - Total Traffic: 29.4 MB - Total Duration: 5475940
      CPU Usage: u351.03 s63.58 cu19.6 cs17.08 - 5.63% CPU load
      .727 requests/sec - 3846 B/second - 5.2 kB/request - 940.076 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05501no0yes025000
      15502no0yes025000
      25503no0yes025000
      36131no1yes223000
      47306no0yes025000
      Sum501 2123000
      
      ________________________________________________________________
      ___________W___________________W_____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2155010/18/22_
      47.31795971810.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2155010/22/24_
      45.731916581910.00.110.12
      10.50.0.172http/1.1
      
      0-2155010/23/26_
      45.83139157883540.00.110.12
      10.50.0.172http/1.1
      
      0-2155010/23/25_
      45.8313913950700.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2155010/23/26_
      47.671911796170.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2155010/26/30_
      47.2079204697090.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2155010/29/32_
      47.6818077840.00.150.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2155010/21/25_
      46.841397076330.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2155010/21/22_
      45.7418034750.00.100.11
      10.50.0.138http/1.1
      
      0-2155010/22/23_
      47.437813754250.00.110.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2155010/24/26_
      46.631922340300.00.110.12
      10.50.0.172http/1.1
      
      0-2155010/24/24_
      46.96138105630250.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2155010/26/29_
      47.2579253346510.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2155010/23/24_
      46.29790638070.00.120.13
      10.50.0.172http/1.1
      
      0-2155010/24/25_
      46.181380415460.00.130.14
      10.50.0.172http/1.1
      
      0-2155010/15/16_
      44.4679081870.00.080.09
      10.50.0.172http/1.1
      
      0-2155010/25/26_
      44.97139734430010.00.140.15
      10.50.0.172http/1.1
      
      0-2155010/29/30_
      46.78180426390.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2155010/23/25_
      44.347916343830.00.120.14
      10.50.0.172http/1.1
      
      0-2155010/21/22_
      41.88139395335660.00.110.12
      10.50.0.172http/1.1
      
      0-2155010/29/30_
      44.547830585040.00.150.16
      10.50.0.172http/1.1
      
      0-2155010/29/31_
      47.237914867330.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2155010/19/20_
      45.4279247351860.00.100.11
      10.50.0.172http/1.1
      
      0-2155010/21/23_
      47.641926863420.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2155010/18/18_
      46.891395039320.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-2155020/33/36_
      50.4619205442670.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2155020/30/31_
      47.891979379520.00.160.16
      10.50.0.172http/1.1
      
      1-2155020/24/27_
      47.00792856120.00.230.25
      10.50.0.172http/1.1
      
      1-2155020/20/22_
      50.1519131152380.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2155020/24/27_
      49.3519657402200.00.140.16
      10.50.0.172http/1.1
      
      1-2155020/24/26_
      49.8113954673780.00.110.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2155020/29/31_
      46.801953365420.00.120.13
      10.50.0.172http/1.1
      
      1-2155020/23/25_
      49.171980
      Found on 2024-05-12 19:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8bcc5568c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Apr-2024 06:58:10 WIB
      Restart Time: Friday, 19-Apr-2024 00:30:46 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  6 hours 27 minutes 23 seconds
      Server load: 3.87 3.77 3.76
      Total accesses: 17982 - Total Traffic: 89.5 MB - Total Duration: 22349095
      CPU Usage: u1013.99 s205.47 cu28.64 cs36.58 - 5.53% CPU load
      .774 requests/sec - 4038 B/second - 5.1 kB/request - 1242.86 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09333no1yes124000
      19334no0yes025000
      29335no0yes025000
      39799no0yes124000
      42567no1yes025001
      Sum502 2123001
      
      _______________W________________________________________________
      ____________________W________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193330/98/108_
      198.094966811170.00.470.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-2193330/114/122_
      197.28670623470.00.580.63
      10.50.0.172http/1.1
      
      0-2193330/104/111_
      196.456760494260.00.450.59
      10.50.0.172http/1.1
      
      0-2193330/114/117_
      196.317812116540.00.550.57
      10.50.0.172http/1.1
      
      0-2193330/126/133_
      198.181561576540.01.591.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/108/112_
      197.65861519100.00.510.54
      10.50.0.172http/1.1
      
      0-2193330/114/119_
      197.95673711804460.00.550.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193330/96/99_
      198.348221141810.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2193330/108/114_
      198.251165747450.00.560.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-2193330/119/123_
      197.956701214180.00.610.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/105/107_
      198.37728213960.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2193330/105/108_
      198.1038300101313100.00.470.48
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193330/100/103_
      195.71500568550.00.490.51
      203.175.8.107http/1.1
      
      0-2193330/107/112_
      198.347147815020.00.520.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2193330/113/115_
      198.0350652538040.00.530.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-2193331/115/116W
      195.19801145580.00.590.59
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193330/107/110_
      196.9974441886540.00.550.57
      10.50.0.172http/1.1
      
      0-2193330/101/102_
      196.387621847080.00.500.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-2193330/108/111_
      197.4315602633100.00.520.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-2193330/113/115_
      197.17767875320.00.500.51
      10.50.0.172http/1.1
      
      0-2193330/106/108_
      197.511171560280.00.510.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-2193330/116/119_
      198.427594031740.00.570.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2193330/101/104_
      197.3738552361680.00.450.46
      203.175.8.107http/1.1
      
      0-2193330/107/109_
      198.43701805130.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/110/111_
      195.7849691595880.00.990.99
      10.50.0.172http/1.1
      
      1-2193340/99/107_
      164.85764832280.00.480.51
      10.50.0.172http/1.1
      
      1-2193340/103/107_
      166.5472313101530.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2193340/74/81_
      167.107293567270.00.340.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2193340/99/103_
      166.947130490760.00.510.53
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2193340/86/91_
      166.497284835650.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193340/80/82_
      166
      Found on 2024-04-18 23:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f82dc7bb92

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Apr-2024 03:32:40 WIB
      Restart Time: Thursday, 11-Apr-2024 00:30:45 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  3 hours 1 minute 54 seconds
      Server load: 3.23 3.30 3.19
      Total accesses: 7982 - Total Traffic: 40.5 MB - Total Duration: 7577978
      CPU Usage: u465.43 s98.19 cu13.92 cs19.93 - 5.47% CPU load
      .731 requests/sec - 3895 B/second - 5.2 kB/request - 949.383 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029535no0yes025000
      129536no0yes025000
      229537no0yes025000
      330426no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _____________W______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21295350/69/75_
      137.48370228340.00.340.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/82/84_
      137.4638135798510.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-21295350/75/80_
      135.933792445100.00.380.41
      10.50.0.172http/1.1
      
      0-21295350/74/79_
      136.4113041113480.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/65/67_
      134.730118479970.00.320.32
      10.50.0.172http/1.1
      
      0-21295350/78/80_
      137.483701422380.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/83/84_
      136.7837721438670.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21295350/79/80_
      136.719885815920.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21295350/67/70_
      137.473715480220.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-21295350/86/89_
      137.5100813860.00.430.44
      172.105.16.34http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-21295350/81/83_
      137.4438116221230.00.380.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-21295350/82/85_
      136.12373871077000.00.430.45
      10.50.0.172http/1.1
      
      0-21295350/67/68_
      136.6537145471280.00.330.33
      10.50.0.172http/1.1
      
      0-21295350/79/81_
      137.50311087250.00.410.42
      172.105.16.34http/1.1localhost:80GET / HTTP/1.1
      
      0-21295350/80/80_
      137.2938143499270.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21295350/73/75_
      135.283830010802400.00.360.37
      10.50.0.172http/1.1
      
      0-21295350/80/82_
      136.513877525140.00.400.42
      10.50.0.172http/1.1
      
      0-21295350/78/80_
      136.56385436841940.00.370.38
      10.50.0.172http/1.1
      
      0-21295350/79/80_
      136.533822203130.00.360.37
      10.50.0.172http/1.1
      
      0-21295350/81/82_
      136.29321461420.00.420.42
      10.50.0.172http/1.1
      
      0-21295350/76/77_
      137.5100171630.00.330.34
      172.105.16.34http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-21295350/70/71_
      136.793715431620.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-21295350/72/73_
      135.8738711661940.00.350.35
      10.50.0.172http/1.1
      
      0-21295350/70/70_
      137.27383731391540.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/78/78_
      137.5010489070.00.370.37
      172.105.16.34http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-21295360/49/54_
      85.7939100425640.00.250.28
      10.50.0.172http/1.1
      
      1-21295360/46/52_
      88.7938458402960.00.220.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-21295360/50/55_
      88.18970105660.00.270.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-21295360/48/50_
      88.343897393610.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21295360/48/52_
      87.3738412108070.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-21295360/41/45_
      87.7597512400050.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-21295360/42/45_
      87.90380112410.00.200.21
      10.50.0.172http/1.1
      Found on 2024-04-10 20:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8b0b4bf57

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Apr-2024 00:43:56 WIB
      Restart Time: Sunday, 07-Apr-2024 00:30:47 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  13 minutes 8 seconds
      Server load: 1.91 1.58 1.07
      Total accesses: 541 - Total Traffic: 3.6 MB - Total Duration: 441208
      CPU Usage: u11.22 s3.92 cu24.47 cs7.34 - 5.96% CPU load
      .687 requests/sec - 4745 B/second - 6.8 kB/request - 815.542 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027580no1yes025000
      227579no1yes025000
      328607no0yes124000
      427581no0yes124000
      Sum402 298000
      
      _________________________.........................______________
      __________________________________R________W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21275800/1/13_
      0.522430029622740.00.010.07
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-21275800/1/10_
      0.19825633530.00.010.06
      154.28.229.66http/1.1
      
      0-21275800/1/10_
      0.19817917290.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/1/6_
      0.16815432020.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/0/7_
      0.00877017260.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/0/7_
      0.00835622410.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/0/6_
      0.00821620540.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/2/7_
      0.571022560.00.010.04
      96.126.110.181http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-21275800/0/4_
      0.001179934300.00.000.02
      10.50.0.172http/1.1
      
      0-21275800/1/8_
      0.2503931820.00.010.06
      167.99.181.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21275800/0/4_
      0.000013760.00.000.03
      69.4.234.112http/1.1
      
      0-21275800/1/9_
      0.425316230420.00.010.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21275800/1/10_
      0.30535522360.00.010.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21275800/0/6_
      0.005327021560.00.000.04
      10.50.0.172http/1.1
      
      0-21275800/0/4_
      0.005314519480.00.000.03
      10.50.0.172http/1.1
      
      0-21275800/1/5_
      0.51538710160.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21275800/0/7_
      0.0053019930.00.000.04
      104.164.173.112http/1.1dev.propanraya.com:443GET /webqc/ HTTP/1.1
      
      0-21275800/0/6_
      0.002435316190.00.000.04
      203.175.8.107http/1.1
      
      0-21275800/1/5_
      0.53224309190.00.010.04
      179.43.169.181http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21275800/0/4_
      0.00171611950.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21275800/0/8_
      0.001140913210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21275800/0/3_
      0.008183850.00.000.02
      154.28.229.66http/1.1
      
      0-21275800/0/5_
      0.008276010.00.000.02
      154.28.229.66http/1.1
      
      0-21275800/0/6_
      0.008217080.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/0/4_
      0.008999080.00.000.02
      154.28.229.66http/1.1
      
      1-19-0/0/4.
      0.0050738090.00.000.01
      34.218.222.99http/1.1localhost:80GET /.well-known/acme-challenge/HHeGaLKnBfb0yj2qLXiPmJaw9KbYDtM
      
      1-19-0/0/5.
      0.0050333330.00.000.02
      18.222.162.9http/1.1localhost:80GET /.well-known/acme-challenge/HHeGaLKnBfb0yj2qLXiPmJaw9KbYDtM
      
      1-19-0/0/5.
      0.00508138760.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-19-0/0/4.
      0.00502031328440.00.000.03
      10.50.0.172http/1.1
      
      1-19-0/0/6.
      0.0050415590.00.000.04
      195.211.77.140http/1.1dev.propanraya.com:443HEAD / HTTP/1.1
      
      1-19-0/0/4.
      0.0050186932260.00.000.03
      154.28.229.207http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      1-19-0/0/4.
      0.0050612940.00.000.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-19-0/0/1.
      0.0050202720270.00.000.01
      10.50.0.138http/1.1
      
      1-19-0/0/1.
      0.00507587580.00.000.01
      <
      Found on 2024-04-06 17:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8964f2493

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 21-Mar-2024 20:54:04 WIB
      Restart Time: Thursday, 21-Mar-2024 00:30:44 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  20 hours 23 minutes 19 seconds
      Server load: 0.58 1.29 1.12
      Total accesses: 118574 - Total Traffic: 943.6 MB - Total Duration: 75399607
      CPU Usage: u7718.14 s1295.93 cu38.96 cs179.68 - 12.6% CPU load
      1.62 requests/sec - 13.2 kB/second - 8.1 kB/request - 635.887 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025262no0yes025000
      125263no0yes025000
      225264no0yes025000
      326408no0yes124000
      427511no0yes124000
      Sum500 2123000
      
      ________________________________________________________________
      ________________W___________________________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19252620/825/834_
      1580.391784521340.04.124.17
      10.50.0.172http/1.1
      
      0-19252620/857/864_
      1583.5801764056790.024.8724.92
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-19252620/826/833_
      1578.36013514486610.03.683.72
      10.50.0.172http/1.1
      
      0-19252620/785/789_
      1581.956103325740.03.523.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19252620/812/816_
      1581.650873644090.012.3212.34
      10.50.0.138http/1.1
      
      0-19252620/792/796_
      1582.260723411330.06.566.58
      10.50.0.172http/1.1
      
      0-19252620/739/742_
      1583.5807804505600.06.976.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-19252620/771/773_
      1583.5001433107160.02.932.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-19252620/806/807_
      1583.590873800110.03.843.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-19252620/833/836_
      1582.100694872090.03.623.64
      10.50.0.172http/1.1
      
      0-19252620/805/807_
      1577.74005842100.05.815.82
      10.50.0.172http/1.1
      
      0-19252620/808/814_
      1581.9612474897710.017.1217.16
      10.50.0.172http/1.1
      
      0-19252620/732/735_
      1583.28058813015500.02.722.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19252620/797/797_
      1580.010643822880.03.753.75
      10.50.0.172http/1.1
      
      0-19252620/739/743_
      1578.841656364530.02.502.53
      10.50.0.172http/1.1
      
      0-19252620/742/746_
      1583.4704687540560.029.0329.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19252620/786/789_
      1583.3906523294490.02.752.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-19252620/820/823_
      1582.4302274020850.03.883.90
      10.50.0.172http/1.1
      
      0-19252620/849/851_
      1583.3605602792280.06.296.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-19252620/834/837_
      1579.88016523650.04.554.57
      10.50.0.172http/1.1
      
      0-19252620/769/772_
      1582.03142810078930.02.842.86
      10.50.0.172http/1.1
      
      0-19252620/761/762_
      1582.7917365140850.02.392.39
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-19252620/779/779_
      1582.6611932932910.04.114.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-19252620/783/785_
      1582.50103284760.05.575.59
      209.38.248.17http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-19252620/770/772_
      1582.26006592160.02.622.63
      10.50.0.172http/1.1
      
      1-19252630/446/454_
      913.286004031560.02.322.36
      10.50.0.172http/1.1
      
      1-19252630/460/468_
      914.521781740750.02.452.49
      10.50.0.138http/1.1
      
      1-19252630/475/482_
      915.6015047112240.02.242.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-19252630/494/500_
      912.67104383760.05.095.13
      10.50.0.172http/1.1
      
      1-19252630/474/478_
      915.2454653783470.02.232.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/herry.01@propanraya.com HTTP/1.0
      
      1-19252630/445/449_
      912.891211002941690.01.641.66
      10.50.0.172http/1.1
      
      1-19252630/490/494_
      912.801703001850.02.672.70
      10.50.0.172http/1.1
      
      1-19252630/451/455_
      
      Found on 2024-03-21 13:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8dc6e0d7d

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Feb-2024 20:16:28 WIB
      Restart Time: Friday, 02-Feb-2024 00:30:49 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  19 hours 45 minutes 39 seconds
      Server load: 1.05 1.80 1.66
      Total accesses: 103952 - Total Traffic: 726.5 MB - Total Duration: 63372767
      CPU Usage: u6512.22 s1086.16 cu48.09 cs136.73 - 10.9% CPU load
      1.46 requests/sec - 10.5 kB/second - 7.2 kB/request - 609.635 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015090no1yes223000
      114318no0yes025000
      231936no0yes025000
      414316no0yes025000
      514317no0yes025000
      Sum501 2123000
      
      _W_______________W______________________________________________
      ___________.........................____________________________
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13150900/1227/1235_
      2231.3025696665440.06.236.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13150901/1261/1266W
      2228.332705839330.010.5710.60
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-13150900/1120/1126_
      2231.03252857674290.05.765.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13150900/1254/1256_
      2230.862550910097660.012.6312.65
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-13150900/1212/1215_
      2230.50305213890.07.287.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1222/1226_
      2228.0226615974880.08.458.46
      10.50.0.172http/1.1
      
      0-13150900/1172/1174_
      2229.3825757037890.09.109.11
      10.50.0.172http/1.1
      
      0-13150900/1273/1278_
      2230.71263915468520.014.1714.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13150900/1390/1394_
      2231.22251136469170.022.6822.70
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-13150900/1173/1178_
      2230.33258624879940.03.663.68
      10.50.0.172http/1.1
      
      0-13150900/1212/1217_
      2227.9526466225840.07.167.18
      10.50.0.172http/1.1
      
      0-13150900/1293/1295_
      2231.08252914969840.012.7112.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-13150900/1236/1239_
      2227.4125676163090.012.3612.38
      10.50.0.172http/1.1
      
      0-13150900/1201/1203_
      2229.7826268461050.07.257.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1234/1237_
      2230.602607382620.06.106.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1194/1197_
      2230.352516335014260.04.824.84
      10.50.0.172http/1.1
      
      0-13150900/1186/1189_
      2226.78254505759850.04.724.73
      10.50.0.172http/1.1
      
      0-13150901/1203/1204W
      2230.51008216510.08.178.18
      161.35.190.56http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-13150900/1179/1181_
      2230.492510210154400.06.366.37
      10.50.0.172http/1.1
      
      0-13150900/1178/1182_
      2229.2326686199550.04.884.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adi.fadliansyah@propanraya.com HTT
      
      0-13150900/1232/1234_
      2229.96266447604930.05.445.45
      10.50.0.172http/1.1
      
      0-13150900/1207/1210_
      2228.9943245644680.06.997.00
      161.35.190.56http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-13150900/1181/1184_
      2230.652606417570.06.406.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1330/1333_
      2231.23255125669690.021.8921.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-13150900/1245/1248_
      2227.1986708034330.012.4112.42
      10.50.0.172http/1.1
      
      1-13143180/678/688_
      1299.9785465133230.03.113.16
      10.50.0.172http/1.1
      
      1-13143180/669/674_
      1305.32262974038560.02.222.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-13143180/624/632_
      1305.80212197730.02.582.62
      161.35.190.56http/1.1localhost:80GET /about HTTP/1.1
      
      1-13143180/654/660_
      1305.80313628220.02.742.79
      161.35.190.56http/1.1localhost:80GET / HTTP/1.1
      
      1-13143180/687/694_
      1305.79251255691230.03.493.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-13143180/733/740_
      1304.7925174370780.06.306.35
      10.50.0.172http/1.1
      Found on 2024-02-02 13:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f846eb31ea

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 13:33:07 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  13 hours 2 minutes 9 seconds
      Server load: 2.58 1.92 2.15
      Total accesses: 34095 - Total Traffic: 236.6 MB - Total Duration: 41700957
      CPU Usage: u1925.56 s537.81 cu594.7 cs396.12 - 7.36% CPU load
      .727 requests/sec - 5.2 kB/second - 7.1 kB/request - 1223.08 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no2yes322000
      29323no2yes322000
      39899no0yes025000
      41356no6yes619000
      Sum5010 12113000
      
      _________________________W_W___W______________________W_______W_
      ______W__________________________________W___W_W__WW_W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/108/164_
      295.821241094037220.00.580.89
      10.50.0.172http/1.1
      
      0-2193190/112/154_
      297.7964704750160.00.560.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/121/168_
      299.00153300161899960.00.640.90
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193190/119/170_
      296.82153201396720.00.610.88
      203.175.8.107http/1.1
      
      0-2193190/113/154_
      299.221241574709820.00.550.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2193190/121/171_
      299.221242101691170.00.580.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2193190/120/168_
      300.37001143020.00.610.85
      178.62.73.12http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2193190/118/163_
      300.3648963205030.00.570.81
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/112/163_
      298.72644102003250.00.570.84
      10.50.0.172http/1.1
      
      0-2193190/103/148_
      299.736401375100.00.490.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/121/177_
      296.80403051680.00.590.96
      10.50.0.138http/1.1
      
      0-2193190/105/142_
      299.646401909510.00.500.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/106/147_
      299.7364889436980.00.520.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2193190/107/139_
      294.7964661371300.00.560.74
      10.50.0.172http/1.1
      
      0-2193190/105/141_
      297.944873685780.00.550.76
      10.50.0.172http/1.1
      
      0-2193190/98/127_
      299.72645211501330.00.500.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/115/158_
      298.1201081880650.00.590.82
      10.50.0.172http/1.1
      
      0-2193190/125/169_
      298.8264961178940.00.650.85
      10.50.0.172http/1.1
      
      0-2193190/117/158_
      300.0947621962490.00.610.82
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2193190/116/157_
      298.56641181330040.00.580.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/100/145_
      298.24124771481810.00.550.77
      10.50.0.172http/1.1
      
      0-2193190/109/161_
      298.7464901071300.00.580.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/112/148_
      299.5964673199900.00.510.68
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/112/149_
      299.1112401574550.00.510.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/121/160_
      297.081243591059950.00.660.85
      10.50.0.172http/1.1
      
      1-2193201/196/239W
      439.30006251960.01.011.24
      178.62.73.12http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-2193200/188/224_
      438.326410791879700.00.931.13
      10.50.0.172http/1.1
      
      1-2193201/174/223W
      410.03210501456530.01.131.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193200/189/231_
      438.88313793873110.00.931.15
      10.50.0.172http/1.1
      
      1-2193200/178/214_
      441.054242456130.00.911.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-2193200/174/214_
      440.4865521235850.00.891.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-2193201/164/202W
      410.0321050
      Found on 2024-01-07 06:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ff72a056

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 04:35:27 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  4 hours 4 minutes 35 seconds
      Server load: 3.74 3.72 3.67
      Total accesses: 10094 - Total Traffic: 52.3 MB - Total Duration: 10961533
      CPU Usage: u672.89 s183.56 cu28.47 cs68.48 - 6.5% CPU load
      .688 requests/sec - 3734 B/second - 5.3 kB/request - 1085.95 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no0yes025000
      121716no0yes124000
      221717no0yes025000
      321722no0yes025000
      46304no1yes124000
      Sum501 2123000
      
      ________________________________W_______________________________
      _____________________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/113/116_
      258.33256031320320.00.630.64
      10.50.0.172http/1.1
      
      0-17220880/94/97_
      257.5084151338880.00.500.51
      10.50.0.172http/1.1
      
      0-17220880/107/108_
      259.072556425420.00.550.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17220880/116/119_
      258.45241050828190.00.590.61
      10.50.0.172http/1.1
      
      0-17220880/123/124_
      258.77251101284410.00.630.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-17220880/111/115_
      258.19254931605560.00.560.58
      10.50.0.172http/1.1
      
      0-17220880/134/134_
      259.23241062040210.00.700.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17220880/122/123_
      256.95253861093060.00.600.61
      10.50.0.172http/1.1
      
      0-17220880/107/108_
      258.43244421701560.00.630.64
      10.50.0.172http/1.1
      
      0-17220880/117/120_
      257.31257231376480.00.620.64
      10.50.0.138http/1.1
      
      0-17220880/119/121_
      259.02251041591760.00.640.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17220880/117/117_
      257.4385257674430.00.600.60
      10.50.0.172http/1.1
      
      0-17220880/106/107_
      258.96255151218910.00.540.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-17220880/100/102_
      258.512111441601260.00.520.53
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/113/114_
      255.26561801306920.00.580.58
      203.175.8.107http/1.1
      
      0-17220880/119/119_
      258.932502006180.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/114/114_
      258.64847061025200.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/113/114_
      256.602401012090.00.570.58
      10.50.0.172http/1.1
      
      0-17220880/115/115_
      259.2324551380280.00.590.59
      10.50.0.172http/1.1
      
      0-17220880/129/129_
      258.6656300151422250.00.670.67
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-17220880/120/120_
      259.24241011599260.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17220880/117/117_
      259.242401398680.00.620.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/101/101_
      254.90843842216270.00.570.57
      10.50.0.138http/1.1
      
      0-17220880/105/106_
      258.06253261908770.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/113/113_
      259.3121662187690.00.610.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17217160/72/79_
      174.7284247228790.00.450.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-17217160/84/87_
      171.4085381387080.00.430.45
      10.50.0.172http/1.1
      
      1-17217160/74/79_
      174.06854541135790.00.340.36
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-17217160/84/87_
      172.9585580807070.00.390.41
      10.50.0.172http/1.1
      
      1-17217160/78/81_
      174.9725382266540.00.400.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-17217160/75/77_
      174.9900787090.00.380.39
      147.182.130.98http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-17217160/81/82_
      172.418434557470.00.460.46
      
      Found on 2024-01-05 21:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8cbd0ba5b

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 11:31:39 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  11 hours 42 seconds
      Server load: 0.97 0.63 0.61
      Total accesses: 28539 - Total Traffic: 142.5 MB - Total Duration: 37213734
      CPU Usage: u1991.17 s536.68 cu57.94 cs200.17 - 7.03% CPU load
      .72 requests/sec - 3770 B/second - 5.1 kB/request - 1303.96 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes025000
      15557no2yes223000
      25559no2yes322000
      35558no2yes223000
      423376no2yes223000
      Sum508 9116000
      
      _____________________________W_________W________________W_______
      _____W_W_____________________WW_______________W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/293/299_
      723.88364493450640.01.451.49
      10.50.0.172http/1.1
      
      0-1759840/304/307_
      723.843683557260.01.491.51
      10.50.0.172http/1.1
      
      0-1759840/328/333_
      724.323614483389780.01.551.58
      10.50.0.172http/1.1
      
      0-1759840/307/311_
      724.99375434382880.01.461.48
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1759840/308/314_
      725.24361413182550.01.611.65
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/296/301_
      725.0737482870580.01.491.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1759840/297/299_
      725.51361413201290.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1759840/316/320_
      725.51361095600320.01.671.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1759840/285/289_
      725.26365961944870.01.431.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1759840/282/285_
      724.5036693748570.01.361.37
      10.50.0.172http/1.1
      
      0-1759840/304/305_
      724.16378634096420.01.481.49
      10.50.0.138http/1.1
      
      0-1759840/290/294_
      723.72369602226870.01.601.62
      10.50.0.172http/1.1
      
      0-1759840/305/310_
      723.54364834073810.01.471.50
      10.50.0.172http/1.1
      
      0-1759840/309/310_
      725.41361084347550.01.611.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1759840/274/276_
      724.6440741933710.01.311.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1759840/294/296_
      724.56365810799520.01.441.45
      10.50.0.172http/1.1
      
      0-1759840/306/308_
      725.17363762058460.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1759840/314/315_
      724.323612132294310.01.531.53
      10.50.0.172http/1.1
      
      0-1759840/306/307_
      725.36363063824620.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1759840/303/304_
      725.14364634610700.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1759840/306/307_
      722.18372364153020.01.511.52
      10.50.0.172http/1.1
      
      0-1759840/320/322_
      725.54206403290.01.561.57
      134.122.34.144http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1759840/301/302_
      725.4836514445350.01.591.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1759840/320/322_
      724.02408123141130.01.561.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/307/308_
      724.323603757290.01.541.55
      10.50.0.172http/1.1
      
      1-1755570/154/161_
      366.6137861377620.00.770.81
      10.50.0.172http/1.1
      
      1-1755570/148/152_
      367.013736782060.00.740.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-1755570/161/168_
      367.77376412391790.00.881.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1755570/178/183_
      367.80365781461620.00.900.94
      10.50.0.172http/1.1
      
      1-1755571/69/74W
      138.68251770878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/155/159_
      366.373710661661130.00.820.84
      10.50.0.172http/1.1
      
      1-1755570/160/164_
      368.38
      Found on 2023-12-24 04:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8225b2ad3

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Dec-2023 23:56:33 WIB
      Restart Time: Monday, 11-Dec-2023 00:30:47 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  23 hours 25 minutes 46 seconds
      Server load: 0.23 0.54 0.67
      Total accesses: 119425 - Total Traffic: 554.3 MB - Total Duration: 36970320
      CPU Usage: u8060.83 s1635.72 cu55.1 cs331.17 - 12% CPU load
      1.42 requests/sec - 6.7 kB/second - 4866 B/request - 309.569 ms/request
      21 requests currently being processed, 104 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017577no2yes223000
      117578no0yes025000
      217579no4yes421000
      317939no8yes817000
      49091no7yes718000
      Sum5021 21104000
      
      ___________WW__________________________________________W_W______
      _W______W___W___W_WW__W_W_W__W______W______W_W_____W__W__W__W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14175770/525/528_
      1019.40914291503150.02.602.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14175770/479/482_
      1018.981512992452050.02.112.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14175770/500/502_
      1019.523102339490.02.522.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/494/494_
      1017.5231542274980.02.042.04
      10.50.0.172http/1.1
      
      0-14175770/489/490_
      1018.522113051338870.01.931.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14175770/448/449_
      1019.011513231858440.01.751.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14175770/443/444_
      1017.39914401161730.01.651.66
      10.50.0.172http/1.1
      
      0-14175770/462/464_
      1015.8918217873960.02.012.02
      180.149.125.169http/1.1
      
      0-14175770/489/490_
      1018.68312281768330.01.801.80
      10.50.0.172http/1.1
      
      0-14175770/504/504_
      1019.40911831009660.02.562.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14175770/474/476_
      1014.7915101225790.01.921.93
      10.50.0.172http/1.1
      
      0-14175771/71/72W
      146.37659110168760.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14175771/67/68W
      142.26659110154070.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14175770/491/491_
      1019.33912751610700.03.293.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14175770/485/485_
      1018.811511791322020.02.152.15
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14175770/479/481_
      1019.52311081484680.01.571.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14175770/460/460_
      1019.613080981170.01.991.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14175770/486/488_
      1018.693011310050.01.821.83
      10.50.0.172http/1.1
      
      0-14175770/471/472_
      1018.673102194470.01.831.84
      10.50.0.172http/1.1
      
      0-14175770/462/464_
      1017.4491881376250.01.861.87
      10.50.0.172http/1.1
      
      0-14175770/459/460_
      1019.26912691617550.02.642.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14175770/473/474_
      1016.191512111218490.01.831.84
      10.50.0.172http/1.1
      
      0-14175770/506/506_
      1018.09151531724990.01.951.95
      10.50.0.172http/1.1
      
      0-14175770/502/503_
      1019.5531172016580.02.232.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14175770/485/485_
      1018.49911991608130.01.741.74
      10.50.0.172http/1.1
      
      1-14175780/315/319_
      683.9615101022950.01.491.51
      10.50.0.172http/1.1
      
      1-14175780/302/304_
      688.59211309766770.01.321.33
      10.50.0.172http/1.1
      
      1-14175780/268/271_
      689.902112161220610.01.401.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-14175780/315/319_
      689.26151369728380.03.783.81
      10.50.0.172http/1.1
      
      1-14175780/297/300_
      687.47314071095710.01.241.25
      10.50.0.172http/1.1
      
      1-14175780/293/296_
      691.6630522936230.01.141.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14175780/306/309_
      691.049
      Found on 2023-12-11 16:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8218d9699

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 02:43:36 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  2 hours 12 minutes 48 seconds
      Server load: 1.71 2.79 2.38
      Total accesses: 4975 - Total Traffic: 25.3 MB - Total Duration: 5895813
      CPU Usage: u311.23 s82.99 cu13.98 cs23.9 - 5.42% CPU load
      .624 requests/sec - 3335 B/second - 5.2 kB/request - 1185.09 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes025000
      125333no1yes124000
      225334no0yes025000
      326198no0yes025000
      Sum401 199000
      
      _____________________________________________W__________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/36/41_
      67.3433941680250.00.150.18
      203.175.8.107http/1.1
      
      0-14253320/34/36_
      67.92340682920.00.180.19
      10.50.0.172http/1.1
      
      0-14253320/28/30_
      67.759449985320.00.160.16
      10.50.0.172http/1.1
      
      0-14253320/34/36_
      68.9833403401940.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14253320/38/40_
      68.81340110090.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/32/33_
      69.003314653130.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14253320/27/28_
      66.523245387170.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14253320/36/38_
      65.8633125440010.00.180.19
      10.50.0.172http/1.1
      
      0-14253320/28/29_
      69.00330364290.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/30/31_
      67.95333570550.00.140.15
      10.50.0.172http/1.1
      
      0-14253320/35/35_
      68.743459701730.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14253320/33/34_
      67.9234094650.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/41/42_
      68.6934090940.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/38/38_
      67.973330009401600.00.220.22
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14253320/37/37_
      68.2194241352470.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14253320/33/33_
      67.73341155979380.00.180.18
      10.50.0.172http/1.1
      
      0-14253320/31/31_
      68.144481060.00.160.16
      167.71.185.75http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-14253320/26/26_
      68.3094370392200.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14253320/36/36_
      68.6594682384680.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14253320/32/32_
      66.7334617666630.00.150.15
      10.50.0.172http/1.1
      
      0-14253320/27/27_
      68.65931842680920.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14253320/30/30_
      67.759382385460.00.150.15
      10.50.0.172http/1.1
      
      0-14253320/34/34_
      65.5794461373340.00.180.18
      10.50.0.172http/1.1
      
      0-14253320/30/30_
      68.87342148050.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14253320/36/36_
      66.5694326670300.00.170.17
      10.50.0.172http/1.1
      
      1-14253330/28/32_
      65.3633453137890.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14253330/28/31_
      61.93340406150.00.130.15
      10.50.0.172http/1.1
      
      1-14253330/31/35_
      64.919433431780.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14253330/33/36_
      64.3594185130000.00.180.20
      10.50.0.172http/1.1
      
      1-14253330/27/29_
      62.769458489190.00.150.16
      10.50.0.172http/1.1
      
      1-14253330/25/26_
      63.8394249105890.00.110.12
      10.50.0.172http/1.1
      
      1-14253330/30/31_
      61.4394191382340.00.160.17
      10.50.0.172http/1.1
      
      1-14253330/24/24_
      65.0194070700.00.150.15
      10.50.0.172http/1.1
      Found on 2023-11-16 19:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ba3edc8d

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 06:36:05 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 hours 5 minutes 15 seconds
      Server load: 1.39 1.61 1.82
      Total accesses: 13724 - Total Traffic: 70.2 MB - Total Duration: 16722410
      CPU Usage: u846.62 s225.78 cu35.94 cs66.46 - 5.36% CPU load
      .626 requests/sec - 3361 B/second - 5.2 kB/request - 1218.48 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no0yes124000
      29500no0yes124000
      310071no2yes223000
      Sum402 496000
      
      ______________________________________W_____________________W___
      _________________________W_______W__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/78/85_
      167.2662529587410.00.410.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1494960/75/78_
      164.68167259700.00.380.40
      10.50.0.172http/1.1
      
      0-1494960/81/88_
      166.0960160844140.00.390.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1494960/73/79_
      166.9962152609030.00.340.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/64/67_
      162.526293168110.00.320.34
      10.50.0.172http/1.1
      
      0-1494960/86/90_
      166.221731029460.00.470.50
      10.50.0.172http/1.1
      
      0-1494960/80/89_
      167.436017111431730.00.430.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1494960/82/87_
      167.17622641113310.00.420.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1494960/81/87_
      167.791501092290.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-1494960/74/75_
      167.73174760020.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1494960/90/95_
      165.5812241485850.00.460.49
      10.50.0.172http/1.1
      
      0-1494960/83/87_
      163.32122232538340.00.460.49
      10.50.0.172http/1.1
      
      0-1494960/74/77_
      165.89620340110.00.360.38
      10.50.0.172http/1.1
      
      0-1494960/77/81_
      167.66166485100.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1494960/70/73_
      164.06122142754790.00.460.48
      10.50.0.172http/1.1
      
      0-1494960/77/78_
      166.13130021479770.00.410.42
      10.50.0.172http/1.1
      
      0-1494960/77/80_
      166.1122431703100.00.400.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1494960/85/90_
      166.871224371093610.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1494960/76/78_
      166.56122575774670.00.410.42
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1494960/75/78_
      165.6712234496510.00.390.41
      10.50.0.172http/1.1
      
      0-1494960/88/89_
      165.096253249660.00.460.46
      10.50.0.172http/1.1
      
      0-1494960/88/88_
      166.74122183582510.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1494960/71/73_
      167.70101050440.00.340.36
      165.22.74.203http/1.1localhost:80GET /about HTTP/1.1
      
      0-1494960/82/84_
      167.502451069420.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/78/81_
      167.591105778420.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-1494970/95/104_
      209.41101462470.00.500.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1494970/110/114_
      209.45118556000.00.560.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-1494970/88/94_
      209.3121291776870.00.460.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1494970/84/90_
      206.762593840640.00.440.48
      10.50.0.172http/1.1
      
      1-1494970/106/108_
      208.072165578730.00.550.57
      10.50.0.172http/1.1
      
      1-1494970/94/98_
      208.8260433311730.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1494970/102/105_
      209.391152603120.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      Found on 2023-11-05 23:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f87efd58b1

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 01:06:35 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  35 minutes 49 seconds
      Server load: 1.91 2.11 2.55
      Total accesses: 1496 - Total Traffic: 8.0 MB - Total Duration: 1860843
      CPU Usage: u73.3 s18.54 cu26.37 cs12.45 - 6.08% CPU load
      .696 requests/sec - 3900 B/second - 5.5 kB/request - 1243.88 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes124000
      113925no0yes025000
      216024no0yes025000
      313926no0yes025000
      414138no1yes025000
      Sum501 1124000
      
      _____________________W__________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/8/16_
      12.070205616010.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20139240/4/9_
      11.84320316380.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/7/14_
      9.1492059500.00.020.05
      10.50.0.172http/1.1
      
      0-20139240/6/12_
      11.8832026360.00.040.07
      10.50.0.172http/1.1
      
      0-20139240/8/12_
      13.1531135321800.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-20139240/8/14_
      11.083114117360.00.050.08
      10.50.0.172http/1.1
      
      0-20139240/6/12_
      9.01322522070.00.030.06
      10.50.0.172http/1.1
      
      0-20139240/7/13_
      13.003229128370.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20139240/7/9_
      12.4832015660.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/8/11_
      13.1610613460.00.050.06
      178.62.73.12http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-20139240/8/10_
      12.14920319970.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/10/13_
      12.23918914050.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20139240/7/8_
      13.162013320.00.030.04
      178.62.73.12http/1.1localhost:80GET /about HTTP/1.1
      
      0-20139240/7/8_
      13.023254314940.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20139240/11/15_
      11.6233260331750.00.050.08
      10.50.0.172http/1.1
      
      0-20139240/8/10_
      10.67922219690.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20139240/8/9_
      11.003223221470.00.050.06
      10.50.0.172http/1.1
      
      0-20139240/8/11_
      13.162027320.00.040.05
      178.62.73.12http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-20139240/10/14_
      12.14920625460.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/9/11_
      12.933262333050.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20139240/7/10_
      13.170015680.00.030.04
      178.62.73.12http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-20139241/6/9W
      12.140017320.00.030.04
      178.62.73.12http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-20139240/5/7_
      12.293331307060.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20139240/8/11_
      10.619276625000.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20139240/7/9_
      10.749168313860.00.030.04
      10.50.0.172http/1.1
      
      1-20139250/3/9_
      6.02152164430030.00.020.06
      10.50.0.172http/1.1
      
      1-20139250/4/11_
      5.843273606980.00.020.05
      10.50.0.172http/1.1
      
      1-20139250/5/11_
      6.253254728840.00.030.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-20139250/5/11_
      7.253218651990.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20139250/5/12_
      7.2632015560.00.030.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-20139250/1/6_
      1.3832103814740.00.010.04
      10.50.0.172http/1.1
      
      1-20139250/5/10_
      7.50327821010.00.020.06
      10.50.0.172http/1.1dev.p
      Found on 2023-10-26 18:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f83a3648fe

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 11-Oct-2023 10:37:00 WIB
      Restart Time: Wednesday, 11-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 6 minutes 13 seconds
      Server load: 2.74 3.43 3.39
      Total accesses: 43517 - Total Traffic: 368.0 MB - Total Duration: 35085728
      CPU Usage: u3266.48 s707.3 cu26.33 cs116.98 - 11.3% CPU load
      1.2 requests/sec - 10.4 kB/second - 8.7 kB/request - 806.253 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01095no0yes025000
      11096no0yes025000
      21656no0yes124000
      31268no1yes025000
      418647no2yes124000
      Sum503 2123000
      
      ________________________________________________________________
      ________W______________________________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1510950/134/140_
      316.74584991060960.01.201.24
      10.50.0.172http/1.1
      
      0-1510950/119/121_
      317.7111871438640.01.491.50
      10.50.0.172http/1.1
      
      0-1510950/133/138_
      320.0120686326240.00.610.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1510950/120/123_
      316.55582541507100.00.560.58
      10.50.0.172http/1.1
      
      0-1510950/124/126_
      317.81118144417990.00.510.52
      10.50.0.172http/1.1
      
      0-1510950/146/149_
      319.415826305370.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1510950/115/117_
      318.981180311450.00.570.59
      10.50.0.172http/1.1
      
      0-1510950/115/118_
      319.7128187328950.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/115/116_
      318.98118223313590.00.490.49
      10.50.0.172http/1.1
      
      0-1510950/134/139_
      317.15103632348160.01.521.55
      112.78.177.3h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1510950/122/123_
      320.692044438660.00.520.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/titin.cetyawati@propanraya.com HTT
      
      0-1510950/130/131_
      320.45581091458720.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1510950/144/146_
      320.465859280150.00.530.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/122/123_
      317.305863405560.01.501.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1510950/133/134_
      320.47580359500.00.600.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/133/133_
      320.562872367380.00.640.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1510950/184/185_
      320.08118265396850.06.396.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1510950/122/122_
      320.325839280650.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1510950/121/122_
      319.305880245370.00.530.54
      10.50.0.172http/1.1
      
      0-1510950/119/120_
      320.02118377298610.00.520.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1510950/157/158_
      319.82252285263220.03.973.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/133/134_
      320.181188282426990.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/123/124_
      320.642572414910.01.021.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/titin.cetyawati@propanraya.com HTT
      
      0-1510950/153/154_
      320.295973516730.00.600.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andry.fransisco@propanraya.com HTT
      
      0-1510950/130/131_
      318.04593271895460.01.051.05
      10.50.0.172http/1.1
      
      1-1510960/198/202_
      476.30583496253750.02.652.67
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1510960/182/186_
      476.2164411785930.02.192.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sapto.priyatomo@propanraya.com HTT
      
      1-1510960/199/201_
      473.826467613430.02.252.26
      10.50.0.172http/1.1
      
      1-1510960/203/206_
      472.73581651301890.02.852.87
      10.50.0.172http/1.1
      
      1-1510960/180/183_
      476.612546503320.01.701.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suyanto.02@propanraya.com HTTP/1.0
      
      1-1510960/168/171_
      476.022474627660.0</
      Found on 2023-10-11 03:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86a1f9acf

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 07-Oct-2023 00:37:53 WIB
      Restart Time: Saturday, 07-Oct-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 minutes 2 seconds
      Server load: 3.83 2.71 1.77
      Total accesses: 249 - Total Traffic: 1.3 MB - Total Duration: 67599
      CPU Usage: u8.67 s3.05 cu12.89 cs5.28 - 7.08% CPU load
      .59 requests/sec - 3346 B/second - 5.5 kB/request - 271.482 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031490no0yes124000
      131491no0yes025000
      231492no0yes025000
      331857no0yes025000
      Sum400 199000
      
      _______________W________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15314900/0/6_
      0.007519900.00.000.04
      185.213.154.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15314900/1/4_
      0.13529314680.00.000.02
      185.213.154.235http/1.1
      
      0-15314900/0/4_
      0.004722800.00.000.02
      206.81.1.88http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-15314900/2/3_
      0.52315340.00.020.02
      159.223.108.26http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/0/3_
      0.00435340.00.000.01
      128.199.62.55http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15314900/2/4_
      0.52302400.00.010.02
      206.81.1.88http/1.1localhost:80GET / HTTP/1.1
      
      0-15314900/1/3_
      0.3731517170.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15314900/0/2_
      0.0035215480.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/1/2_
      0.53355060.00.000.01
      206.81.1.88http/1.1localhost:80GET / HTTP/1.1
      
      0-15314900/1/3_
      0.432453160.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15314900/1/4_
      0.53223540.00.000.01
      206.81.1.88http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15314900/0/1_
      0.00178780.00.000.01
      159.223.108.26http/1.1
      
      0-15314900/1/2_
      0.552250.00.000.00
      206.81.1.88http/1.1localhost:80GET /about HTTP/1.1
      
      0-15314900/0/2_
      0.001761680.00.000.01
      159.223.108.26http/1.1
      
      0-15314901/1/1W
      0.450040.00.010.01
      206.81.1.88http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-15314900/0/2_
      0.0035411710.00.000.01
      103.40.199.120http/1.1
      
      0-15314900/1/2_
      0.47254560.00.010.02
      103.40.199.120http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/1/1_
      0.4820440.00.010.01
      195.211.77.142http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/1/2_
      0.49164540.00.010.02
      185.213.154.235http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/0/1_
      0.00153403400.00.000.01
      185.213.154.235http/1.1
      
      1-15314910/1/6_
      0.0455819710.00.010.04
      43.225.189.186http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15314910/0/4_
      0.005422517810.00.000.02
      43.225.189.186http/1.1
      
      1-15314910/1/4_
      0.115125113040.00.000.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15314910/1/3_
      0.19507414410.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15314910/0/3_
      0.0050420070.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/1/3_
      0.2650662910.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15314910/1/2_
      0.3250592690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15314910/0/1_
      0.00502102100.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/0/2_
      0.00111485380.00.000.01
      185.213.154.235http/1.1
      
      1-15314910/0/1_
      0.00632972970.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-15314910/0/1_
      0.00633133130.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15314910/0/1_
      0.00631721720.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/0/1_
      0.006366660.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15314910/0/1_
      0.006380800.0<
      Found on 2023-10-06 17:37
  • Apache server-status page is publicly available
    First seen 2023-10-06 17:37
    Last seen 2024-08-12 21:45
    Open for 311 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8a18bc059

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 13-Aug-2024 04:45:38 WIB
      Restart Time: Tuesday, 13-Aug-2024 00:31:07 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  4 hours 14 minutes 30 seconds
      Server load: 3.68 4.12 4.11
      Total accesses: 17208 - Total Traffic: 70.1 MB - Total Duration: 13005644
      CPU Usage: u1450.52 s229.89 cu61.57 cs46.44 - 11.7% CPU load
      1.13 requests/sec - 4811 B/second - 4269 B/request - 755.791 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0474no0yes025000
      1708no0yes025000
      2475no0yes025000
      313462no3yes124002
      4476no0yes025000
      Sum503 1124002
      
      ________________________________________________________________
      ______________________________W______________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-184740/76/89_
      180.4335270565930.00.370.45
      10.50.0.138http/1.1
      
      0-184740/83/92_
      184.50350584640.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-184740/80/90_
      182.8585649854390.00.370.41
      10.50.0.73http/1.1
      
      0-184740/82/89_
      183.0036250851040.00.360.38
      10.50.0.172http/1.1
      
      0-184740/82/87_
      184.253617548890.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-184740/81/88_
      184.58341122844840.00.370.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-184740/70/73_
      183.3635100624060.00.300.32
      10.50.0.172http/1.1
      
      0-184740/72/76_
      182.5436156813940.00.340.36
      10.50.0.172http/1.1
      
      0-184740/69/71_
      181.3336801829280.00.290.30
      10.50.0.172http/1.1
      
      0-184740/86/90_
      182.9583156249580.00.370.40
      10.50.0.73http/1.1
      
      0-184740/85/89_
      184.0783163627050.00.390.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/80/82_
      184.1836509553120.00.370.38
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-184740/84/88_
      184.6181539120.00.350.38
      164.92.244.132http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-184740/84/85_
      184.5035213851030.00.410.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-184740/71/75_
      184.20360324960.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-184740/87/90_
      183.4635122231440.00.400.41
      10.50.0.172http/1.1
      
      0-184740/85/87_
      183.768147765820.00.380.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/80/82_
      184.5835954815250.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-184740/87/90_
      184.29360818330.00.360.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-184740/84/85_
      184.5035107800950.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-184740/82/82_
      182.593575508270.00.370.37
      10.50.0.172http/1.1
      
      0-184740/84/85_
      182.62728800370.00.360.37
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-184740/72/73_
      183.6234159209070.00.310.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/76/77_
      183.9085159187350.00.280.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/69/71_
      181.3336692455260.00.310.32
      10.50.0.172http/1.1
      
      1-187080/167/176_
      436.35785431370810.00.710.74
      10.50.0.73http/1.1
      
      1-187080/173/178_
      438.863501728440.00.750.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-187080/174/180_
      438.8535591785850.00.640.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-187080/172/178_
      438.17781571752270.00.660.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/181/184_
      435.68346961433930.00.700.71
      10.50.0.73http/1.1
      
      1-187080/169/176_
      437.25351372385850.00.730.76
      10.50.0.172http/1.1
      
      1-187080/176/179_
      437.4135163803540.00.780.80
      10.50.0.172http/1.1
      
      1-187080/176/181_
      435.3584
      Found on 2024-08-12 21:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8a62db488

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 21:04:09 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  20 hours 32 minutes 58 seconds
      Server load: 3.65 3.39 3.04
      Total accesses: 112905 - Total Traffic: 395.6 MB - Total Duration: 80088548
      CPU Usage: u10925.7 s1546.86 cu64.03 cs135.9 - 17.1% CPU load
      1.53 requests/sec - 5.5 kB/second - 3674 B/request - 709.345 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no2yes025001
      119418no1yes124000
      219419no0yes025000
      319420no1yes025001
      420189no1yes223000
      Sum505 3122002
      
      ________________________________________________W_______________
      ______________________________________W_____________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/1155/1163_
      3280.135300486434170.03.903.93
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16198330/1195/1201_
      3276.20510207056620.03.733.75
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16198330/1159/1164_
      3283.33512877951740.04.084.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16198330/1120/1126_
      3284.15030110801180.03.573.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1140/1144_
      3283.7321627991260.03.833.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1157/1161_
      3283.2422625001880.03.873.88
      10.50.0.73http/1.1
      
      0-16198330/1125/1129_
      3283.5651278551280.03.513.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1159/1163_
      3282.35210117001220.03.693.71
      10.50.0.73http/1.1
      
      0-16198330/1196/1198_
      3284.0311596041090.04.234.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1150/1153_
      3273.9251475472640.03.523.53
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16198330/1144/1146_
      3283.0756627057460.03.773.79
      10.50.0.73http/1.1
      
      0-16198330/1173/1175_
      3283.34507188120.03.693.70
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16198330/1186/1190_
      3283.3204067140700.04.194.21
      10.50.0.73http/1.1
      
      0-16198330/1138/1138_
      3283.1136654766360.03.583.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16198330/1156/1159_
      3282.5902019218780.03.693.71
      10.50.0.172http/1.1
      
      0-16198330/1151/1153_
      3283.4451166495330.04.304.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1156/1157_
      3283.57416246180.03.833.83
      64.23.159.209http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16198330/1156/1157_
      3283.882011291610.03.833.83
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16198330/1120/1122_
      3283.3217836906340.03.653.66
      10.50.0.73http/1.1
      
      0-16198330/1098/1099_
      3284.3202816333220.03.443.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1125/1127_
      3281.56557702200.03.693.70
      10.50.0.172http/1.1
      
      0-16198330/1150/1152_
      3283.8821565036610.04.354.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1167/1168_
      3281.7453749229130.03.763.76
      10.50.0.73http/1.1
      
      0-16198330/1138/1139_
      3283.33011936630790.03.653.66
      10.50.0.73http/1.1
      
      0-16198330/1168/1168_
      3283.57205552940.03.773.77
      64.23.159.209http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-16194180/294/300_
      735.8062801842530.01.281.31
      10.50.0.172http/1.1
      
      1-16194180/309/316_
      736.7762282202970.01.441.47
      10.50.0.172http/1.1
      
      1-16194180/304/308_
      737.46602672250.01.361.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/309/312_
      734.697783068830.01.491.50
      10.50.0.172http/1.1
      
      1-16194180/308/311_
      731.13126172314870.01.451.46
      10.50.0.172http/1.1
      
      1-16194180/309/311_
      737.45604506130.01.411.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/313/315_
      736.971261691513030.01.331.34
      10.50.0.172http/1.1dev.propan
      Found on 2024-08-10 14:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f843f98a08

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 09-Aug-2024 02:29:38 WIB
      Restart Time: Friday, 09-Aug-2024 00:31:04 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  1 hour 58 minutes 34 seconds
      Server load: 3.55 3.76 3.34
      Total accesses: 8768 - Total Traffic: 34.0 MB - Total Duration: 6084399
      CPU Usage: u716.08 s104.64 cu71.83 cs41.45 - 13.1% CPU load
      1.23 requests/sec - 5007 B/second - 4062 B/request - 693.932 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05444no0yes025000
      15445no0yes124000
      25446no0yes025000
      35693no1yes025001
      46916no0yes025000
      Sum501 1124001
      
      ______________________________________________W_________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1654440/24/36_
      51.6935180439450.00.110.16
      10.50.0.172http/1.1
      
      0-1654440/24/27_
      48.1095199165840.00.110.21
      10.50.0.172http/1.1
      
      0-1654440/19/27_
      52.633637127590.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1654440/24/28_
      52.71350134270.00.110.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1654440/23/32_
      52.8535332428320.00.100.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1654440/21/27_
      53.2181105830.00.110.13
      68.183.9.16http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1654440/24/29_
      51.738803212350.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1654440/28/31_
      51.76626245070.00.130.14
      68.183.9.16http/1.1
      
      0-1654440/25/31_
      49.9195497130450.00.130.16
      10.50.0.172http/1.1
      
      0-1654440/23/27_
      50.576221467940.00.100.12
      68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1654440/29/32_
      51.6735698190940.00.140.16
      10.50.0.172http/1.1
      
      0-1654440/25/29_
      53.2034692447760.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-1654440/15/17_
      50.67215539107350.00.070.08
      10.50.0.172http/1.1
      
      0-1654440/25/29_
      51.16361702126230.00.120.14
      10.50.0.172http/1.1
      
      0-1654440/20/23_
      52.9835605109550.00.090.11
      10.50.0.172http/1.1
      
      0-1654440/23/26_
      52.4795501161760.00.120.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1654440/26/30_
      47.4721556107330.00.130.15
      10.50.0.138http/1.1
      
      0-1654440/22/23_
      52.2795220442190.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1654440/25/28_
      51.9115526484190.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1654440/23/26_
      48.993551455580.00.110.12
      10.50.0.172http/1.1
      
      0-1654440/21/23_
      50.921557261780.00.090.09
      10.50.0.172http/1.1
      
      0-1654440/27/29_
      52.1195618409430.00.120.12
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1654440/28/30_
      51.12958660270.00.130.14
      10.50.0.138http/1.1
      
      0-1654440/24/25_
      52.973543051160.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1654440/18/18_
      50.3634108644380.00.070.07
      10.50.0.172http/1.1
      
      1-1654450/37/44_
      81.75956394340.00.160.19
      10.50.0.172http/1.1
      
      1-1654450/36/41_
      75.453550165060.00.150.16
      10.50.0.73http/1.1
      
      1-1654450/28/34_
      83.1935119432720.00.090.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1654450/48/51_
      83.7095190186990.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1654450/37/39_
      83.493530025444020.00.180.19
      10.50.0.172http/1.1
      
      1-1654450/32/36_
      82.9395149159530.00.120.15
      10.50.0.172http/1.1
      
      1-1654450/38/41_
      83.8895218156980.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-1654450/32/36_
      83.649692459690.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/
      Found on 2024-08-08 19:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f83c72519b

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 07-Aug-2024 06:35:17 WIB
      Restart Time: Wednesday, 07-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  6 hours 4 minutes 12 seconds
      Server load: 1.66 1.94 2.04
      Total accesses: 29709 - Total Traffic: 107.9 MB - Total Duration: 24332708
      CPU Usage: u2769.57 s397.84 cu55.69 cs59.57 - 15% CPU load
      1.36 requests/sec - 5.1 kB/second - 3809 B/request - 819.035 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06684no0yes025000
      16924no1yes124000
      26685no0yes025000
      36686no0yes025000
      49818no4yes322000
      Sum505 4121000
      
      ________________________________________________W_______________
      _________________________________________________W__WW_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-866840/117/120_
      301.22387652127680.00.500.51
      10.50.0.73http/1.1
      
      0-866840/113/116_
      303.53141721059590.00.460.47
      10.50.0.172http/1.1
      
      0-866840/124/126_
      298.0314262733830.00.480.49
      10.50.0.172http/1.1
      
      0-866840/141/142_
      304.9214750677650.00.590.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-866840/126/129_
      304.5815358672580.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-866840/117/118_
      303.8365153375700.00.460.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/132/135_
      301.07654011142490.00.570.58
      10.50.0.73http/1.1
      
      0-866840/101/104_
      298.031574267050.00.410.42
      10.50.0.172http/1.1
      
      0-866840/112/114_
      304.3616891226120.00.490.50
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-866840/119/121_
      298.3814300331613270.00.480.49
      10.50.0.172http/1.1
      
      0-866840/101/103_
      301.12561923358350.00.430.44
      10.50.0.73http/1.1
      
      0-866840/110/112_
      300.591601799150.00.420.44
      10.50.0.172http/1.1
      
      0-866840/125/128_
      304.1941207477880.00.540.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/114/115_
      303.93631901764630.00.480.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/123/125_
      303.391467940960.00.520.53
      10.50.0.172http/1.1
      
      0-866840/123/125_
      301.057106635760.00.480.50
      167.99.181.249http/1.1
      
      0-866840/112/113_
      300.80874624520.00.450.45
      167.99.181.249http/1.1
      
      0-866840/123/123_
      300.52412661890210.00.530.53
      10.50.0.73http/1.1
      
      0-866840/124/125_
      301.0963465959960.00.560.56
      10.50.0.73http/1.1
      
      0-866840/109/109_
      304.87142451031380.00.450.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-866840/122/123_
      304.91142361573930.00.560.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-866840/124/125_
      303.688246638520.00.480.49
      167.99.181.249http/1.1
      
      0-866840/123/124_
      304.8614727713450.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-866840/116/117_
      304.0756185340200.00.500.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/127/127_
      304.2838116777130.00.550.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-869240/275/278_
      790.82110822903390.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-869240/300/302_
      790.391411290650.00.991.01
      10.50.0.172http/1.1
      
      1-869240/294/295_
      790.49145752141900.00.980.98
      10.50.0.172http/1.1
      
      1-869240/282/284_
      790.521392271500.01.051.06
      10.50.0.172http/1.1
      
      1-869240/271/275_
      791.121420192506820.00.991.02
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-869240/280/281_
      791.141227522724640.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-869240/304/307_
      791.131311991502290.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-869240/275/277_
      782.969334181
      Found on 2024-08-06 23:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f890878b46

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 22:36:36 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  22 hours 5 minutes 36 seconds
      Server load: 0.49 0.68 0.72
      Total accesses: 105862 - Total Traffic: 384.9 MB - Total Duration: 74364470
      CPU Usage: u8827.25 s1313.08 cu984.63 cs284.89 - 14.3% CPU load
      1.33 requests/sec - 5074 B/second - 3812 B/request - 702.466 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes025000
      23193no0yes025000
      33417no1yes124000
      43846no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ______________________W______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/299/371_
      719.453202411960.01.391.70
      10.50.0.172http/1.1
      
      0-1031910/318/401_
      719.75933382119260.01.421.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1031910/265/343_
      720.573216182394290.01.201.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1031910/313/387_
      720.563202792860.01.421.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/309/394_
      719.88911426281110.01.391.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/321/387_
      719.65931602267330.01.421.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1031910/314/386_
      720.04901791286130.01.431.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/276/341_
      715.903312752086050.01.271.54
      10.50.0.138http/1.1
      
      0-1031910/318/397_
      717.49335542163900.01.391.72
      10.50.0.172http/1.1
      
      0-1031910/295/387_
      718.949102848830.01.311.70
      10.50.0.73http/1.1
      
      0-1031910/284/364_
      715.48936872180330.01.311.67
      10.50.0.138http/1.1
      
      0-1031910/309/377_
      719.18333383685870.01.351.61
      10.50.0.172http/1.1
      
      0-1031910/322/408_
      720.17821324744590.01.501.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/299/375_
      720.4933541931470.01.341.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1031910/301/379_
      718.8411063049430.01.411.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1031910/318/398_
      720.573202752100.01.461.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/318/398_
      717.60327682967510.01.421.75
      10.50.0.172http/1.1
      
      0-1031910/316/398_
      720.39332343013440.01.391.77
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1031910/294/372_
      720.45334402726520.01.291.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1031910/309/380_
      720.59401575590.01.361.63
      172.105.16.117http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-1031910/312/387_
      718.9393921582210.01.451.76
      10.50.0.138http/1.1
      
      0-1031910/300/382_
      717.767643067960.01.281.61
      172.105.16.117http/1.1
      
      0-1031910/307/389_
      718.08902783115300.01.391.74
      10.50.0.73http/1.1
      
      0-1031910/305/377_
      717.68323712354420.01.341.63
      10.50.0.172http/1.1
      
      0-1031910/319/389_
      718.1382483058840.01.411.71
      10.50.0.73http/1.1
      
      1-1031920/426/487_
      1047.99936033012210.01.782.10
      10.50.0.172http/1.1
      
      1-1031920/423/476_
      1049.7232554188080.01.772.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1031920/417/468_
      1048.999214054358600.01.591.82
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1031920/417/468_
      1049.543203554340.01.741.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/426/477_
      1049.6632892871950.01.751.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1031920/422/472_
      1049.25821286298470.01.671.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/420/467_
      1047.75325426882710.0
      Found on 2024-08-04 15:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f832df7c61

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 17:21:34 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  16 hours 50 minutes 31 seconds
      Server load: 5.83 5.42 4.91
      Total accesses: 121499 - Total Traffic: 818.5 MB - Total Duration: 63753642
      CPU Usage: u36670.2 s1559.47 cu107.31 cs155.39 - 63.5% CPU load
      2 requests/sec - 13.8 kB/second - 6.9 kB/request - 524.726 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no1yes025001
      131290no1yes124000
      231292no0yes025000
      331291no0yes025000
      4798no3yes322000
      Sum505 4121001
      
      __________________________________________C_____________________
      ______________________________________W____K___W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1250/1260_
      3640.4861945700950.08.338.37
      10.50.0.73http/1.1
      
      0-15316700/1328/1335_
      3642.4321595739440.010.6010.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1348/1353_
      3642.452300218544720.012.0712.10
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15316700/1307/1315_
      3641.3121265344400.08.428.45
      203.175.8.107http/1.1
      
      0-15316700/1365/1374_
      3642.5921499005200.011.6311.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1281/1287_
      3637.94118347261360.05.855.87
      10.50.0.73http/1.1
      
      0-15316700/1282/1288_
      3638.007665147800.09.579.60
      10.50.0.73http/1.1
      
      0-15316700/1255/1261_
      3636.1931526836440.09.539.56
      10.50.0.73http/1.1
      
      0-15316700/1321/1327_
      3642.7411616804540.07.537.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1370/1375_
      3638.2731297123870.08.198.20
      10.50.0.73http/1.1
      
      0-15316700/1306/1311_
      3642.83005657630.06.916.92
      147.182.200.94http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15316700/1270/1279_
      3640.3061575901130.06.886.91
      147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1310/1315_
      3641.8661525698460.010.0710.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1325/1331_
      3639.2038375505820.07.567.57
      10.50.0.73http/1.1
      
      0-15316700/1281/1284_
      3642.2921446600130.05.105.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1263/1269_
      3635.5221467656570.06.216.23
      10.50.0.73http/1.1
      
      0-15316700/1317/1321_
      3642.0131377352700.08.628.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1317/1323_
      3642.1531476109220.010.3710.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1310/1316_
      3642.54206091970.06.966.99
      147.182.200.94http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-15316700/1273/1279_
      3637.692275046390.08.388.41
      10.50.0.73http/1.1
      
      0-15316700/1279/1285_
      3642.821935534170.09.089.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1287/1294_
      3620.7941557559030.09.319.34
      147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1295/1301_
      3630.7721656198920.031.1231.15
      10.50.0.73http/1.1
      
      0-15316700/1334/1337_
      3635.7911277898210.010.0610.07
      10.50.0.73http/1.1
      
      0-15316700/1303/1308_
      3641.88305921730.07.827.85
      147.182.200.94http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15312900/735/747_
      15837.3251884733290.04.714.75
      147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15312900/760/768_
      15958.67101135268170.07.927.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/804/809_
      15954.83141403300540.04.674.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/801/806_
      15934.78223875894050.06.816.83
      10.50.0.73http/1.1
      
      1-15312900/763/769_
      15839.9911783176370.06.806.82
      10.50.0.73http/1.1
      
      1-15312900/721/727_
      15939.5051763312780.04.024.04
      10.50.0.73http/1.1
      
      1-15312900/725/732_
      15936.161414956980.03.383.42
      10.50.0.73http/1.1
      Found on 2024-08-02 10:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8589d5950

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 11:52:48 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  11 hours 21 minutes 45 seconds
      Server load: 0.95 1.13 1.06
      Total accesses: 70198 - Total Traffic: 461.1 MB - Total Duration: 48476719
      CPU Usage: u6584.28 s873.36 cu102.19 cs104.68 - 18.7% CPU load
      1.72 requests/sec - 11.5 kB/second - 6.7 kB/request - 690.571 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no1yes025000
      115808no0yes025000
      215809no0yes025000
      316021no0yes124000
      418788no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ___________W_________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/257/266_
      659.07202267900.01.631.66
      167.172.232.142http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-15158070/262/270_
      651.5446872576940.01.661.69
      10.50.0.172http/1.1
      
      0-15158070/261/266_
      658.89463092303050.02.422.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15158070/274/278_
      658.2186781095100.01.441.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/acengm@propanraya.com HTTP/1.0
      
      0-15158070/265/271_
      656.58891242044240.01.191.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/258/262_
      657.6046177796330.01.331.43
      10.50.0.172http/1.1
      
      0-15158070/245/250_
      658.49462431543180.01.231.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15158070/263/268_
      656.3046254507020.01.451.47
      10.50.0.172http/1.1
      
      0-15158070/280/284_
      656.4662131996370.04.724.74
      10.50.0.172http/1.1
      
      0-15158070/254/260_
      658.2785482931140.01.471.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/acengm@propanraya.com HTTP/1.0
      
      0-15158070/230/234_
      658.131561965610.01.151.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/acengm@propanraya.com HTTP/1.0
      
      0-15158070/293/297_
      658.81463581431710.02.152.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-15158070/294/299_
      658.89465554811670.01.651.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15158070/245/249_
      658.4646601523680.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15158070/246/253_
      657.91463832515020.01.321.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15158070/260/264_
      656.68861192080550.01.631.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/245/251_
      657.77462092617260.01.041.06
      10.50.0.138http/1.1
      
      0-15158070/237/239_
      655.9446309879880.01.691.70
      10.50.0.73http/1.1
      
      0-15158070/258/260_
      658.554602375520.03.013.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/254/257_
      657.43461123538780.01.891.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/272/274_
      658.904601883040.01.171.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/260/260_
      659.0771293748310.01.681.68
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15158070/283/284_
      658.076861408910.01.681.68
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15158070/254/257_
      657.33461871300300.01.041.06
      10.50.0.172http/1.1
      
      0-15158070/282/283_
      656.83851452065200.02.912.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/176/185_
      449.13457241079560.00.750.79
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15158080/177/184_
      448.17466811496850.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15158080/200/207_
      446.17451035058200.00.971.01
      10.50.0.172http/1.1
      
      1-15158080/185/190_
      444.6646970864170.00.780.81
      10.50.0.172http/1.1
      
      1-15158080/176/180_
      447.84454652062850.00.820.84
      10.50.0.172http/1.1
      
      1-15158080/176/180_
      433.85452092140970.
      Found on 2024-08-01 04:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f82111588c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 30-Jul-2024 11:53:31 WIB
      Restart Time: Tuesday, 30-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  11 hours 22 minutes 30 seconds
      Server load: 0.96 1.22 1.24
      Total accesses: 69368 - Total Traffic: 310.9 MB - Total Duration: 47911914
      CPU Usage: u6314.29 s844.99 cu90.34 cs90.92 - 17.9% CPU load
      1.69 requests/sec - 7.8 kB/second - 4699 B/request - 690.692 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020157no1yes025000
      120155no0yes025000
      220156no1yes124000
      320426no0yes025000
      422385no3yes322001
      Sum505 4121001
      
      ____________________________________________________________R___
      _______________________________________W___________W_____K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201570/425/435_
      1101.8821391850990.01.541.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/431/436_
      1099.42107791419600.01.931.95
      10.50.0.73http/1.1
      
      0-18201570/460/466_
      1100.78101722871450.03.973.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/437/439_
      1100.3811562841800.01.721.73
      10.50.0.73http/1.1
      
      0-18201570/441/446_
      1100.53121623277100.02.162.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/406/409_
      1101.3161623207360.01.681.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/421/425_
      1102.0011355385670.01.811.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/410/412_
      1099.44108882705030.01.271.28
      10.50.0.73http/1.1
      
      0-18201570/416/421_
      1100.6210762141760.03.723.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-18201570/441/442_
      1101.4851752283280.01.731.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/413/418_
      1100.1131292695150.01.891.91
      10.50.0.73http/1.1
      
      0-18201570/409/410_
      1099.8651312643960.01.351.35
      10.50.0.73http/1.1
      
      0-18201570/417/420_
      1101.0171191658540.01.401.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/437/437_
      1099.31131484040930.01.361.36
      10.50.0.73http/1.1
      
      0-18201570/415/416_
      1101.5831164817930.01.351.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/446/446_
      1101.7531724273230.02.212.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/412/413_
      1099.63702158810.01.681.68
      10.50.0.73http/1.1
      
      0-18201570/420/420_
      1099.7461151697030.01.651.65
      10.50.0.73http/1.1
      
      0-18201570/414/415_
      1099.9831352835370.01.851.85
      10.50.0.73http/1.1
      
      0-18201570/420/421_
      1099.40102891277960.01.361.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201570/422/423_
      1099.63710992097160.01.571.57
      10.50.0.73http/1.1
      
      0-18201570/420/421_
      1100.90101322841390.01.341.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/423/424_
      1100.2421443258220.01.721.72
      10.50.0.73http/1.1
      
      0-18201570/428/429_
      1101.1771592133470.01.651.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/431/431_
      1099.37124292778610.01.351.35
      10.50.0.73http/1.1
      
      1-18201550/183/194_
      431.642702041050.00.820.86
      10.50.0.172http/1.1
      
      1-18201550/190/199_
      434.14121702048570.00.810.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18201550/191/204_
      431.74121801634580.00.840.90
      10.50.0.73http/1.1
      
      1-18201550/190/196_
      434.3081181287410.00.920.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18201550/188/193_
      433.862821901590.00.820.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18201550/192/199_
      431.2728722092200.00.981.01
      10.50.0.172http/1.1
      
      1-18201550/201/205_
      433.97271541149240.01.211.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      Found on 2024-07-30 04:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f87ce15ada

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 02:48:58 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  2 hours 17 minutes 55 seconds
      Server load: 3.34 4.36 4.09
      Total accesses: 7563 - Total Traffic: 35.6 MB - Total Duration: 6710027
      CPU Usage: u531.29 s94.32 cu49.59 cs35.14 - 8.58% CPU load
      .914 requests/sec - 4507 B/second - 4931 B/request - 887.218 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03841no1yes025000
      115506no0yes124000
      23842no0yes025000
      33843no0yes025000
      44071no0yes025000
      Sum501 1124000
      
      __________________________________W_____________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1438410/35/44_
      60.1211583791550.00.160.30
      10.50.0.172http/1.1
      
      0-1438410/32/36_
      66.47115382176270.00.160.17
      10.50.0.172http/1.1
      
      0-1438410/33/38_
      65.4524447188400.00.210.23
      10.50.0.172http/1.1
      
      0-1438410/29/31_
      66.0756273216150.00.130.14
      10.50.0.172http/1.1
      
      0-1438410/36/42_
      68.03175233496940.00.160.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1438410/33/39_
      69.39301680437510.00.180.20
      52.167.144.22h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1438410/35/40_
      68.2817560682970.00.180.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1438410/32/36_
      68.49115205101400.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-1438410/43/47_
      68.5011584128510.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1438410/30/34_
      68.511150387630.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1438410/33/36_
      68.615621384920.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1438410/31/34_
      68.7255189691110.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1438410/35/37_
      67.9455500399680.00.160.17
      10.50.0.172http/1.1
      
      0-1438410/31/34_
      67.845590675810.00.170.19
      10.50.0.172http/1.1
      
      0-1438410/32/36_
      67.31115065400.00.180.20
      10.50.0.172http/1.1
      
      0-1438410/34/36_
      67.2017554896660.00.160.17
      10.50.0.172http/1.1
      
      0-1438410/36/39_
      68.0225287379220.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1438410/25/30_
      67.21175245365960.00.110.14
      10.50.0.172http/1.1
      
      0-1438410/39/43_
      68.6156276116460.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1438410/38/41_
      67.57562442135740.00.170.18
      10.50.0.172http/1.1
      
      0-1438410/36/39_
      65.6711530008737430.00.180.19
      10.50.0.172http/1.1
      
      0-1438410/37/38_
      68.36115235965300.00.190.19
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1438410/35/37_
      68.2217522385010.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1438410/34/36_
      68.76556563310.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1438410/37/38_
      63.48175368380050.00.200.20
      10.50.0.138http/1.1
      
      1-14155060/85/90_
      185.5655300271580940.00.400.42
      10.50.0.138http/1.1
      
      1-14155060/94/97_
      190.5071391241910.00.510.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14155060/87/90_
      191.6955263949040.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-14155060/97/100_
      191.7426300211208290.00.430.44
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14155060/82/86_
      189.82551531277500.00.400.42
      10.50.0.172http/1.1
      
      1-14155060/93/96_
      190.2526151634330.00.380.39
      203.175.8.107http/1.1
      
      1-14155060/86/88_
      191.530698321680.00.380.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      
      Found on 2024-07-28 19:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8bd8ccd04

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 26-Jul-2024 22:05:12 WIB
      Restart Time: Friday, 26-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  21 hours 34 minutes 17 seconds
      Server load: 0.43 0.65 0.75
      Total accesses: 165905 - Total Traffic: 937.1 MB - Total Duration: 93053266
      CPU Usage: u16612.6 s2105.3 cu75.43 cs175.69 - 24.4% CPU load
      2.14 requests/sec - 12.4 kB/second - 5.8 kB/request - 560.883 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021517no2yes124000
      121518no0yes025000
      221519no0yes025000
      321749no4yes223021
      423047no6yes025041
      Sum5012 3122062
      
      _________________W______________________________________________
      _______________________________W___K_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14215170/380/387_
      883.3585925131950.02.662.68
      10.50.0.172http/1.1
      
      0-14215170/367/375_
      888.5669822465900.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14215170/375/381_
      888.621003996480.02.282.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/381/387_
      881.1521414426100.01.841.86
      10.50.0.73http/1.1
      
      0-14215170/390/396_
      887.4869492358800.01.881.90
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14215170/379/385_
      886.43101532516630.01.631.65
      10.50.0.73http/1.1
      
      0-14215170/379/379_
      888.4385062553540.01.861.86
      10.50.0.172http/1.1
      
      0-14215170/399/403_
      888.64702255730.02.332.35
      162.158.87.129h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14215170/383/386_
      888.878913114810.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14215170/356/359_
      886.9888614460560.01.731.74
      10.50.0.172http/1.1
      
      0-14215170/369/371_
      880.136902178720.02.122.13
      10.50.0.172http/1.1
      
      0-14215170/370/373_
      888.778294539940.01.771.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14215170/376/377_
      888.486901337690.01.521.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/357/362_
      888.4826963065050.01.521.55
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14215170/376/376_
      886.96904431890.02.412.41
      10.50.0.172http/1.1
      
      0-14215170/377/378_
      887.86101666259000.01.771.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/401/402_
      888.7381012172860.04.264.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14215171/353/355W
      887.561002315490.01.661.66
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14215170/384/386_
      888.611013828720.02.062.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/378/378_
      888.611003551440.01.581.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/385/387_
      886.27692601612770.02.622.62
      10.50.0.172http/1.1
      
      0-14215170/368/368_
      888.03102121777910.03.793.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/351/352_
      886.62101853588930.01.741.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/392/393_
      888.64902436010.01.941.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-14215170/407/410_
      888.496902796110.01.861.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14215180/617/624_
      1625.348182185410.05.725.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14215180/593/599_
      1618.1953733470610.04.744.76
      10.50.0.73http/1.1
      
      1-14215180/604/609_
      1624.6092274835020.04.804.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-14215180/582/585_
      1623.5392234245900.05.295.30
      10.50.0.172http/1.1
      
      1-14215180/603/605_
      1623.04481564538340.04.094.10
      10.50.0.73http/1.1
      
      1-14215180/594/598_
      1620.49101584862660.04.294.31
      10.50.0.172http/1.1
      
      
      Found on 2024-07-26 15:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8cccea104

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 24-Jul-2024 22:36:09 WIB
      Restart Time: Wednesday, 24-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  22 hours 5 minutes 14 seconds
      Server load: 1.42 1.15 1.08
      Total accesses: 192529 - Total Traffic: 1.4 GB - Total Duration: 117949296
      CPU Usage: u21091.7 s2851.65 cu96.77 cs347.9 - 30.7% CPU load
      2.42 requests/sec - 18.2 kB/second - 7.5 kB/request - 612.631 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011170no1yes025010
      111171no1yes025000
      211172no4yes223010
      311425no5yes124021
      422462no11yes223071
      Sum5022 51200112
      
      _____________________________________________________________W__
      ______W_______________K________________________K_________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8111700/691/700_
      2022.2551073196700.05.395.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/648/652_
      2021.16301624340470.03.743.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/633/642_
      2022.0264943660720.03.783.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8111700/659/665_
      2020.4561434802140.04.194.21
      10.50.0.172http/1.1
      
      0-8111700/675/682_
      2021.7762753213340.03.853.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-8111700/640/645_
      2019.5462458931830.04.044.07
      10.50.0.172http/1.1
      
      0-8111700/686/691_
      2021.8263674302650.06.446.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8111700/646/651_
      2019.98303173810780.04.144.17
      10.50.0.73http/1.1
      
      0-8111700/642/646_
      2021.5072343566870.02.752.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8111700/666/668_
      2019.7854105877640.03.323.33
      10.50.0.73http/1.1
      
      0-8111700/710/714_
      2022.02635326739330.03.123.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-8111700/655/662_
      2022.1566543620500.03.943.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8111700/654/657_
      2019.5761065455620.013.7113.73
      10.50.0.172http/1.1
      
      0-8111700/664/668_
      2019.526110200930.03.303.32
      10.50.0.172http/1.1
      
      0-8111700/691/696_
      2021.9862353135640.06.386.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-8111700/654/657_
      2021.32111472999770.03.093.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/647/648_
      2019.99111224727030.03.103.11
      10.50.0.73http/1.1
      
      0-8111700/730/731_
      2022.25404089220.04.044.04
      172.70.80.217h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8111700/643/646_
      2020.7361434169500.03.023.03
      10.50.0.172http/1.1
      
      0-8111700/682/686_
      2021.00361424646990.03.323.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/699/702_
      2021.6261334858110.03.293.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8111700/673/677_
      2020.166933949920.03.393.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/671/674_
      2020.5861534281510.02.662.67
      10.50.0.172http/1.1
      
      0-8111700/672/676_
      2019.97362574492100.02.712.72
      10.50.0.73http/1.1
      
      0-8111700/687/691_
      2019.9972753386200.03.133.15
      10.50.0.138http/1.1
      
      1-8111710/405/411_
      936.020351952980.02.442.47
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-8111710/405/409_
      936.14296102283810.02.092.10
      10.50.0.73http/1.1
      
      1-8111710/403/411_
      937.65291613112670.02.963.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/400/406_
      936.8561738197800.02.892.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-8111710/391/396_
      938.2931611831440.01.731.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/419/422_
      938.0171405464190.01.992.00
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-8111710/390/391_
      
      Found on 2024-07-24 15:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f81532beb5

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 03:20:04 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 49 minutes 11 seconds
      Server load: 3.41 2.97 2.58
      Total accesses: 14990 - Total Traffic: 54.5 MB - Total Duration: 8643693
      CPU Usage: u1267.49 s153.92 cu112.67 cs39.58 - 15.5% CPU load
      1.48 requests/sec - 5.5 kB/second - 3813 B/request - 576.631 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no13yes124033
      19798no0yes223000
      29805no0yes025000
      39797no0yes223000
      412462no13yes421050
      Sum5026 9116083
      
      _______R_____________________________________W_K________________
      _______________K______W______________________KW________WK____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/150/165_
      372.1406491300470.00.550.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/135/147_
      370.7811541231320.00.500.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/131/145_
      369.900155962600.00.410.46
      10.50.0.172http/1.1
      
      0-16100580/138/151_
      369.750138930540.00.530.57
      64.23.159.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/138/150_
      372.120938642060.00.570.59
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16100580/136/145_
      367.801151620480.00.430.46
      10.50.0.172http/1.1
      
      0-16100580/149/161_
      369.051144702080.00.540.58
      10.50.0.73http/1.1
      
      0-16100580/141/153R
      371.36101256260.00.470.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/137/148_
      371.861937651290.00.470.50
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16100580/140/153_
      371.1001645410.00.540.59
      141.101.99.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/126/133_
      371.831260892360.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16100580/141/148_
      371.1700685390.00.710.72
      64.23.159.209http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-16100580/130/136_
      371.1600620640.00.430.44
      10.50.0.172http/1.1
      
      0-16100580/139/149_
      369.6301591299880.00.460.50
      10.50.0.138http/1.1
      
      0-16100580/152/160_
      371.19001622280.00.530.54
      10.50.0.172http/1.1
      
      0-16100580/137/144_
      368.080167975320.00.460.48
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/145/155_
      371.21001563870.00.590.62
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16100580/135/143_
      372.1601055309620.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16100580/140/150_
      371.1501968650.00.510.53
      10.50.0.172http/1.1
      
      0-16100580/130/138_
      372.1601069957770.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/135/144_
      372.1401128497860.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16100580/135/143_
      372.1501168998960.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/141/152_
      371.19101216630.00.440.47
      172.69.195.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/137/146_
      371.391552984620.00.450.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16100580/139/150_
      370.931162625040.00.560.60
      10.50.0.172http/1.1
      
      1-1697980/56/68_
      132.4414821038070.00.350.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/53/58_
      132.681477114840.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1697980/62/71_
      132.3910157380.00.250.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1697980/56/63_
      132.86054761640.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1697980/61/71_
      132.0930747310.00.250.29
      172.69.43.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/54/59_
      130.38030042747570.00.240.26
      10.50.0.172
      Found on 2024-07-22 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8019da1eb

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:38:29 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 minutes 33 seconds
      Server load: 1.70 1.56 1.23
      Total accesses: 828 - Total Traffic: 3.7 MB - Total Duration: 343926
      CPU Usage: u15.72 s5.72 cu40.39 cs21.96 - 18.5% CPU load
      1.83 requests/sec - 8.5 kB/second - 4742 B/request - 415.37 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no1yes025000
      131326no7yes223032
      231330no6yes124023
      331542no10yes025072
      Sum4024 3970127
      
      __________________________W____________________R________________
      ________W___________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.0626754240.00.000.02
      10.50.0.172http/1.1
      
      0-14313250/2/10_
      1.528052900.00.000.04
      162.158.87.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/10_
      1.528062790.00.000.02
      172.70.251.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/11_
      0.154062400.00.000.07
      172.70.85.157h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/9_
      0.1831045520.00.040.07
      162.158.86.45h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.084029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/7_
      1.5360960.00.100.11
      172.70.46.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/6_
      0.19301910.00.000.05
      172.70.247.207h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/10_
      0.55271514890.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14313250/1/10_
      0.122705670.00.000.06
      141.101.99.8h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.20205030.00.000.01
      162.158.95.236h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.20213010.00.000.01
      141.101.99.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0041534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00434450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/4_
      0.47274936820.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14313250/1/3_
      0.31131650.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00111560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.55272395310.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14313250/2/7_
      0.69262566900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14313250/1/3_
      0.254003460.00.000.00
      172.70.247.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.61261274540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14313250/0/2_
      0.002701860.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/2/4_
      1.50905180.00.000.01
      172.69.150.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/4_
      1.50904390.00.000.01
      172.70.247.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.003902740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/9_
      0.214040990.00.000.03
      172.71.99.150h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/1/8W
      0.072707040.00.000.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/2/9_
      1.594060750.00.000.04
      162.158.94.152h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/8_
      0.94417542060.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14313260/3/10_
      1.593046980.00.010.02
      162.158.111.14h2dev.propanraya.com:443
      Found on 2024-07-21 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f833ddc132

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 02:57:03 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  2 hours 26 minutes 7 seconds
      Server load: 2.15 2.25 2.09
      Total accesses: 11533 - Total Traffic: 43.3 MB - Total Duration: 7100652
      CPU Usage: u991.62 s120.91 cu24.97 cs25.7 - 13.3% CPU load
      1.32 requests/sec - 5.1 kB/second - 3938 B/request - 615.681 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027418no0yes025000
      127419no0yes025000
      227428no0yes124000
      328181no0yes025000
      429335no17yes223060
      Sum5017 3122060
      
      ________________________________________________________________
      W____________________________________________R__K____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8274180/35/39_
      76.476094415980.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/34/38_
      72.446019130820.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/45/47_
      75.2760762698770.00.200.21
      10.50.0.172http/1.1
      
      0-8274180/32/34_
      77.0600728110.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/35/38_
      75.1161408735170.00.180.20
      10.50.0.172http/1.1
      
      0-8274180/37/41_
      75.840800413910.00.190.22
      10.50.0.172http/1.1
      
      0-8274180/37/40_
      75.6141161101850.00.150.17
      10.50.0.73http/1.1
      
      0-8274180/40/43_
      76.8041147121410.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/35/37_
      75.970112103110.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/38/40_
      76.4160291408340.00.180.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/46/47_
      77.060107421680.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8274180/36/38_
      75.0512061183570.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/26/27_
      76.97121544650.00.120.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8274180/40/41_
      76.634615373300.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/38/38_
      75.2960750399700.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/34/34_
      75.833355585920.00.160.16
      10.50.0.73http/1.1
      
      0-8274180/27/28_
      73.9812080668780.00.110.12
      10.50.0.172http/1.1
      
      0-8274180/30/31_
      76.386024757330.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8274180/31/33_
      75.4946085570.00.150.16
      10.50.0.73http/1.1
      
      0-8274180/32/33_
      76.9033111295760.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/36/37_
      76.48600405460.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/39/40_
      75.841624109810.00.190.20
      10.50.0.172http/1.1
      
      0-8274180/40/41_
      75.26600690780.00.180.19
      10.50.0.138http/1.1
      
      0-8274180/34/35_
      76.01120242400360.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/33/33_
      76.146111946290.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-8274190/43/45_
      105.290156414870.00.190.20
      10.50.0.172http/1.1
      
      1-8274190/53/56_
      104.0342159155260.00.210.22
      10.50.0.73http/1.1
      
      1-8274190/45/47_
      109.740319722650.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-8274190/57/59_
      106.3939252402420.00.240.25
      10.50.0.73http/1.1
      
      1-8274190/57/59_
      109.74024774310.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-8274190/42/45_
      109.3526165125710.00.160.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8274190/45/47_
      108.334514497180.00.150.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8274190/49/52_
      108.07
      Found on 2024-07-20 19:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8b334dd23

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 03:13:29 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 42 minutes 30 seconds
      Server load: 3.80 3.08 2.40
      Total accesses: 7685 - Total Traffic: 41.4 MB - Total Duration: 7213574
      CPU Usage: u473.78 s90.35 cu25.75 cs34.48 - 6.4% CPU load
      .788 requests/sec - 4453 B/second - 5.5 kB/request - 938.656 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no2yes124000
      114945no1yes025000
      214946no1yes025000
      315270no1yes223000
      428081no1yes124000
      Sum506 4121000
      
      _W______________________________________________________________
      ________________R__________K________________________________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/36/42_
      72.472593143620.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149441/44/47W
      71.57270311960.00.210.22
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/34/39_
      72.3324411005780.00.180.20
      172.70.246.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/40/43_
      71.962513156110.00.190.20
      10.50.0.172http/1.1
      
      0-15149440/43/46_
      72.061450163730.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/37/40_
      72.2086432164210.00.160.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/44/46_
      70.2025229155280.01.311.32
      10.50.0.172http/1.1
      
      0-15149440/41/43_
      70.42145161437570.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/42/44_
      72.27300452170.00.210.22
      172.68.193.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/42/46_
      72.6225664158780.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15149440/43/44_
      70.9925925359030.00.230.23
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.2714530009985780.00.260.27
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/37/39_
      72.021917688510.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/35/38_
      71.161963399910.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.8125422385830.00.180.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/39/40_
      72.54250670350.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/39/41_
      72.55241152080.00.190.21
      162.158.86.69h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/43/43_
      70.6886287129070.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/35/36_
      72.255630018450250.00.190.19
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/39/40_
      70.2919136153390.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/45/46_
      72.47250449670.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/41/42_
      71.03251112224520.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/36/37_
      71.5356149377960.00.170.18
      203.175.8.107http/1.1
      
      0-15149440/34/36_
      66.992519053720.00.170.18
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/37/39_
      72.0519130390290.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15149450/36/42_
      79.4885225139420.00.170.20
      10.50.0.172http/1.1
      
      1-15149450/40/42_
      80.9425284715410.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15149450/28/32_
      80.148540779240.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15149450/38/42_
      80.14854167770.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15149450/40/43_
      79.22851551453680.00.200.22
      10.50.0.172http/1.1
      
      1-15149450/35/36_
      80.5825378402660.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1514
      Found on 2024-07-18 20:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f879c4ea43

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 04:15:58 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 45 minutes 5 seconds
      Server load: 2.64 2.67 2.80
      Total accesses: 18868 - Total Traffic: 83.6 MB - Total Duration: 11607407
      CPU Usage: u1700.64 s218.86 cu66.6 cs37.71 - 15% CPU load
      1.4 requests/sec - 6.3 kB/second - 4648 B/request - 615.19 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no0yes025000
      12031no0yes025000
      22032no0yes025000
      32033no0yes025000
      42624no0yes223000
      Sum500 2123000
      
      ________________________________________________________________
      __________________________________________________R________K_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/174/180_
      509.395512411683030.00.550.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1625350/194/201_
      510.205501391020.00.670.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/194/200_
      511.10523261825850.00.720.74
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1625350/184/190_
      508.961145221135740.00.580.60
      10.50.0.172http/1.1
      
      0-1625350/191/198_
      507.9055140809150.00.640.66
      10.50.0.172http/1.1
      
      0-1625350/196/202_
      510.49559431363960.00.690.70
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1625350/176/179_
      506.39551511590670.00.580.59
      10.50.0.138http/1.1
      
      0-1625350/178/181_
      511.9920686060.00.570.58
      172.69.195.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/194/196_
      510.31550738630.00.650.65
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/188/192_
      512.0100996550.00.690.70
      172.70.90.27h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1625350/177/181_
      506.2455156540000.00.530.55
      10.50.0.172http/1.1
      
      0-1625350/190/194_
      506.54521561441290.00.660.67
      167.94.138.58http/1.1localhost:80\x16\x03\x01
      
      0-1625350/182/183_
      510.575412901393820.00.570.57
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1625350/197/199_
      508.62511106531550.00.660.67
      10.50.0.172http/1.1
      
      0-1625350/175/177_
      509.405514441661230.00.610.62
      10.50.0.138http/1.1
      
      0-1625350/183/185_
      509.29551218695530.013.7013.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1625350/174/174_
      511.94514466725430.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1625350/167/170_
      510.055566680500.00.530.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/192/192_
      511.9831721230.00.710.71
      172.70.91.219h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/191/193_
      509.83114951065600.00.630.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1625350/190/191_
      510.26550710540.00.630.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1625350/184/185_
      507.63114159985250.00.650.65
      10.50.0.172http/1.1
      
      0-1625350/186/186_
      509.585201027590.00.630.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/200/201_
      509.44521105749830.02.792.79
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1625350/181/182_
      508.115468661660.00.580.59
      10.50.0.172http/1.1
      
      1-1620310/107/115_
      287.3855138875100.00.370.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/109/114_
      285.62551441161470.00.400.41
      10.50.0.172http/1.1
      
      1-1620310/115/122_
      288.34551071620660.00.390.42
      10.50.0.172http/1.1
      
      1-1620310/112/120_
      288.6554871164540.00.420.46
      10.50.0.172http/1.1
      
      1-1620310/113/121_
      287.6586300321214300.00.390.42
      203.175.8.107http/1.1
      
      1-1620310/116/122_
      289.395553912170.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1620310/118/125_
      289.4854994
      Found on 2024-07-16 21:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f871734639

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:42 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 29 seconds
      Server load: 1.65 1.84 1.68
      Total accesses: 1318 - Total Traffic: 4.6 MB - Total Duration: 306005
      CPU Usage: u16.61 s6.6 cu74.12 cs22.96 - 21.1% CPU load
      2.32 requests/sec - 8.3 kB/second - 3664 B/request - 232.174 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no3yes322000
      120736no2yes025001
      220737no1yes421001
      320739no8yes025000
      Sum4014 793002
      
      ___KKK__________________________________________________________
      __R_K_KK____________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      172.69.71.99h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/30_
      0.050029740.00.000.09
      172.69.130.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/22_
      0.041718540.00.000.07
      172.70.80.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209611/1/22K
      0.080017510.20.000.12
      172.69.70.179h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209612/2/19K
      0.1109128236.50.040.09
      108.162.242.111h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209611/1/18K
      0.090039940.20.000.04
      172.71.22.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/18_
      0.09049310.00.000.04
      172.70.80.203http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-32209610/0/16_
      0.002026710.00.000.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-32209610/0/13_
      0.00245626200.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/0/14_
      0.00230037210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-32209610/0/15_
      0.00239821290.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-32209610/0/11_
      0.00239820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-32209610/0/14_
      0.00225214700.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-32209610/0/15_
      0.00215438300.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-32209610/0/17_
      0.00213631810.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-32209610/0/14_
      0.002117470.00.000.03
      10.50.0.172http/1.1
      
      0-32209610/0/16_
      0.002039790.00.000.10
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.00210730270.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-32209610/0/17_
      0.002030950.00.000.04
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.0027039170.00.000.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/0/11_
      0.002222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/0/10_
      0.0023305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/0/12_
      0.002019850.00.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/9_
      0.00234800.00.000.02
      172.71.246.116http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/6_
      0.002182520.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-32207360/1/25_
      0.071351910.00.000.06
      172.68.174.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/20_
      0.063159260.00.000.06
      162.158.174.62http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/1/21_
      0.07103510.00.000.05
      172.69.71.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/19_
      0.0631824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.063169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/1/14_
      0.063129720.00.000.07
      
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8ffb29a2d

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:42 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 29 seconds
      Server load: 1.65 1.84 1.68
      Total accesses: 1317 - Total Traffic: 4.6 MB - Total Duration: 305985
      CPU Usage: u16.6 s6.59 cu74.12 cs22.96 - 21.1% CPU load
      2.31 requests/sec - 8.2 kB/second - 3639 B/request - 232.335 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no3yes322000
      120736no2yes025001
      220737no1yes421001
      320739no8yes025000
      Sum4014 793002
      
      ___KRK__________________________________________________________
      __K_K_KK____________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      172.69.71.99h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/30_
      0.050029740.00.000.09
      172.69.130.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/22_
      0.041718540.00.000.07
      172.70.80.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209611/1/22K
      0.080017510.20.000.12
      172.69.70.179h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/1/18R
      0.080012630.20.000.06
      108.162.242.111h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-32209611/1/18K
      0.090039940.20.000.04
      172.71.22.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/18_
      0.09049310.00.000.04
      172.70.80.203http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-32209610/0/16_
      0.002026710.00.000.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-32209610/0/13_
      0.00245626200.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-32209610/0/14_
      0.00230037210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-32209610/0/15_
      0.00239821290.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-32209610/0/11_
      0.00239820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-32209610/0/14_
      0.00225214700.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-32209610/0/15_
      0.00215438300.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-32209610/0/17_
      0.00213631810.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-32209610/0/14_
      0.002117470.00.000.03
      10.50.0.172http/1.1
      
      0-32209610/0/16_
      0.002039790.00.000.10
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.00210730270.00.000.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-32209610/0/17_
      0.002030950.00.000.04
      10.50.0.172http/1.1
      
      0-32209610/0/15_
      0.0027039170.00.000.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-32209610/0/11_
      0.002222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/0/10_
      0.0023305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/0/12_
      0.002019850.00.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/9_
      0.00234800.00.000.02
      172.71.246.116http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/0/6_
      0.002182520.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-32207360/1/25_
      0.071351910.00.000.06
      172.68.174.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/20_
      0.063159260.00.000.06
      162.158.174.62http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/1/21_
      0.07103510.00.000.05
      172.69.71.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/1/19_
      0.0631824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.063169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/1/14_
      0.063129720.00.000.07
      172.69.7.56
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8984b8d8b

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 15-Jul-2024 01:02:34 WIB
      Restart Time: Monday, 15-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  31 minutes 42 seconds
      Server load: 0.45 0.83 1.27
      Total accesses: 1648 - Total Traffic: 7.7 MB - Total Duration: 1628656
      CPU Usage: u98.55 s20.45 cu50.87 cs20.01 - 9.98% CPU load
      .866 requests/sec - 4251 B/second - 4906 B/request - 988.262 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04883no0yes025000
      14884no0yes025000
      24885no0yes025000
      35112no1yes124000
      Sum401 199000
      
      ________________________________________________________________
      _________________W__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2348830/14/23_
      25.605143360840.00.050.10
      164.90.228.79http/1.1
      
      0-2348830/11/19_
      26.822414929340.00.030.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/12/21_
      24.262612846750.00.060.21
      10.50.0.73http/1.1
      
      0-2348830/13/20_
      24.557360364380.00.060.09
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/13/17_
      25.742914671920.00.060.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/11/14_
      25.272750979590.00.060.07
      10.50.0.73http/1.1
      
      0-2348830/12/16_
      26.4126142307550.00.060.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/11/18_
      25.362758759480.00.040.07
      10.50.0.73http/1.1
      
      0-2348830/12/16_
      26.142714533380.00.040.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/9/11_
      25.472449622920.00.030.05
      10.50.0.73http/1.1
      
      0-2348830/13/17_
      26.282714071200.00.070.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/11/13_
      27.002052820.00.040.05
      164.90.228.79http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-2348830/11/14_
      26.5426140321740.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/15/18_
      26.6824143344070.00.070.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/12/15_
      23.936693348030.00.050.07
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/11/14_
      26.012714935410.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/10/12_
      24.0029185322110.00.040.05
      10.50.0.73http/1.1
      
      0-2348830/9/10_
      25.392460747010.00.040.04
      10.50.0.73http/1.1
      
      0-2348830/11/14_
      25.47784940660.00.060.07
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/11/12_
      25.3626404105010.00.040.05
      10.50.0.73http/1.1
      
      0-2348830/12/14_
      25.2628868396340.00.060.07
      10.50.0.73http/1.1
      
      0-2348830/13/17_
      25.872814222400.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/9/10_
      25.462482536390.00.040.05
      10.50.0.73http/1.1
      
      0-2348830/10/14_
      26.962414757490.00.050.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/14/16_
      25.2927021110.00.070.08
      10.50.0.73http/1.1
      
      1-2348840/8/15_
      19.083165169550.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2348840/8/13_
      19.2129143106150.00.030.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2348840/9/18_
      18.542978382640.00.040.09
      10.50.0.73http/1.1
      
      1-2348840/6/9_
      18.463119131580.00.030.05
      10.50.0.172http/1.1
      
      1-2348840/8/14_
      19.013118136670.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2348840/10/14_
      18.544037320.00.050.07
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2348840/4/9_
      17.099225070920.00.020.05
      10.50.0.172http/1.1
      
      1-2348840/5/9_
      14.81440630360.00.020.04
      164.90.228.79http/1.1
      
      1-2348840/3/7_
      14.02329825120.00.01
      Found on 2024-07-14 18:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8f77d7649

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 08:52:11 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 hours 21 minutes 19 seconds
      Server load: 2.34 2.44 2.78
      Total accesses: 47600 - Total Traffic: 192.4 MB - Total Duration: 37873098
      CPU Usage: u4825.73 s648.57 cu105.59 cs78.92 - 18.8% CPU load
      1.58 requests/sec - 6.5 kB/second - 4238 B/request - 795.653 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes025000
      15130no0yes025000
      25131no0yes025000
      35960no2yes223000
      46954no4yes025001
      Sum506 2123001
      
      ________________________________________________________________
      _____________W_____________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/293/304_
      870.8081862598780.01.031.07
      10.50.0.172http/1.1
      
      0-2351290/294/305_
      871.8288511559990.00.971.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2351290/300/310_
      869.1411731608510.00.991.01
      10.50.0.172http/1.1
      
      0-2351290/305/312_
      867.5981732022520.01.241.27
      10.50.0.172http/1.1
      
      0-2351290/304/312_
      871.377141471250.01.051.08
      10.50.0.73http/1.1
      
      0-2351290/284/291_
      871.3685982408940.00.960.99
      10.50.0.73http/1.1
      
      0-2351290/301/307_
      870.2671202153710.01.271.29
      146.190.63.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/287/293_
      872.313581426570.00.971.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2351290/294/298_
      872.246831182970.00.991.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/284/287_
      871.9981154799030.00.950.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/291/296_
      868.9731792010210.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/329/335_
      870.5801863243780.01.751.78
      10.50.0.172http/1.1
      
      0-2351290/294/299_
      871.888683341970.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2351290/286/289_
      872.38101472460.00.930.93
      146.190.63.248http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2351290/316/318_
      871.7186982791230.01.121.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/291/293_
      872.31202909120.00.991.01
      146.190.63.248http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2351290/296/297_
      871.7986855271250.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2351290/325/327_
      868.8162011753860.02.072.08
      10.50.0.73http/1.1
      
      0-2351290/302/304_
      871.7183242810170.00.940.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2351290/307/310_
      870.658993300380.01.281.30
      10.50.0.172http/1.1
      
      0-2351290/277/278_
      871.6413822319800.01.411.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2351290/290/293_
      872.1471611627280.01.051.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/293/297_
      869.218641157290.04.164.17
      10.50.0.73http/1.1
      
      0-2351290/296/298_
      872.381652100470.01.221.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/295/297_
      871.0085371713260.01.011.02
      10.50.0.172http/1.1
      
      1-2351300/141/157_
      361.7218841417780.00.630.69
      10.50.0.73http/1.1
      
      1-2351300/152/162_
      363.1112004148250.00.760.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/146/155_
      362.19671491070340.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/139/143_
      361.7268201729550.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2351300/141/147_
      357.961611411376290.00.610.63
      10.50.0.172http/1.1
      
      1-2351300/143/147_
      362.7492211056680.00.610.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2351300/140/147_
      360.38</
      Found on 2024-07-12 01:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f87c77b5d0

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 12:45:57 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  12 hours 15 minutes 2 seconds
      Server load: 2.01 2.05 1.93
      Total accesses: 91716 - Total Traffic: 635.5 MB - Total Duration: 47326282
      CPU Usage: u8723.33 s1140.56 cu115.81 cs104.17 - 22.9% CPU load
      2.08 requests/sec - 14.8 kB/second - 7.1 kB/request - 516.009 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes322000
      130562no2yes223000
      230564no0yes025000
      330870no2yes025002
      49936no2yes025002
      Sum508 5120004
      
      _W_________W___W______________W__________________W______________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/562/578_
      1492.2411553792180.02.462.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/346/352W
      905.161151404166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/553/565_
      1493.5861403488960.03.083.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/585/591_
      1492.0961593855640.02.182.21
      10.50.0.73http/1.1
      
      0-24305610/586/593_
      1491.34161542691220.03.603.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/579/585_
      1493.14141422774440.03.753.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/559/568_
      1493.34131992242300.02.512.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/581/588_
      1493.00151251924740.02.882.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/567/573_
      1491.07181582622370.03.693.71
      10.50.0.73http/1.1
      
      0-24305610/572/580_
      1491.49151542224440.08.818.84
      10.50.0.73http/1.1
      
      0-24305610/572/578_
      1492.52191461789570.02.862.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/329/335W
      904.211151501490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/572/576_
      1492.38221543481920.02.892.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/546/551_
      1489.60161622872500.03.203.22
      10.50.0.73http/1.1
      
      0-24305610/607/614_
      1491.79131583945790.04.144.18
      10.50.0.73http/1.1
      
      0-24305611/596/602W
      1490.63002659940.05.775.79
      139.59.132.8http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-24305610/584/588_
      1492.8816743599050.05.855.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/550/556_
      1492.85161133917020.02.332.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/556/561_
      1490.91191443996070.06.987.00
      10.50.0.73http/1.1
      
      0-24305610/580/583_
      1493.4571152849560.04.164.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/570/573_
      1490.77221573290180.06.836.83
      10.50.0.73http/1.1
      
      0-24305610/565/569_
      1492.70181873083730.02.612.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/569/572_
      1493.58102820490.04.394.40
      139.59.132.8http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-24305610/600/603_
      1491.9471604276330.03.053.07
      10.50.0.73http/1.1
      
      0-24305610/609/614_
      1491.64141602728860.02.942.96
      10.50.0.73http/1.1
      
      1-24305620/207/220_
      498.222001368080.00.880.96
      10.50.0.73http/1.1
      
      1-24305620/213/220_
      501.88541321157550.00.880.90
      10.50.0.172http/1.1
      
      1-24305620/220/228_
      503.44181232060220.01.031.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24305620/204/209_
      502.73546471069390.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-24305620/203/210_
      503.04541241663480.00.910.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24305621/182/187W
      395.78797502282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2430562
      Found on 2024-07-10 05:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8eb6add95

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 12:32:33 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  12 hours 1 minute 39 seconds
      Server load: 1.10 1.01 0.90
      Total accesses: 62376 - Total Traffic: 440.2 MB - Total Duration: 46614034
      CPU Usage: u4534.7 s649.57 cu590.92 cs200.45 - 13.8% CPU load
      1.44 requests/sec - 10.4 kB/second - 7.2 kB/request - 747.307 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes025001
      126007no0yes124000
      226008no0yes025000
      326501no0yes025000
      411391no1yes025000
      Sum502 1124001
      
      ___________________________W____________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/354/402_
      827.4371452984380.04.574.81
      157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/329/371_
      826.290621733470.01.531.73
      10.50.0.172http/1.1
      
      0-24260060/364/411_
      828.0621623831640.01.491.73
      10.50.0.73http/1.1
      
      0-24260060/339/383_
      829.3414852693100.01.411.62
      10.50.0.73http/1.1
      
      0-24260060/313/364_
      829.22610562709740.01.221.46
      157.230.19.140http/1.1
      
      0-24260060/347/396_
      829.49309233570780.02.552.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-24260060/331/375_
      830.4751542434150.01.351.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/327/366_
      830.1761612898430.01.251.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/358/398_
      825.9371432450990.02.022.21
      157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/356/392_
      827.9930632502680.03.483.65
      10.50.0.172http/1.1
      
      0-24260060/338/377_
      828.63135411828220.01.371.58
      10.50.0.73http/1.1
      
      0-24260060/345/396_
      830.3261558749360.01.721.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/407/451_
      827.9237622467860.014.4614.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      0-24260060/356/397_
      829.84161852498150.01.521.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/334/375_
      829.12603144830.02.492.70
      10.50.0.73http/1.1
      
      0-24260060/321/359_
      829.2267751498360.01.211.41
      10.50.0.73http/1.1
      
      0-24260060/307/355_
      830.01131725178490.01.041.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/349/387_
      829.31510702530980.01.491.67
      157.230.19.140h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/341/386_
      829.49309882719920.01.802.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24260060/363/413_
      826.2351372177320.03.213.46
      10.50.0.73http/1.1
      
      0-24260060/353/394_
      830.49303134050.02.893.10
      157.230.19.140http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24260060/343/386_
      830.6511663559330.02.933.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/334/380_
      828.241602372140.08.088.31
      10.50.0.73http/1.1
      
      0-24260060/341/385_
      829.66211662895260.01.051.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/332/375_
      826.44301542340240.01.121.33
      10.50.0.172http/1.1
      
      1-24260070/205/259_
      481.11301182170760.00.921.16
      10.50.0.73http/1.1
      
      1-24260070/221/272_
      481.15291134084060.00.811.07
      10.50.0.73http/1.1
      
      1-24260071/196/240W
      483.82002147000.00.750.99
      157.230.19.140http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-24260070/218/275_
      484.303002193250.01.001.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24260070/218/266_
      482.9931158660090.00.841.09
      10.50.0.172http/1.1
      
      1-24260070/204/254_
      481.75331551724830.01.121.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/211/257_
      481.4558147750930.00.801.05
      10.50.0.73http/1.1
      
      1-24260070/207/253
      Found on 2024-07-08 05:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8b84fe99e

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 11:58:07 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 27 minutes 15 seconds
      Server load: 0.63 0.70 0.77
      Total accesses: 67315 - Total Traffic: 228.5 MB - Total Duration: 49682888
      CPU Usage: u6353.04 s880.28 cu41.57 cs83.64 - 17.8% CPU load
      1.63 requests/sec - 5.7 kB/second - 3559 B/request - 738.066 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no1yes124000
      126463no2yes025002
      225424no0yes025000
      325425no0yes025000
      47153no4yes223002
      Sum507 3122004
      
      ____W___________________________________________________________
      ____________________________________R______W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/253/258_
      647.02501555230.00.991.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/269/273_
      644.8931151817040.01.051.07
      10.50.0.172http/1.1
      
      0-24254230/246/250_
      644.3560959510.00.991.02
      68.183.9.16http/1.1
      
      0-24254230/264/269_
      643.08191472544560.01.031.05
      10.50.0.73http/1.1
      
      0-24254231/275/281W
      645.38501557070.01.281.31
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24254230/233/236_
      647.5331162395780.00.860.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24254230/250/255_
      644.654296826900.00.981.01
      10.50.0.172http/1.1
      
      0-24254230/264/268_
      647.4243774166940.01.041.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/263/265_
      645.5251521878950.01.021.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/251/255_
      647.4041555572910.00.910.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-24254230/238/242_
      647.2045571812630.00.830.85
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-24254230/255/255_
      645.238162730200.01.161.16
      10.50.0.73http/1.1
      
      0-24254230/248/248_
      647.0181622453210.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/240/240_
      643.8841421018450.00.890.89
      10.50.0.172http/1.1
      
      0-24254230/246/248_
      645.6951733932140.00.880.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/246/247_
      644.93201412008730.00.920.93
      10.50.0.73http/1.1
      
      0-24254230/269/270_
      646.55201574154520.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/264/266_
      646.84161501900160.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/261/261_
      647.02502552330.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/264/264_
      647.3342531549910.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/266/267_
      646.70191531300910.01.041.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/271/271_
      645.06161261275470.01.081.08
      10.50.0.73http/1.1
      
      0-24254230/262/263_
      644.8041063656870.01.001.01
      10.50.0.172http/1.1
      
      0-24254230/256/256_
      645.8651711306840.00.960.96
      68.183.9.16http/1.1
      
      0-24254230/272/273_
      646.2741481331040.01.131.15
      10.50.0.172http/1.1
      
      1-24264630/710/714_
      1915.5741124659530.02.072.09
      10.50.0.172http/1.1
      
      1-24264630/657/659_
      1926.0043654831400.01.981.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-24264630/710/713_
      1926.0644283934540.02.562.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/699/703_
      1924.5951414033260.02.452.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/715/722_
      1925.7842213364040.02.112.14
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/680/684_
      1926.273794729390.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-24264630/716/720_
      1914
      Found on 2024-07-06 04:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f885bcc391

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 15:37:16 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  15 hours 6 minutes 27 seconds
      Server load: 0.67 1.30 1.93
      Total accesses: 123242 - Total Traffic: 1.1 GB - Total Duration: 68522477
      CPU Usage: u11545.9 s1498.66 cu75.51 cs107.7 - 24.3% CPU load
      2.27 requests/sec - 21.2 kB/second - 9.4 kB/request - 555.999 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no1yes025000
      230204no0yes025000
      330870no2yes223000
      410692no2yes124001
      Sum505 3122001
      
      ________________________________________________________________
      __________________W_____________W___________________R________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/720/731_
      656.08731694718130.02.963.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/295/303_
      656.5244300181983170.02.212.25
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23302020/269/278_
      654.6399901576710.03.663.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23302020/263/267_
      654.5499461836360.01.171.19
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23302020/254/262_
      654.3213173083370.01.031.06
      10.50.0.172http/1.1
      
      0-23302020/272/277_
      653.30731844135940.02.112.15
      10.50.0.138http/1.1
      
      0-23302020/253/260_
      656.7513471636970.01.141.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-23302020/284/289_
      656.15732811379680.01.131.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/263/270_
      656.40461941616530.01.321.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/266/268_
      656.8013741830880.01.321.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23302020/261/266_
      656.51441152473680.01.221.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/294/299_
      654.687301980880.01.241.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23302020/243/245_
      655.0944200855720.01.151.16
      203.175.8.107http/1.1
      
      0-23302020/263/268_
      654.49116155966110.01.231.24
      10.50.0.73http/1.1
      
      0-23302020/256/261_
      655.611161191450560.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/286/288_
      652.18991592276290.01.671.68
      10.50.0.73http/1.1
      
      0-23302020/257/261_
      654.4213722165810.01.071.08
      10.50.0.172http/1.1
      
      0-23302020/256/259_
      651.53444282673000.01.161.17
      10.50.0.73http/1.1
      
      0-23302020/262/265_
      654.3013641347890.01.571.58
      10.50.0.172http/1.1
      
      0-23302020/277/280_
      654.91462972436850.02.942.96
      10.50.0.73http/1.1
      
      0-23302020/260/263_
      655.911041421846060.01.321.34
      10.21.1.8h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23302020/287/289_
      656.72131771348180.01.351.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/263/266_
      653.48722641236040.01.361.37
      10.50.0.172http/1.1
      
      0-23302020/256/258_
      656.2072701776490.01.091.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23302020/259/261_
      656.9013106645420.01.431.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-23302030/795/800_
      1997.25127393498910.07.187.20
      10.50.0.172http/1.1
      
      1-23302030/737/743_
      1998.71121443351460.03.003.04
      10.50.0.172http/1.1
      
      1-23302030/709/715_
      2001.03125833671800.02.802.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-23302030/762/766_
      2001.02125734762870.092.5392.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-23302030/809/815_
      2000.21915338470.05.395.41
      10.50.1.63h2dev.propanraya.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-23302030/725/729_
      2001.05102870820.03.673.68
      139.162.155.225http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-2330203
      Found on 2024-07-04 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8e0f5bfb5

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 03-Jul-2024 00:58:37 WIB
      Restart Time: Wednesday, 03-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  27 minutes 41 seconds
      Server load: 0.75 0.77 1.14
      Total accesses: 2214 - Total Traffic: 8.1 MB - Total Duration: 1702382
      CPU Usage: u168.17 s28.02 cu76.25 cs26.42 - 18% CPU load
      1.33 requests/sec - 5.0 kB/second - 3844 B/request - 768.917 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014747no0yes025000
      114748no0yes025000
      215455no1yes124000
      314749no0yes025000
      Sum401 199000
      
      ________________________________________________________________
      _____W______________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24147470/10/16_
      21.5311161600.00.050.08
      165.227.84.14http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24147470/7/15_
      19.883417377760.00.030.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24147470/5/12_
      20.836613168790.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/7/12_
      21.463425437210.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-24147470/12/15_
      21.543057020.00.050.06
      165.227.84.14http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-24147470/5/10_
      21.513428846050.00.020.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24147470/6/12_
      20.003439037990.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24147470/7/13_
      19.8363352123770.00.030.06
      10.50.0.73http/1.1
      
      0-24147470/4/9_
      20.9765151123590.00.020.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/7/13_
      19.5665624237610.00.040.07
      10.50.0.73http/1.1
      
      0-24147470/9/13_
      19.3472100106260.00.040.06
      10.50.0.73http/1.1
      
      0-24147470/9/12_
      21.16357774410.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24147470/7/12_
      21.086313194260.00.020.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/9/11_
      20.4310157138950.00.040.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/9/11_
      20.15348823890.00.040.05
      10.50.0.172http/1.1
      
      0-24147470/8/10_
      21.22344118090.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24147470/8/9_
      19.346642625590.00.030.03
      10.50.0.73http/1.1
      
      0-24147470/5/6_
      20.56112214250.00.020.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/3/3_
      19.34684916720.00.010.01
      10.50.0.73http/1.1
      
      0-24147470/9/11_
      20.283413485910.00.040.06
      10.50.0.138http/1.1
      
      0-24147470/5/7_
      20.706815125670.00.030.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/7/8_
      19.8535016360.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/5/6_
      16.733420214410.00.020.03
      10.50.0.138http/1.1
      
      0-24147470/7/7_
      21.47343225430.00.040.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24147470/7/9_
      21.17340314920.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24147480/18/26_
      42.653415398340.00.070.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24147480/19/25_
      44.1641206430.00.170.19
      165.227.84.14http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      1-24147480/18/23_
      43.80340146340.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24147480/14/19_
      43.4333147468070.00.050.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24147480/17/24_
      41.3934151131960.00.060.10
      10.50.0.138http/1.1
      
      1-24147480/19/24_
      43.9934309377760.00.070.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24147480/15/19_
      44.16530021380870.00.060.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /tra
      Found on 2024-07-02 17:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f856416fd9

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 20:00:28 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 29 minutes 31 seconds
      Server load: 5.17 2.65 2.20
      Total accesses: 210168 - Total Traffic: 803.3 MB - Total Duration: 97139798
      CPU Usage: u19681.1 s2431.25 cu131.9 cs163.18 - 31.9% CPU load
      3 requests/sec - 11.7 kB/second - 4007 B/request - 462.201 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no1yes124000
      118353no0yes124000
      218354no0yes025000
      318569no0yes025000
      420628no3yes124001
      Sum504 3122001
      
      ________W_______________________________W_______________________
      ______________________________________________K______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1416/1431_
      3612.9031494557170.06.516.58
      10.50.0.73http/1.1
      
      0-23183520/1399/1412_
      3613.34105295587330.03.893.94
      10.50.0.73http/1.1
      
      0-23183520/1340/1347_
      3615.186634411350.03.693.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-23183520/1393/1400_
      3613.8574995097760.03.743.77
      10.50.0.73http/1.1
      
      0-23183520/1403/1409_
      3615.8431448747450.04.954.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1439/1446_
      3614.84101506973760.08.929.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1362/1366_
      3614.0651546182190.04.034.05
      10.50.0.73http/1.1
      
      0-23183520/1418/1424_
      3614.2151395742450.03.753.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183521/1387/1391W
      3609.982606610250.03.783.79
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23183520/1394/1399_
      3615.11613611652780.04.374.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1361/1363_
      3614.283636160310.04.024.03
      10.50.0.73http/1.1
      
      0-23183520/1401/1405_
      3613.92608473200.04.354.36
      10.50.0.73http/1.1
      
      0-23183520/1407/1413_
      3615.5631445257780.04.384.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1376/1382_
      3614.9971446868390.04.104.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1368/1373_
      3615.7031546022940.04.164.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1420/1423_
      3611.183656026690.06.366.37
      10.50.0.73http/1.1
      
      0-23183520/1412/1417_
      3612.4651566881790.05.545.56
      10.50.0.73http/1.1
      
      0-23183520/1368/1371_
      3610.162156967990.04.244.25
      10.50.0.73http/1.1
      
      0-23183520/1371/1375_
      3615.4251207580600.011.7011.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1390/1393_
      3615.45306602230.05.105.11
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-23183520/1402/1406_
      3615.425012691950.03.913.92
      138.68.86.32http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-23183520/1377/1381_
      3613.9362836520000.04.534.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-23183520/1403/1406_
      3615.9821487598270.04.694.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1382/1387_
      3611.1031465930790.03.963.98
      10.50.0.73http/1.1
      
      0-23183520/1392/1394_
      3615.3151426929760.03.343.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/386/399_
      934.02263791925760.01.771.82
      10.50.0.172http/1.1
      
      1-23183530/414/421_
      934.0425572575570.01.641.66
      10.50.0.138http/1.1
      
      1-23183530/397/405_
      935.33254502893330.02.132.15
      10.50.0.172http/1.1
      
      1-23183530/415/420_
      936.682505229430.01.801.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23183530/387/393_
      936.44251302982840.01.781.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23183530/391/399_
      937.1811563642740.01.751.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/390/396_
      935.991743
      Found on 2024-06-04 13:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8fe8316b1

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 21:01:01 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  20 hours 30 minutes 3 seconds
      Server load: 1.11 0.69 0.57
      Total accesses: 97432 - Total Traffic: 379.1 MB - Total Duration: 75661171
      CPU Usage: u8559.47 s1329.99 cu84.12 cs141.63 - 13.7% CPU load
      1.32 requests/sec - 5.3 kB/second - 4079 B/request - 776.554 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes025000
      130974no0yes124000
      231203no0yes223000
      330975no0yes025000
      4876no0yes025000
      Sum500 3122000
      
      _________________________W______________________________________
      ___WW________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/403/420_
      1003.991183214707880.01.691.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-23309730/406/416_
      1001.88582562255860.01.651.69
      10.50.0.73http/1.1
      
      0-23309730/394/407_
      1001.331181672272760.01.591.64
      10.50.0.172http/1.1
      
      0-23309730/404/413_
      1004.35582603418660.01.641.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23309730/399/409_
      1000.86118622850070.01.571.61
      10.50.0.172http/1.1
      
      0-23309730/405/412_
      1004.001181506035940.01.641.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23309730/409/419_
      1004.27581502742290.01.631.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23309730/424/432_
      1003.475803790210.01.711.76
      10.50.0.172http/1.1
      
      0-23309730/441/448_
      1004.115804057360.01.831.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-23309730/405/412_
      1002.841181564415770.01.681.72
      10.50.0.172http/1.1
      
      0-23309730/416/422_
      1003.14581594842110.01.711.74
      10.50.0.172http/1.1
      
      0-23309730/424/429_
      1004.57562133440780.01.711.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23309730/407/411_
      1002.22561689379990.01.681.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/406/411_
      1001.96582978488400.01.551.59
      10.50.0.172http/1.1
      
      0-23309730/425/431_
      1001.481181552830800.01.741.77
      10.50.0.172http/1.1
      
      0-23309730/413/417_
      1004.1558943765180.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-23309730/427/431_
      1003.9111824694660.01.841.86
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/385/387_
      1004.3058743680470.01.541.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-23309730/384/387_
      1004.365802343070.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/428/431_
      1001.171181613425130.01.761.77
      10.50.0.73http/1.1
      
      0-23309730/437/441_
      1004.021182121917810.01.801.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23309730/402/407_
      1003.5658452772600.01.651.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-23309730/423/423_
      1003.991185522218310.01.671.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23309730/411/414_
      1002.681181682031730.01.691.70
      10.50.0.172http/1.1
      
      0-23309730/415/416_
      1001.97582453747780.01.661.66
      10.50.0.172http/1.1
      
      1-23309741/283/301W
      731.19001328220.01.241.34
      172.105.197.17http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-23309740/303/310_
      730.591181522877280.01.401.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23309740/310/319_
      731.41118733179820.01.301.33
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23309740/302/308_
      731.37118212345780.01.341.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-23309740/332/344_
      730.33119512610550.01.521.57
      10.50.0.172http/1.1
      
      1-23309740/330/335_
      731.865810902902400.06.416.44
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2024-06-02 14:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8d4cb5797

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 14:26:32 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  13 hours 55 minutes 38 seconds
      Server load: 2.21 2.81 2.96
      Total accesses: 85565 - Total Traffic: 281.7 MB - Total Duration: 48781942
      CPU Usage: u8095.73 s1116.91 cu85.1 cs102.13 - 18.7% CPU load
      1.71 requests/sec - 5.8 kB/second - 3452 B/request - 570.116 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no0yes124000
      127699no0yes025000
      227701no1yes025000
      328642no0yes025000
      429919no0yes025000
      Sum501 1124000
      
      W_______________________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277001/320/334W
      789.97002446760.01.261.34
      209.38.208.202http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-19277000/305/314_
      791.23761451537920.01.121.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/315/327_
      792.24302611721750.01.151.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-19277000/328/336_
      791.37761482635020.01.491.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/315/327_
      792.42295102810110.01.191.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-19277000/301/311_
      790.80291561906190.01.131.19
      10.50.0.172http/1.1
      
      0-19277000/312/321_
      791.79711551700660.01.171.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/302/311_
      790.53655101646760.01.161.19
      10.50.0.73http/1.1
      
      0-19277000/304/313_
      792.5129632265650.01.121.15
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19277000/324/332_
      790.23745921666420.01.211.23
      10.50.0.73http/1.1
      
      0-19277000/322/330_
      790.28714901997260.01.251.29
      10.50.0.73http/1.1
      
      0-19277000/310/315_
      790.05761621977280.01.121.15
      10.50.0.73http/1.1
      
      0-19277000/321/330_
      789.42291481685870.01.221.27
      10.50.0.138http/1.1
      
      0-19277000/311/316_
      790.27715861317450.01.201.23
      10.50.0.73http/1.1
      
      0-19277000/309/314_
      790.652910642641880.01.201.23
      10.50.0.172http/1.1
      
      0-19277000/326/331_
      791.51741462229810.01.201.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/291/297_
      791.64711442255300.01.121.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/303/308_
      790.96291531375870.01.161.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/302/308_
      791.0911452323180.01.151.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/307/312_
      790.23764482517360.01.221.24
      10.50.0.73http/1.1
      
      0-19277000/339/346_
      790.64307452615290.01.311.34
      10.50.0.138http/1.1
      
      0-19277000/311/316_
      792.45294763914330.01.231.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/318/321_
      791.94651532080810.01.291.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/296/298_
      792.52104868040.01.141.14
      209.38.208.202http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-19277000/298/302_
      792.47291762012500.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-19276990/214/225_
      505.12903832146990.00.941.00
      10.50.0.172http/1.1
      
      1-19276990/213/219_
      508.29295661077960.00.960.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-19276990/228/236_
      508.12293381261470.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-19276990/211/218_
      508.08293411743750.00.920.96
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19276990/219/227_
      505.1790371842470.01.041.09
      10.50.0.172http/1.1
      
      1-19276990/212/216_
      508.25292701140070.01.151.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-19
      Found on 2024-06-01 07:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8cc7f0b6c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 30-May-2024 12:43:25 WIB
      Restart Time: Thursday, 30-May-2024 00:30:53 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  12 hours 12 minutes 31 seconds
      Server load: 2.13 1.96 1.76
      Total accesses: 114755 - Total Traffic: 554.7 MB - Total Duration: 73768377
      CPU Usage: u9773.28 s1307.95 cu88.79 cs101.86 - 25.6% CPU load
      2.61 requests/sec - 12.9 kB/second - 5068 B/request - 642.834 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02612no1yes025000
      12613no0yes025000
      22627no0yes025000
      33284no0yes025000
      44365no2yes322000
      Sum503 3122000
      
      ________________________________________________________________
      __________________________________________W____W_W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2026120/731/740_
      1699.16221844350380.03.223.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2026120/706/715_
      1698.98224216568100.02.792.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2026120/759/770_
      1698.1922656065430.02.492.64
      10.50.0.172http/1.1
      
      0-2026120/782/789_
      1696.61221567458580.07.637.65
      10.50.0.172http/1.1
      
      0-2026120/698/703_
      1696.88221538211300.01.911.93
      10.50.0.73http/1.1
      
      0-2026120/728/736_
      1699.56191774876440.04.174.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/695/702_
      1698.92005959590.03.263.29
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2026120/742/749_
      1699.40211003203620.08.188.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/754/759_
      1692.1461485090270.03.603.62
      10.50.0.73http/1.1
      
      0-2026120/716/722_
      1697.19221674115300.03.003.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/724/729_
      1699.01224175794120.04.404.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/712/715_
      1699.581213739210.02.272.27
      139.162.210.205http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-2026120/720/723_
      1697.9922665377290.02.502.51
      10.50.0.172http/1.1
      
      0-2026120/690/691_
      1698.6211625938790.02.462.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/waluyo.01@platindo.com HTTP/1.0
      
      0-2026120/697/702_
      1699.59704248920.02.592.60
      139.162.210.205http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-2026120/721/723_
      1698.0522653205030.07.377.37
      10.50.0.172http/1.1
      
      0-2026120/703/707_
      1699.2322243317180.04.144.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2026120/729/732_
      1697.3421300203255100.04.774.78
      10.50.0.73http/1.1
      
      0-2026120/705/707_
      1699.202202104760.02.542.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2026120/819/824_
      1699.31224772943210.010.5210.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2026120/708/711_
      1698.5619648312940.05.075.08
      10.50.0.73http/1.1
      
      0-2026120/669/671_
      1698.755313269750.02.492.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2026120/747/751_
      1699.75104152430.03.083.10
      139.162.210.205http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2026120/708/709_
      1699.7561703974550.02.102.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/717/719_
      1697.34221554839960.02.992.99
      10.50.0.172http/1.1
      
      1-2026130/446/453_
      958.86201942450880.01.931.97
      10.50.0.73http/1.1
      
      1-2026130/466/472_
      959.65201502937420.01.371.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2026130/448/453_
      958.931102624940.01.521.55
      10.50.0.73http/1.1
      
      1-2026130/439/445_
      958.812217610909190.01.131.16
      10.50.0.172http/1.1
      
      1-2026130/437/443_
      960.2281562953030.01.441.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2026130/460/461_
      958.1153672602100.01.581.58
      203.175.8.107http/1.1
      
      1-2026130/474/477_
      955.0556159
      Found on 2024-05-30 05:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86a1e46d6

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 28-May-2024 08:45:29 WIB
      Restart Time: Tuesday, 28-May-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 hours 14 minutes 34 seconds
      Server load: 0.54 0.80 0.95
      Total accesses: 54457 - Total Traffic: 384.1 MB - Total Duration: 32736006
      CPU Usage: u5498.2 s735.45 cu84.59 cs61.17 - 21.5% CPU load
      1.84 requests/sec - 13.3 kB/second - 7.2 kB/request - 601.135 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028655no0yes025000
      128653no1yes025010
      228879no1yes025000
      328654no0yes025000
      430273no5yes322011
      Sum507 3122021
      
      ________________________________________________________________
      ___________________________________________W____________W__W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286550/117/127_
      287.26266151503710.00.490.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-22286550/125/131_
      284.9312147950200.00.530.55
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-22286550/129/135_
      286.9826360890090.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22286550/123/130_
      286.6224172884170.00.530.54
      10.50.0.73http/1.1
      
      0-22286550/130/134_
      285.7526154926190.00.510.53
      10.50.0.172http/1.1
      
      0-22286550/135/143_
      286.752701200590.01.041.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22286550/132/137_
      286.96261940380.00.620.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-22286550/133/140_
      287.41241501000040.00.570.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286550/120/127_
      284.682630009887750.00.520.55
      10.50.0.172http/1.1
      
      0-22286550/153/158_
      281.21261261532530.00.860.88
      10.50.0.172http/1.1
      
      0-22286550/134/142_
      278.42121591961060.00.570.60
      10.50.0.73http/1.1
      
      0-22286550/120/122_
      281.67275951442040.00.550.55
      10.50.0.73http/1.1
      
      0-22286550/125/130_
      282.9222801269240.01.341.37
      10.50.0.172http/1.1
      
      0-22286550/122/127_
      284.702601292850.00.570.59
      10.50.0.172http/1.1
      
      0-22286550/131/134_
      286.752748664930.00.510.51
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22286550/125/128_
      282.23261671308460.00.660.67
      10.50.0.172http/1.1
      
      0-22286550/150/153_
      287.112601614930.01.061.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22286550/124/127_
      272.0927831712590.00.520.53
      10.50.0.73http/1.1
      
      0-22286550/121/124_
      278.915645846730.00.490.51
      10.50.0.73http/1.1
      
      0-22286550/113/116_
      286.602667582400.00.500.51
      10.50.0.172http/1.1
      
      0-22286550/119/123_
      287.2426552593860.00.510.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-22286550/128/129_
      287.1726431621320.00.610.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-22286550/120/122_
      286.5326115832590.00.670.68
      10.50.0.172http/1.1
      
      0-22286550/114/116_
      286.695656824950.00.490.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/susi.cahyanto@propanraya.com HTTP/
      
      0-22286550/128/130_
      287.4240586500.00.620.63
      164.92.244.132http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-22286530/312/325_
      1031.4512802222210.01.031.10
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-22286530/319/327_
      1029.60116932275660.08.758.81
      10.50.0.73http/1.1
      
      1-22286530/311/317_
      1028.449621559180.01.041.07
      164.92.244.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22286530/348/351_
      1032.4472432471510.05.895.90
      10.50.0.73http/1.1
      
      1-22286530/320/324_
      1035.41202562130.00.970.99
      164.92.244.132http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-22286530/327/332_
      1030.69932874640.01.641.66
      10.50.0.73http/1.1
      
      1-22286530/391/395_
      1025.61122563199910.02.262.27
      10.50.0.73http/1.1
      
      1-22286530/347/351_
      1033.50
      Found on 2024-05-28 01:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f89875ac58

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 24-May-2024 08:14:47 WIB
      Restart Time: Friday, 24-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  7 hours 43 minutes 55 seconds
      Server load: 0.59 0.51 0.54
      Total accesses: 24146 - Total Traffic: 116.2 MB - Total Duration: 30227746
      CPU Usage: u1512.33 s281.02 cu31.46 cs38.9 - 6.7% CPU load
      .867 requests/sec - 4378 B/second - 5047 B/request - 1251.87 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021994no2yes025001
      121995no0yes025000
      222655no1yes025000
      31867no1yes124000
      421996no0yes025000
      Sum504 1124001
      
      ________________________________________________________________
      ___________________________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21219940/144/150_
      296.4343601601860.00.590.62
      10.50.0.172http/1.1
      
      0-21219940/144/148_
      297.7125912661030.00.620.64
      10.50.0.172http/1.1
      
      0-21219940/159/165_
      298.68431331307850.00.670.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21219940/141/143_
      299.78301282280.00.620.63
      134.209.25.199http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-21219940/148/150_
      297.9910692673700.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fadli.indrasakti@propanraya.com HT
      
      0-21219940/155/157_
      295.581135993270.00.690.70
      134.209.25.199http/1.1
      
      0-21219940/144/146_
      298.522371764000.00.660.67
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-21219940/168/172_
      299.538531769520.00.690.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-21219940/146/149_
      299.471073972440.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-21219940/150/154_
      295.5514171344870.00.630.66
      10.50.0.138http/1.1
      
      0-21219940/159/162_
      297.92131721358740.00.670.69
      134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21219940/163/164_
      298.6511411266740.00.860.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-21219940/164/166_
      299.783661314810.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-21219940/161/161_
      298.088831558880.00.720.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21219940/162/166_
      299.37195971307950.00.660.69
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-21219940/141/142_
      292.861742470080.00.630.64
      10.50.0.138http/1.1
      
      0-21219940/164/169_
      298.4732181332120.00.860.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-21219940/166/168_
      297.74148991395050.00.770.79
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-21219940/163/167_
      298.7343601281820.00.750.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21219940/168/170_
      297.72431492254180.00.740.76
      10.50.0.172http/1.1
      
      0-21219940/155/158_
      297.74435125533120.00.690.71
      10.50.0.172http/1.1
      
      0-21219940/167/169_
      299.7171871019920.00.850.86
      10.21.1.10h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-21219940/157/158_
      298.74431072714140.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-21219940/148/149_
      299.71401227010.00.610.61
      134.209.25.199http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-21219940/147/149_
      297.724310031225220.00.640.65
      10.50.0.172http/1.1
      
      1-21219950/98/104_
      182.371642361252310.00.470.50
      10.50.0.172http/1.1
      
      1-21219950/85/88_
      184.8116428807900.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-21219950/94/97_
      185.37611267230.00.480.49
      134.209.25.199http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-21219950/92/94_
      184.95164861945530.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-21219950/89/92_
      184.33831781750860.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-21219950/94/97
      Found on 2024-05-24 01:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f82121edc8

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 23-May-2024 18:27:50 WIB
      Restart Time: Thursday, 23-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  17 hours 56 minutes 58 seconds
      Server load: 0.61 0.41 0.41
      Total accesses: 52887 - Total Traffic: 280.1 MB - Total Duration: 53056140
      CPU Usage: u3412.2 s662.02 cu35.97 cs79.36 - 6.48% CPU load
      .818 requests/sec - 4545 B/second - 5.4 kB/request - 1003.2 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08261no0yes025000
      18262no0yes124000
      28263no0yes025000
      38594no0yes025000
      428682no0yes025000
      Sum500 1124000
      
      _______________________________________________W________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182610/480/484_
      938.871086114777600.02.322.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2182610/465/471_
      939.4947954928990.02.572.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2182610/472/475_
      939.29482214012140.02.522.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2182610/464/468_
      936.6447233912030.02.512.53
      10.50.0.172http/1.1
      
      0-2182610/452/459_
      938.351075704125040.02.232.27
      10.50.0.138http/1.1
      
      0-2182610/454/456_
      938.8710703612890.02.542.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182610/471/473_
      936.82108182185490.02.362.38
      10.50.0.172http/1.1
      
      0-2182610/503/508_
      938.45472484916180.02.472.51
      10.50.0.172http/1.1
      
      0-2182610/475/478_
      937.30107465633520.02.342.35
      10.50.0.138http/1.1
      
      0-2182610/476/478_
      939.091071563390580.02.392.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2182610/443/447_
      938.87182924908140.02.182.20
      203.175.8.107http/1.1
      
      0-2182610/479/482_
      936.7046563101360.03.203.22
      10.50.0.172http/1.1
      
      0-2182610/492/494_
      939.7546964270660.02.332.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2182610/463/466_
      939.081071198732870.02.232.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2182610/472/476_
      939.66471163364240.02.532.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2182610/478/480_
      937.71473165728660.02.882.89
      10.50.0.172http/1.1
      
      0-2182610/491/491_
      939.7718300106656150.02.612.61
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2182610/471/473_
      936.53483834004230.02.762.77
      10.50.0.138http/1.1
      
      0-2182610/467/469_
      939.61472373491480.02.382.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2182610/476/477_
      939.4347733020950.02.302.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2182610/491/492_
      937.921081644334920.03.123.13
      10.50.0.172http/1.1
      
      0-2182610/497/499_
      935.86475375150120.02.432.44
      10.50.0.172http/1.1
      
      0-2182610/479/481_
      939.4347967047200.02.422.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2182610/471/474_
      938.5247300114462660.02.552.56
      10.50.0.172http/1.1
      
      0-2182610/494/495_
      937.05168292507480.02.322.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2182620/281/285_
      542.3747612915510.01.541.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2182620/274/278_
      539.68464132137630.01.601.63
      10.50.0.172http/1.1
      
      1-2182620/276/279_
      542.51461022686370.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-2182620/260/264_
      540.59152572818560.01.281.31
      138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2182620/268/268_
      539.25474472174050.01.371.37
      10.50.0.172http/1.1
      
      1-2182620/286/288_
      542.3347742139740.01.501.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2182620/269/270
      Found on 2024-05-23 11:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8f3eaf0be

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 13-May-2024 06:18:51 WIB
      Restart Time: Monday, 13-May-2024 00:30:50 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  5 hours 48 minutes
      Server load: 2.31 2.74 2.69
      Total accesses: 15306 - Total Traffic: 77.2 MB - Total Duration: 20505031
      CPU Usage: u939.02 s180.21 cu21.95 cs29.95 - 5.61% CPU load
      .733 requests/sec - 3874 B/second - 5.2 kB/request - 1339.67 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05501no0yes025000
      15502no2yes223000
      25503no0yes025000
      36131no0yes124000
      47306no0yes025000
      Sum502 3122000
      
      ____________________________________WW__________________________
      ___________________________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2155010/57/61_
      126.18480168460.00.290.29
      164.90.208.56http/1.1
      
      0-2155010/59/61_
      126.9349299171560.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2155010/66/69_
      126.252271492480020.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2155010/62/64_
      125.97108991499770.00.290.30
      10.50.0.172http/1.1
      
      0-2155010/61/64_
      125.67227213174010.00.300.32
      10.50.0.172http/1.1
      
      0-2155010/68/72_
      126.39169271772410.00.330.35
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2155010/70/73_
      126.8849462152660.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2155010/62/66_
      124.0549753301850.00.300.33
      10.50.0.172http/1.1
      
      0-2155010/60/61_
      125.90168111394970.00.320.33
      10.50.0.172http/1.1
      
      0-2155010/68/69_
      126.4910831470220.00.330.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2155010/71/73_
      125.7622695433700.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2155010/60/60_
      125.84169140708900.00.320.32
      10.50.0.172http/1.1
      
      0-2155010/73/76_
      126.134901041190.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-2155010/71/72_
      126.6210260733927460.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2155010/68/69_
      126.2822641518730.00.320.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2155010/54/55_
      126.4510804053430.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2155010/66/67_
      126.80490531040.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2155010/67/68_
      127.0048128795320.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2155010/61/63_
      126.174962787260.00.320.33
      10.50.0.172http/1.1
      
      0-2155010/65/66_
      125.9710865443240.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2155010/68/69_
      121.18108544767310.00.360.36
      10.50.0.172http/1.1
      
      0-2155010/70/72_
      126.6110853160830.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2155010/60/61_
      124.63483101040820.00.310.31
      10.50.0.172http/1.1
      
      0-2155010/59/61_
      126.4316838478600.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2155010/56/56_
      125.971020151160.00.280.28
      10.50.0.172http/1.1
      
      1-2155020/76/79_
      149.2148321907730.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2155020/77/78_
      149.2448821425130.00.390.40
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2155020/59/62_
      148.87108474207460.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2155020/73/75_
      147.671081620272570.00.360.38
      10.50.0.172http/1.1
      
      1-2155020/81/84_
      148.891085603074170.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-2155020/65/67_
      148.16108963012160.00.310.32
      10.50.0.172http/1.1
      
      1-2155020/71/73_
      148.08108075887
      Found on 2024-05-12 23:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8238603b8

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 08-May-2024 23:49:05 WIB
      Restart Time: Wednesday, 08-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  23 hours 18 minutes 12 seconds
      Server load: 0.14 0.21 0.30
      Total accesses: 113611 - Total Traffic: 1.2 GB - Total Duration: 80013350
      CPU Usage: u7567.2 s1266.8 cu78.07 cs146.53 - 10.8% CPU load
      1.35 requests/sec - 15.4 kB/second - 11.4 kB/request - 704.275 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07088no0yes124000
      16839no0yes025000
      26840no0yes025000
      36841no0yes025000
      48387no0yes124000
      Sum500 2123000
      
      ________________________W_______________________________________
      __________________________________________________W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2170880/1246/1251_
      2371.65203595740.06.056.09
      10.50.0.172http/1.1
      
      0-2170880/1239/1243_
      2372.162198686540.05.885.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2170880/1232/1235_
      2372.14307763150.06.846.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2170880/1245/1249_
      2370.8033868306860.07.367.38
      10.50.0.172http/1.1
      
      0-2170880/1206/1209_
      2371.73207451060.05.155.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2170880/1193/1196_
      2372.1432808578250.05.895.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2170880/1181/1182_
      2372.222455062760.06.286.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2170880/1193/1194_
      2372.1331017005440.06.536.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2170880/1184/1187_
      2370.5414098766890.04.314.32
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2170880/1196/1200_
      2372.312908058520.04.104.12
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2170880/1171/1173_
      2372.4221155666050.04.634.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2170880/1179/1182_
      2371.90216947900.04.644.67
      10.50.0.172http/1.1
      
      0-2170880/1234/1234_
      2371.643569244570.09.379.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2170880/1157/1158_
      2368.622300289872260.03.723.72
      10.50.0.172http/1.1
      
      0-2170880/1251/1252_
      2372.272547960630.08.798.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2170880/1176/1178_
      2371.08225513126650.05.445.44
      10.50.0.172http/1.1
      
      0-2170880/1203/1204_
      2371.6332085719880.04.454.46
      10.50.0.172http/1.1
      
      0-2170880/1248/1249_
      2372.3021305811450.04.964.97
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2170880/1197/1198_
      2372.39206015840.06.156.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2170880/1231/1232_
      2372.421010746750.05.075.08
      64.23.159.209http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2170880/1187/1187_
      2371.54307736680.08.238.23
      10.50.0.172http/1.1
      
      0-2170880/1191/1191_
      2371.1125838868350.06.086.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2170880/1170/1171_
      2370.0124135415720.04.044.04
      10.50.0.172http/1.1
      
      0-2170880/1171/1172_
      2372.42205451590.04.174.17
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-2170881/1226/1228W
      2372.02006611220.09.119.13
      64.23.159.209http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-2168390/748/752_
      1466.35632884647800.03.183.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2168390/776/782_
      1464.4822675165120.04.344.36
      10.50.0.172http/1.1
      
      1-2168390/734/740_
      1467.1126363841720.02.973.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2168390/728/733_
      1465.7241068679960.03.693.72
      64.23.159.209http/1.1
      
      1-2168390/724/727_
      1466.16203480090.03.353.37
      10.50.0.138http/1.1
      
      1-2168390/752/757_
      1462.8123615805250.04.124.16
      10.50.0.172http/1.1
      
      1-2168390/764/76
      Found on 2024-05-08 16:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8780d6b61

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 01-May-2024 03:09:33 WIB
      Restart Time: Wednesday, 01-May-2024 00:30:47 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  2 hours 38 minutes 45 seconds
      Server load: 0.76 1.35 1.77
      Total accesses: 6902 - Total Traffic: 36.4 MB - Total Duration: 6448176
      CPU Usage: u401.53 s76.98 cu26.87 cs22.38 - 5.54% CPU load
      .725 requests/sec - 4004 B/second - 5.4 kB/request - 934.247 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030092no1yes025000
      130093no0yes025000
      230094no0yes025000
      331281no0yes124000
      432479no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ________________________________W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24300920/42/50_
      75.7090114147470.00.180.23
      10.50.0.172http/1.1
      
      0-24300920/45/50_
      76.3790144495030.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24300920/38/43_
      76.841300271309760.00.180.21
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24300920/38/42_
      76.3690326112200.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24300920/46/52_
      76.30904891053160.00.240.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24300920/43/49_
      76.8130105409450.00.210.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24300920/45/51_
      76.38900230160.00.250.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24300920/32/38_
      76.396130018710820.00.170.21
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24300920/39/43_
      73.97900368890.00.200.22
      10.50.0.172http/1.1
      
      0-24300920/40/45_
      75.6290148108740.00.170.31
      10.50.0.172http/1.1
      
      0-24300920/47/50_
      75.77610402730.00.230.24
      203.175.8.107http/1.1
      
      0-24300920/45/49_
      76.291403412230.00.210.24
      203.175.8.107http/1.1
      
      0-24300920/37/43_
      76.6730351577530.00.210.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24300920/43/48_
      72.421749402820.00.210.23
      10.50.0.172http/1.1
      
      0-24300920/39/42_
      76.8410104910.00.180.20
      165.22.34.189http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-24300920/47/51_
      76.6130278398730.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24300920/38/39_
      74.8590205375420.00.180.18
      10.50.0.172http/1.1
      
      0-24300920/50/53_
      75.7690681035570.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24300920/40/44_
      74.48301662391330.00.210.23
      10.50.0.172http/1.1
      
      0-24300920/47/50_
      76.263054984740.00.250.26
      10.50.0.172http/1.1
      
      0-24300920/37/41_
      75.473032073570.00.190.21
      10.50.0.172http/1.1
      
      0-24300920/40/44_
      76.81307375650.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24300920/46/50_
      76.6330131432310.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24300920/48/50_
      75.873016464480.00.220.23
      10.50.0.172http/1.1
      
      0-24300920/46/49_
      74.3530505101210.00.240.26
      10.50.0.172http/1.1
      
      1-24300930/26/31_
      53.38316059170.00.140.17
      10.50.0.172http/1.1
      
      1-24300930/30/33_
      53.6430245103710.00.140.25
      10.50.0.172http/1.1
      
      1-24300930/29/34_
      55.4131197106510.00.130.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24300930/33/36_
      55.5130073410.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24300930/25/31_
      52.9015070426260.00.150.19
      10.50.0.172http/1.1
      
      1-24300930/28/29_
      55.061503841340.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24300930/29/29_
      54.69300368730.00.140.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24300930/
      Found on 2024-04-30 20:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8989cf408

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Apr-2024 07:01:13 WIB
      Restart Time: Friday, 19-Apr-2024 00:30:46 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  6 hours 30 minutes 27 seconds
      Server load: 3.19 3.38 3.60
      Total accesses: 18323 - Total Traffic: 90.4 MB - Total Duration: 22488885
      CPU Usage: u1032.8 s208.3 cu28.68 cs36.81 - 5.58% CPU load
      .782 requests/sec - 4044 B/second - 5.0 kB/request - 1227.36 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09333no1yes124000
      19334no0yes025000
      29335no0yes025000
      39799no0yes025000
      42567no0yes223000
      Sum501 3122000
      
      ___________________W____________________________________________
      ____________________________________W____________W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193330/99/109_
      200.2110365814820.00.470.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/116/124_
      200.2510534629240.00.590.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2193330/105/112_
      198.7710539499660.00.460.59
      10.50.0.172http/1.1
      
      0-2193330/115/118_
      198.97203042119590.00.550.57
      10.50.0.172http/1.1localhost:80GET /sfa/Yks/zip_barang HTTP/1.1
      
      0-2193330/127/134_
      199.321032576870.01.591.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/109/113_
      198.804121519310.00.520.55
      203.175.8.107http/1.1
      
      0-2193330/115/120_
      198.75102951807410.00.550.59
      10.50.0.172http/1.1
      
      0-2193330/96/99_
      198.340221141810.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2193330/109/115_
      198.77100747460.00.570.60
      10.50.0.172http/1.1
      
      0-2193330/120/124_
      199.121001214180.00.610.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/107/109_
      200.3600514420.00.550.55
      165.227.173.41http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2193330/106/109_
      198.7610661313760.00.470.48
      10.50.0.172http/1.1
      
      0-2193330/103/106_
      200.2510466573630.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2193330/108/113_
      199.542066815680.00.520.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/114/116_
      200.29105502543540.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193330/117/118_
      199.15101381447150.00.600.61
      10.50.0.172http/1.1
      
      0-2193330/109/112_
      199.82102821893690.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2193330/102/103_
      199.791001847080.00.500.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/109/112_
      199.3910612633720.00.520.54
      10.50.0.172http/1.1
      
      0-2193331/113/115W
      197.17110875320.00.500.51
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193330/108/110_
      200.35059561480.00.510.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/118/121_
      200.15104984038960.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2193330/102/105_
      199.271002361690.00.450.47
      10.50.0.172http/1.1
      
      0-2193330/108/110_
      200.06104941810070.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2193330/112/113_
      200.08102121599150.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-2193340/100/108_
      167.8070401836290.00.480.51
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2193340/104/108_
      167.83704273105800.00.500.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2193340/74/81_
      167.1043293567270.00.340.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2193340/99/103_
      166.9470130490760.00.510.53
      10.50.0.172http/1.1
      
      1-2193340/87/92_
      167.7770359839240.00.430.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2193340/81/83_
      168.23111091438330.00.440.45
      <
      Found on 2024-04-19 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8496e00be

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Apr-2024 04:32:08 WIB
      Restart Time: Thursday, 11-Apr-2024 00:30:45 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  4 hours 1 minute 23 seconds
      Server load: 5.11 4.29 4.10
      Total accesses: 10609 - Total Traffic: 53.8 MB - Total Duration: 10152889
      CPU Usage: u614.13 s129.17 cu14.82 cs24.76 - 5.41% CPU load
      .733 requests/sec - 3897 B/second - 5.2 kB/request - 957.007 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029535no0yes124000
      129536no0yes025000
      229537no1yes124000
      330426no0yes025000
      Sum401 298000
      
      ___________W________________________________________W___________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21295350/94/100_
      182.8061296800.00.460.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/109/111_
      182.286141154760.00.530.54
      10.50.0.172http/1.1
      
      0-21295350/99/104_
      183.036260583690.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-21295350/95/100_
      182.4561161458580.00.510.54
      10.50.0.172http/1.1
      
      0-21295350/92/94_
      180.4350539230.00.440.45
      10.50.0.172http/1.1
      
      0-21295350/107/109_
      183.1163211501410.00.500.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21295350/112/113_
      183.1661172097120.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-21295350/105/106_
      180.91636872200.00.540.54
      10.50.0.138http/1.1
      
      0-21295350/101/104_
      183.156318588590.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21295350/111/114_
      180.186151155340.00.550.56
      10.50.0.172http/1.1
      
      0-21295350/110/112_
      179.1367903570.00.540.55
      10.50.0.172http/1.1
      
      0-21295351/105/108W
      182.64001140960.00.640.66
      68.183.180.73http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-21295350/94/95_
      182.8163523210.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/103/105_
      183.245911132290.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-21295350/101/101_
      181.63678562460.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21295350/101/103_
      181.84601169730.00.490.51
      10.50.0.172http/1.1
      
      0-21295350/108/110_
      183.1660583200.00.520.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/106/108_
      182.276256921180.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/105/106_
      181.166554287860.00.520.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-21295350/107/108_
      182.786156544260.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-21295350/100/101_
      180.686147247850.00.450.45
      10.50.0.172http/1.1
      
      0-21295350/93/94_
      182.996383798080.00.450.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-21295350/100/101_
      183.156561723130.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21295350/97/97_
      181.5062271509560.00.460.46
      10.50.0.172http/1.1
      
      0-21295350/107/107_
      181.856243580610.00.520.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21295360/68/73_
      115.996663466110.00.350.38
      10.50.0.172http/1.1
      
      1-21295360/64/70_
      118.6166333447820.00.310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-21295360/67/72_
      117.5650133960.00.370.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-21295360/64/66_
      118.5466113418270.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-21295360/67/71_
      119.086219137770.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-21295360/61/65_
      118.2061298730910.00.340.36
      10.50.0.172http/1.1
      
      1-21295360/58/61_
      118.5766368
      Found on 2024-04-10 21:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f82f1aa3d8

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Apr-2024 00:44:02 WIB
      Restart Time: Sunday, 07-Apr-2024 00:30:47 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  13 minutes 15 seconds
      Server load: 2.31 1.67 1.11
      Total accesses: 560 - Total Traffic: 3.6 MB - Total Duration: 441391
      CPU Usage: u11.47 s3.98 cu24.47 cs7.34 - 5.94% CPU load
      .704 requests/sec - 4813 B/second - 6.7 kB/request - 788.198 ms/request
      15 requests currently being processed, 85 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027580no1yes223000
      227579no1yes619000
      328607no0yes322000
      427581no0yes421000
      Sum402 1585000
      
      ____________WW___________.........................______________
      _WWW_WWW_________________WWW____________________W___W_WW_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21275800/1/13_
      0.523030029622740.00.010.07
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-21275800/1/10_
      0.191425633530.00.010.06
      154.28.229.66http/1.1
      
      0-21275800/1/10_
      0.191417917290.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/1/6_
      0.161415432020.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/0/7_
      0.001477017260.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/0/7_
      0.001435622410.00.000.05
      154.28.229.66http/1.1
      
      0-21275800/0/6_
      0.001421620540.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/2/7_
      0.577022560.00.010.04
      96.126.110.181http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-21275800/0/4_
      0.007179934300.00.000.02
      10.50.0.172http/1.1
      
      0-21275800/1/8_
      0.2563931820.00.010.06
      167.99.181.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21275800/0/4_
      0.006013760.00.000.03
      69.4.234.112http/1.1
      
      0-21275801/1/9W
      0.420030420.00.010.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21275801/1/10W
      0.300022360.00.010.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-21275801/0/6W
      0.000021560.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-21275800/0/4_
      0.005914519480.00.000.03
      10.50.0.172http/1.1
      
      0-21275800/1/5_
      0.51598710160.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21275800/0/7_
      0.0059019930.00.000.04
      104.164.173.112http/1.1dev.propanraya.com:443GET /webqc/ HTTP/1.1
      
      0-21275800/0/6_
      0.003035316190.00.000.04
      203.175.8.107http/1.1
      
      0-21275800/1/5_
      0.53284309190.00.010.04
      179.43.169.181http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21275800/0/4_
      0.00231611950.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21275800/0/8_
      0.001840913210.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21275800/0/3_
      0.0014183850.00.000.02
      154.28.229.66http/1.1
      
      0-21275800/0/5_
      0.0014276010.00.000.02
      154.28.229.66http/1.1
      
      0-21275800/0/6_
      0.0014217080.00.000.04
      154.28.229.66http/1.1
      
      0-21275800/0/4_
      0.0014999080.00.000.02
      154.28.229.66http/1.1
      
      1-19-0/0/4.
      0.0056738090.00.000.01
      34.218.222.99http/1.1localhost:80GET /.well-known/acme-challenge/HHeGaLKnBfb0yj2qLXiPmJaw9KbYDtM
      
      1-19-0/0/5.
      0.0056333330.00.000.02
      18.222.162.9http/1.1localhost:80GET /.well-known/acme-challenge/HHeGaLKnBfb0yj2qLXiPmJaw9KbYDtM
      
      1-19-0/0/5.
      0.00568138760.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-19-0/0/4.
      0.00562031328440.00.000.03
      10.50.0.172http/1.1
      
      1-19-0/0/6.
      0.0056415590.00.000.04
      195.211.77.140http/1.1dev.propanraya.com:443HEAD / HTTP/1.1
      
      1-19-0/0/4.
      0.0056186932260.00.000.03
      154.28.229.207http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      1-19-0/0/4.
      0.0056612940.00.000.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-19-0/0/1.
      0.0056202720270.00.000.01
      10.50.0.138http/1.1
      
      1-19-0/0/1
      Found on 2024-04-06 17:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f83247611f

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 21-Mar-2024 21:31:05 WIB
      Restart Time: Thursday, 21-Mar-2024 00:30:44 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  21 hours 21 seconds
      Server load: 4.37 3.08 2.25
      Total accesses: 120964 - Total Traffic: 952.4 MB - Total Duration: 76979909
      CPU Usage: u7857.07 s1325.09 cu39.52 cs186.37 - 12.4% CPU load
      1.6 requests/sec - 12.9 kB/second - 8.1 kB/request - 636.387 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025262no1yes124000
      125263no0yes124000
      225264no0yes025000
      326408no0yes025000
      427511no0yes124000
      Sum501 3122000
      
      ____________________W____________W______________________________
      ___________________________________________________K_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19252620/844/853_
      1614.840604554930.04.194.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-19252620/869/876_
      1614.633654070980.024.9024.94
      10.50.0.172http/1.1
      
      0-19252620/845/852_
      1615.42204508670.03.743.77
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-19252620/801/805_
      1615.3932523362200.03.583.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19252620/829/833_
      1614.33125213670810.012.3712.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-19252620/806/810_
      1613.5434193738670.06.616.63
      10.50.0.172http/1.1
      
      0-19252620/753/756_
      1613.4975694822690.07.027.04
      64.23.159.209http/1.1
      
      0-19252620/791/793_
      1615.413153127820.02.972.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-19252620/822/823_
      1614.494813835440.03.893.89
      10.50.0.172http/1.1
      
      0-19252620/851/854_
      1615.3936815201500.03.683.69
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-19252620/822/824_
      1614.4933655885140.05.865.87
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-19252620/822/828_
      1614.3765714927280.017.1717.22
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19252620/746/749_
      1613.49546413352400.02.772.78
      138.68.144.227http/1.1
      
      0-19252620/814/814_
      1614.27167903846100.03.793.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-19252620/758/762_
      1614.9016596440960.02.592.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-19252620/756/760_
      1611.33192057554070.029.0829.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-19252620/803/806_
      1615.43103621270.02.802.82
      64.23.159.209http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-19252620/837/840_
      1613.061824361180.03.963.98
      66.96.225.142h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19252620/862/864_
      1614.7812372809480.06.356.36
      182.253.50.156http/1.1dev.propanraya.com:443POST /omc/ProductionStatus/sigIT/sgt_syncprepareprodstatus.php 
      
      0-19252620/848/851_
      1614.9712616537870.04.604.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-19252621/783/786W
      1610.660010411240.02.892.91
      64.23.159.209http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-19252620/782/783_
      1615.15405193960.02.462.47
      64.23.159.209http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-19252620/798/798_
      1615.353482969190.04.174.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/801/803_
      1614.563633313030.05.685.70
      10.50.0.172http/1.1
      
      0-19252620/783/785_
      1615.1442716636930.02.682.69
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-19252630/454/462_
      935.4531774045800.02.362.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-19252630/473/481_
      935.20301760510.02.512.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19252630/483/490_
      935.06307119650.02.272.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19252630/505/511_
      934.7237774411250.05.135.17
      10.50.0.172http/1.1
      
      1-19252630/480/484_
      930.51625023798010.02.272.29
      10.50.0.138http/1.1
      
      1-19252630/452/4
      Found on 2024-03-21 14:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f86f24a864

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 08-Mar-2024 13:57:59 WIB
      Restart Time: Friday, 08-Mar-2024 00:30:47 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  13 hours 27 minutes 12 seconds
      Server load: 1.38 1.87 2.10
      Total accesses: 117949 - Total Traffic: 506.5 MB - Total Duration: 52982831
      CPU Usage: u9855.83 s1616.62 cu116.82 cs242.4 - 24.4% CPU load
      2.44 requests/sec - 10.7 kB/second - 4503 B/request - 449.201 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09779no0yes025000
      19780no4yes421000
      29781no0yes025000
      310457no6yes718000
      49674no3yes223001
      Sum5013 13112001
      
      ___________________________W_________W________W_W_______________
      _____________W____W___W_W_WW____W________W_____W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1997790/495/502_
      1255.6858763047350.02.282.32
      10.50.0.172http/1.1
      
      0-1997790/477/480_
      1258.19303532522240.01.651.66
      157.230.19.140http/1.1
      
      0-1997790/483/488_
      1258.6157982385730.01.931.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1997790/465/469_
      1255.8157582524440.02.182.20
      10.50.0.172http/1.1
      
      0-1997790/465/467_
      1258.1852481735840.01.581.59
      10.50.0.172http/1.1
      
      0-1997790/476/481_
      1253.132002002590.02.062.09
      10.50.0.172http/1.1
      
      0-1997790/490/493_
      1258.61571042568850.01.691.71
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/482/485_
      1258.7757182619450.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1997790/471/472_
      1258.432604349130.01.881.88
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/482/483_
      1251.49571602927680.01.611.61
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1997790/471/473_
      1258.6857183489740.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1997790/489/492_
      1260.115246513542930.01.741.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1997790/528/530_
      1256.24571292591750.06.426.43
      10.50.0.172http/1.1
      
      0-1997790/486/488_
      1260.21202482140.02.272.28
      157.230.19.140http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1997790/463/467_
      1258.625702498330.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1997790/461/462_
      1258.11572572544590.01.821.83
      10.50.0.172http/1.1
      
      0-1997790/474/477_
      1257.8057683085030.02.012.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asnu.01@propanraya.com HTTP/1.0
      
      0-1997790/471/472_
      1256.302702212030.01.561.56
      157.230.19.140http/1.1
      
      0-1997790/474/475_
      1260.2020692506050.01.721.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.02@propanraya.com HTTP/1.0
      
      0-1997790/475/476_
      1258.4858402609590.01.601.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1997790/457/459_
      1260.115247723150570.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1997790/479/480_
      1258.0711702114950.01.651.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1997790/479/480_
      1252.44853262246370.01.671.67
      10.50.1.63h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1997790/461/462_
      1258.3510692350260.02.612.61
      159.203.96.42http/1.1
      
      0-1997790/454/455_
      1252.0152701673170.01.511.51
      10.50.0.172http/1.1
      
      1-1997800/873/881_
      2091.71573673307130.05.295.32
      10.50.0.172http/1.1
      
      1-1997800/885/888_
      2091.7927654471490.03.063.07
      157.230.19.140http/1.1
      
      1-1997801/856/862W
      1957.60563704512040.03.103.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1997800/902/907_
      2090.18579423270360.03.153.18
      10.50.0.172http/1.1
      
      1-1997800/905/908_
      2092.9228732286960.03.223.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      1-1997800/882/884_
      2093.21103322520.03.183.19
      157.230.19.140http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-1997800/897/900_
      2092.58
      Found on 2024-03-08 06:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f87eaf70fe

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Feb-2024 14:57:22 WIB
      Restart Time: Friday, 02-Feb-2024 00:30:49 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  14 hours 26 minutes 32 seconds
      Server load: 2.79 2.50 2.47
      Total accesses: 77134 - Total Traffic: 545.8 MB - Total Duration: 47415260
      CPU Usage: u4745.6 s777.25 cu43.09 cs95.88 - 10.9% CPU load
      1.48 requests/sec - 10.8 kB/second - 7.2 kB/request - 614.713 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015090no0yes223000
      114318no0yes025000
      231936no2yes124000
      414316no1yes025000
      514317no0yes025000
      Sum503 3122000
      
      __________________W_____K______________________________W________
      ___________.........................____________________________
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13150900/918/926_
      1644.893384069560.04.334.37
      10.50.0.172http/1.1
      
      0-13150900/916/921_
      1646.153354863760.04.524.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13150900/839/845_
      1646.031014410850.04.804.83
      144.126.198.24http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-13150900/966/968_
      1645.921967424610.011.4911.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-13150900/918/921_
      1646.232754351050.05.265.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13150900/916/920_
      1644.5710594147900.07.247.26
      144.126.198.24h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13150900/835/837_
      1645.2013695536450.02.942.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13150900/982/987_
      1646.0213813939910.012.8412.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-13150900/1047/1051_
      1646.117614201260.019.1619.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/roby.taslim@propanraya.com HTTP/1.
      
      0-13150900/894/899_
      1646.16303996130.02.802.83
      144.126.198.24http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13150900/876/881_
      1645.1318404506980.03.243.26
      10.50.0.172http/1.1
      
      0-13150900/978/980_
      1646.16203742310.011.4711.48
      144.126.198.24http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13150900/938/941_
      1644.261564222570.011.1311.15
      10.50.0.172http/1.1
      
      0-13150900/926/928_
      1645.2710686787350.05.775.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13150900/889/892_
      1644.330655250490.03.883.90
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/884/887_
      1644.647553525460.03.173.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/bayu.widi@propanraya.com HTTP/1.0
      
      0-13150900/873/876_
      1644.952494423380.03.363.38
      10.50.0.172http/1.1
      
      0-13150900/887/888_
      1645.6373316505270.06.766.76
      144.126.198.24http/1.1
      
      0-13150901/860/862W
      1645.93008734390.03.233.25
      144.126.198.24http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-13150900/875/879_
      1645.8226624178000.03.653.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-13150900/930/932_
      1645.329436745020.03.533.54
      144.126.198.24h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13150900/902/905_
      1646.12304518920.03.943.96
      144.126.198.24http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13150900/897/900_
      1646.24105260740.05.435.45
      144.126.198.24http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13150900/1036/1039_
      1646.24004601220.020.6820.70
      144.126.198.24http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13150900/946/949K
      1644.5820596593810.011.2411.26
      10.21.4.66h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-13143180/524/534_
      940.627224229640.02.582.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-13143180/500/505_
      940.1019353103610.01.631.66
      10.50.0.138http/1.1
      
      1-13143180/465/473_
      940.703361482560.01.591.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      1-13143180/491/497_
      940.48136573016910.02.052.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13143180/491/498_
      942.263663638220.01.
      Found on 2024-02-02 07:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8c367afbf

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 10:54:16 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  10 hours 23 minutes 19 seconds
      Server load: 0.54 0.60 0.65
      Total accesses: 27230 - Total Traffic: 202.3 MB - Total Duration: 34477473
      CPU Usage: u1424.81 s386.72 cu586.36 cs340.25 - 7.32% CPU load
      .728 requests/sec - 5.5 kB/second - 7.6 kB/request - 1266.16 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no0yes025000
      29323no0yes025000
      39899no0yes124000
      41356no3yes322000
      Sum503 4121000
      
      ________________________________________________________________
      __________________________________W______W_____W_________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/80/136_
      222.08741123376030.00.430.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2193190/87/129_
      218.8775273698550.00.430.65
      10.50.0.172http/1.1
      
      0-2193190/95/142_
      219.67421501536170.00.500.76
      203.175.8.107http/1.1
      
      0-2193190/91/142_
      221.54134127436390.00.450.73
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2193190/87/128_
      220.051942504619750.00.420.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2193190/88/138_
      218.47149061601490.00.440.71
      10.50.0.172http/1.1
      
      0-2193190/89/137_
      218.71108591057740.00.460.71
      10.50.0.172http/1.1
      
      0-2193190/88/133_
      217.4913403116010.00.420.65
      10.50.0.172http/1.1
      
      0-2193190/83/134_
      221.4513401919950.00.440.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/80/125_
      218.6513412031328710.00.380.63
      10.50.0.172http/1.1
      
      0-2193190/90/146_
      222.71146112942170.00.440.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/80/117_
      222.6714921838710.00.360.56
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/75/116_
      221.037472375110.00.370.59
      10.50.0.172http/1.1
      
      0-2193190/75/107_
      219.6814251251820.00.380.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2193190/80/116_
      208.00731303626470.00.420.63
      10.50.0.172http/1.1
      
      0-2193190/70/99_
      221.39143101423930.00.350.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193190/85/128_
      222.32141421519500.00.430.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/90/134_
      220.957401068070.00.450.65
      10.50.0.172http/1.1
      
      0-2193190/84/125_
      222.2342601548500.00.440.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      0-2193190/85/126_
      220.31134568955460.00.430.65
      10.50.0.172http/1.1
      
      0-2193190/74/119_
      221.7275671431600.00.420.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/85/137_
      221.8974210989460.00.460.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2193190/84/120_
      221.401941102817300.00.390.56
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/84/121_
      222.15735351169040.00.390.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/93/132_
      221.6410877995730.00.510.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      1-2193200/144/187_
      324.8414745523700.00.750.98
      10.50.0.138http/1.1
      
      1-2193200/133/169_
      327.381401697880.00.680.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2193200/142/191_
      323.51634671024960.00.981.24
      10.50.0.172http/1.1
      
      1-2193200/139/181_
      326.88146473393400.00.690.92
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2193200/136/172_
      323.80433621430520.00.690.90
      10.50.0.172http/1.1
      
      1-2193200/133/173_
      327.3714223793230.00.700.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-2193200/130/168</
      Found on 2024-01-07 03:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8954d5987

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 00:59:37 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  28 minutes 44 seconds
      Server load: 1.64 1.84 2.03
      Total accesses: 1180 - Total Traffic: 6.2 MB - Total Duration: 1245482
      CPU Usage: u69.88 s18.45 cu17.56 cs11.2 - 6.79% CPU load
      .684 requests/sec - 3782 B/second - 5.4 kB/request - 1055.49 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no0yes124000
      121716no0yes025000
      221717no1yes025000
      321722no0yes025000
      Sum401 199000
      
      __________W_____________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/16/19_
      32.3091879670.00.120.14
      138.197.88.136http/1.1
      
      0-17220880/13/16_
      28.997197118030.00.080.09
      138.197.88.136http/1.1
      
      0-17220880/14/15_
      32.29103295350.00.070.08
      138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17220880/18/21_
      32.413323125450.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-17220880/17/18_
      31.8733143962380.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-17220880/14/18_
      32.4133062100.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/20/20_
      32.66121365350.00.120.12
      138.197.88.136http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-17220880/15/16_
      32.7110370590.00.070.07
      138.197.88.136http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-17220880/16/17_
      32.483361111900.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17220880/16/19_
      31.1381300115390.00.070.09
      138.197.88.136http/1.1
      
      0-17220881/17/19W
      32.380046380.00.080.09
      138.197.88.136http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-17220880/13/13_
      31.563326245610.00.070.07
      10.50.0.172http/1.1
      
      0-17220880/11/12_
      31.699343970.00.060.06
      138.197.88.136http/1.1
      
      0-17220880/12/14_
      29.8533285328970.00.050.07
      10.50.0.172http/1.1
      
      0-17220880/16/17_
      31.813387977520.00.080.09
      10.50.0.172http/1.1
      
      0-17220880/19/19_
      31.19340398870.00.100.10
      10.50.0.172http/1.1
      
      0-17220880/17/17_
      32.55330363860.00.080.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/19/20_
      32.317060670.00.080.09
      138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17220880/19/19_
      30.241451390720.00.080.08
      10.50.0.172http/1.1
      
      0-17220880/17/17_
      31.74784186250.00.090.09
      138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17220880/17/17_
      32.2612147348320.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-17220880/16/16_
      32.6433213664840.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/17/17_
      31.691172975980.00.090.09
      138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17220880/16/17_
      30.773352555650.00.080.09
      10.50.0.172http/1.1
      
      0-17220880/14/14_
      32.153316543640.00.080.08
      10.50.0.172http/1.1
      
      1-17217160/6/13_
      19.373519952750.00.040.08
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-17217160/9/12_
      17.743523630120.00.050.07
      10.50.0.138http/1.1
      
      1-17217160/8/13_
      19.31350344580.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17217160/10/13_
      19.713410029700.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-17217160/9/12_
      20.020022880.00.040.06
      138.197.88.136http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-17217160/7/9_
      20.0040312050.00.040.06
      138.197.88.136http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-17217160/12/13_
      19.903416533780.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-17217160/8/10
      Found on 2024-01-05 17:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f879052f81

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 06:40:55 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  6 hours 9 minutes 58 seconds
      Server load: 1.91 2.22 2.04
      Total accesses: 15537 - Total Traffic: 80.0 MB - Total Duration: 24005391
      CPU Usage: u1049.56 s274.37 cu42.79 cs107.04 - 6.64% CPU load
      .7 requests/sec - 3780 B/second - 5.3 kB/request - 1545.05 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes025000
      15557no2yes223000
      25559no2yes223000
      35558no2yes223000
      423376no0yes124000
      Sum506 7118000
      
      _____________________________W_________W________________W_______
      _____W_______________________WW__________W___________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/177/183_
      407.085303001090.00.920.96
      10.50.0.172http/1.1
      
      0-1759840/183/186_
      414.3252442584710.00.930.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1759840/192/197_
      414.2752151727360.00.910.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1759840/185/189_
      412.78522483358980.00.910.94
      10.50.0.172http/1.1
      
      0-1759840/184/190_
      412.6553202182810.00.971.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/173/178_
      411.096161904550.00.910.94
      64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/173/175_
      414.47101606010.00.870.88
      64.227.126.135http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1759840/183/187_
      414.05303646690.00.981.00
      64.227.126.135http/1.1
      
      0-1759840/167/171_
      413.946951267920.00.870.89
      64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/167/170_
      413.1541913067790.00.850.87
      64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/182/183_
      414.27524603070440.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1759840/174/178_
      410.99521781572850.00.950.97
      10.50.0.172http/1.1
      
      0-1759840/185/190_
      413.45003061770.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/184/185_
      414.45203067830.01.011.02
      64.227.126.135http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1759840/166/168_
      411.63382951324930.00.840.86
      10.50.0.172http/1.1
      
      0-1759840/172/174_
      414.1353459483110.00.880.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/188/190_
      413.965261626040.00.950.96
      64.227.126.135http/1.1
      
      0-1759840/179/180_
      414.45311021070.00.900.91
      64.227.126.135http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1759840/177/178_
      414.47201613950.00.880.88
      64.227.126.135http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-1759840/177/178_
      414.0731444196830.00.850.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1759840/188/189_
      414.4138722609010.00.970.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/182/184_
      414.20521494159340.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1759840/180/181_
      412.18521012545200.00.930.93
      10.50.0.172http/1.1
      
      0-1759840/195/197_
      414.10001860760.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/171/172_
      413.70521762472910.00.900.91
      10.50.0.172http/1.1
      
      1-1755570/86/93_
      206.7151236911230.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1755570/84/88_
      208.3152965319980.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1755570/90/97_
      206.21541751597470.00.550.68
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1755570/107/112_
      206.6851272933290.00.550.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1755571/69/74W
      138.6877330878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/85/89_
      202.28526561475160.00.450.48
      10.50.0.138http/1.1
      
      1-1755
      Found on 2023-12-23 23:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8528dd352

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Dec-2023 21:53:49 WIB
      Restart Time: Monday, 11-Dec-2023 00:30:47 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  21 hours 23 minutes 1 second
      Server load: 0.25 0.37 0.42
      Total accesses: 114098 - Total Traffic: 530.6 MB - Total Duration: 31847140
      CPU Usage: u7705.03 s1532.77 cu51.47 cs299.64 - 12.5% CPU load
      1.48 requests/sec - 7.1 kB/second - 4876 B/request - 279.121 ms/request
      21 requests currently being processed, 104 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017577no2yes223000
      117578no0yes025000
      217579no4yes421000
      317939no8yes916000
      49091no6yes619000
      Sum5020 21104000
      
      ___________WW__________________________________________W_W______
      _W______W___W__WW_WW__W_W_W__W_____________W_W_____W__W__W__W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14175770/500/503_
      953.96226691129420.02.482.49
      10.50.0.172http/1.1
      
      0-14175770/446/449_
      955.6746612057240.01.951.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14175770/463/465_
      955.0716701955070.02.332.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/469/469_
      955.3710601910140.01.901.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/466/467_
      955.471061001275450.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-14175770/422/423_
      955.03167911515070.01.641.65
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14175770/414/415_
      949.23106202782840.01.491.50
      10.50.0.172http/1.1
      
      0-14175770/430/432_
      955.1416773817610.01.871.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14175770/461/462_
      954.211671891391580.01.681.68
      10.50.0.172http/1.1
      
      0-14175770/474/474_
      949.871660965150.02.422.42
      10.50.0.172http/1.1
      
      0-14175770/443/445_
      953.601581036847220.01.761.77
      10.50.0.172http/1.1
      
      0-14175771/71/72W
      146.37585470168760.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14175771/67/68W
      142.26585470154070.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14175770/454/454_
      952.18106701238920.03.093.09
      10.50.0.172http/1.1
      
      0-14175770/458/458_
      954.9422670939940.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14175770/450/452_
      954.08167801097340.01.451.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frank.sinatra@propanraya.com HTTP/
      
      0-14175770/431/431_
      955.18167235906250.01.871.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14175770/461/463_
      953.89461641263000.01.711.72
      10.50.0.172http/1.1
      
      0-14175770/445/446_
      953.964601841200.01.701.71
      10.50.0.172http/1.1
      
      0-14175770/434/436_
      955.5946100999730.01.721.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14175770/423/424_
      955.27166811253260.02.482.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14175770/440/441_
      955.6046161144700.01.691.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14175770/473/473_
      952.59461411655890.01.801.80
      10.50.0.172http/1.1
      
      0-14175770/475/476_
      950.891673841669120.02.092.09
      10.50.0.172http/1.1
      
      0-14175770/462/462_
      955.34158711550790.01.641.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14175780/297/301_
      642.8910622673430.01.401.41
      10.50.0.172http/1.1
      
      1-14175780/289/291_
      644.014772738700.01.251.26
      10.50.0.172http/1.1
      
      1-14175780/250/253_
      646.2501029877670.01.331.34
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14175780/295/299_
      646.58106752691840.03.713.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-14175780/279/282_
      647.45462391049910.01.171.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-14175780/276/279_
      645.4547515601660.01.051.06
      10.50.0.172http/1.1
      
      1-14175780/287/2
      Found on 2023-12-11 14:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f880bd11fc

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 09:36:38 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  9 hours 5 minutes 50 seconds
      Server load: 1.16 1.31 1.00
      Total accesses: 33762 - Total Traffic: 170.3 MB - Total Duration: 29542177
      CPU Usage: u2146.5 s463.62 cu25 cs96.4 - 8.34% CPU load
      1.03 requests/sec - 5.3 kB/second - 5.2 kB/request - 875.013 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes025000
      125333no0yes025000
      225334no1yes025001
      326198no0yes124000
      422910no0yes025000
      Sum501 1124001
      
      ________________________________________________________________
      ____________________W________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/156/161_
      339.856493689690.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-14253320/151/153_
      343.0935633701580.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-14253320/149/151_
      342.0035684008210.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-14253320/174/176_
      342.78955711022870.00.690.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14253320/154/156_
      339.93071744670.00.720.73
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14253320/158/159_
      342.61953212483120.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14253320/171/172_
      342.389601125410.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/153/155_
      341.77886902637370.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14253320/151/152_
      343.1535502294140.00.690.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sumarjoko.01@propanraya.com HTTP/1
      
      0-14253320/147/148_
      339.57952571692420.00.620.62
      10.50.0.172http/1.1
      
      0-14253320/168/168_
      342.0735631299980.00.700.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-14253320/158/159_
      341.9337656952910.00.950.96
      10.50.0.172http/1.1
      
      0-14253320/172/173_
      342.8588691011690.00.740.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-14253320/163/163_
      341.589501617250.00.720.72
      10.50.0.172http/1.1
      
      0-14253320/170/170_
      339.796415165720.02.512.51
      128.199.61.251http/1.1
      
      0-14253320/169/169_
      340.3695672618120.00.850.85
      10.50.0.172http/1.1
      
      0-14253320/143/143_
      342.963777956500.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14253320/150/150_
      343.256791649860.00.650.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-14253320/161/161_
      342.78951121709640.00.690.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14253320/162/162_
      343.320682519960.00.690.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.tharom@propanraya.com HTTP/1
      
      0-14253320/162/162_
      341.84377301656060.00.710.71
      10.50.0.172http/1.1
      
      0-14253320/149/149_
      339.229638959310.00.660.66
      10.50.0.172http/1.1
      
      0-14253320/166/166_
      343.0337791302250.00.690.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14253320/162/162_
      341.33960704690.00.680.68
      10.50.0.172http/1.1
      
      0-14253320/178/178_
      342.39962011641860.01.381.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-14253330/136/140_
      259.7395961287210.02.882.90
      10.50.0.172http/1.1
      
      1-14253330/115/118_
      260.88953291348490.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-14253330/117/121_
      259.7695241224900.00.550.58
      10.50.0.172http/1.1
      
      1-14253330/125/128_
      258.2296701243500.00.650.67
      10.50.0.172http/1.1
      
      1-14253330/118/120_
      259.18108662427310.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.02@propanraya.com HTTP/1.0
      
      1-14253330/103/104_
      258.389669156111<
      Found on 2023-11-17 02:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f852668538

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 13:57:03 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  13 hours 26 minutes 14 seconds
      Server load: 0.40 0.51 0.60
      Total accesses: 72530 - Total Traffic: 642.8 MB - Total Duration: 41327287
      CPU Usage: u4800.38 s922.04 cu47.58 cs175.58 - 12.3% CPU load
      1.5 requests/sec - 13.6 kB/second - 9.1 kB/request - 569.796 ms/request
      14 requests currently being processed, 111 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no1yes124000
      29500no0yes025000
      310071no7yes916001
      45453no3yes421000
      Sum5011 14111001
      
      _______________________________________K________________________
      _______________W__W__W_W_WW_____WW_W______R__W__W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/192/199_
      442.56431021722900.00.850.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/iwan.saepuloh@propanraya.com HTTP/
      
      0-1494960/194/197_
      442.45601471408890.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1494960/203/210_
      441.4425541101310.00.971.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1494960/204/210_
      441.631731204180.01.281.31
      10.50.0.172http/1.1
      
      0-1494960/190/193_
      443.261372430770.00.870.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1494960/213/217_
      442.8421721868400.01.101.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1494960/196/205_
      443.1912791692480.00.900.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1494960/185/190_
      442.951832217850.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1494960/203/209_
      439.331591891620.00.860.89
      10.50.0.172http/1.1
      
      0-1494960/186/187_
      442.32617391272490.00.830.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1494960/203/208_
      439.54613401992250.00.971.00
      10.50.0.172http/1.1
      
      0-1494960/200/204_
      442.6815982523530.00.970.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      0-1494960/226/229_
      437.3760258680390.03.303.31
      10.50.0.172http/1.1
      
      0-1494960/197/201_
      439.56610712730.00.991.01
      10.50.0.172http/1.1
      
      0-1494960/179/182_
      436.712901272050.00.870.89
      10.50.0.172http/1.1
      
      0-1494960/205/206_
      443.2811531073040.07.987.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1494960/206/209_
      441.541702941700.01.691.71
      10.50.0.172http/1.1
      
      0-1494960/177/182_
      438.91433441870790.00.770.80
      10.50.0.172http/1.1
      
      0-1494960/206/208_
      441.8314471345610.04.344.35
      10.50.0.172http/1.1
      
      0-1494960/189/192_
      441.44101346240.00.950.96
      10.50.0.172http/1.1
      
      0-1494960/208/209_
      439.77151751438570.00.900.91
      10.50.0.172http/1.1
      
      0-1494960/210/210_
      442.74201680740.01.091.09
      165.22.74.203http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1494960/208/210_
      442.30616312244500.01.401.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1494960/204/206_
      442.8914631687600.01.881.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1494960/201/204_
      440.8361771334440.01.241.26
      10.50.0.172http/1.1
      
      1-1494970/294/303_
      640.0559532561620.01.291.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sandi.hidayat@propanraya.com HTTP/
      
      1-1494970/316/320_
      638.6461661550050.01.651.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1494970/279/285_
      638.4513432460430.01.211.24
      10.50.0.172http/1.1
      
      1-1494970/329/335_
      639.69615611978640.02.382.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1494970/294/296_
      638.8911661838240.03.123.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      1-1494970/288/292_
      640.00607861567720.01.181.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      
      Found on 2023-11-06 06:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8e52d87b5

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 26-Oct-2023 23:41:11 WIB
      Restart Time: Thursday, 26-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  23 hours 10 minutes 25 seconds
      Server load: 3.16 1.99 1.78
      Total accesses: 133922 - Total Traffic: 1.5 GB - Total Duration: 131138253
      CPU Usage: u8918.02 s1704.07 cu52.06 cs341.57 - 13.2% CPU load
      1.61 requests/sec - 19.0 kB/second - 11.8 kB/request - 979.214 ms/request
      15 requests currently being processed, 110 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031010no2yes223000
      131011no0yes025000
      231631no5yes520000
      331012no1yes025000
      430792no7yes817000
      Sum5015 15110000
      
      W_________________W________________________________W___W__W_____
      W______W_____________________________WWW_____W_______WW___WW_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19310101/753/760W
      1441.533402905218200.08.188.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19310100/1035/1039_
      2115.4425849620370.08.638.66
      118.123.105.93http/1.1localhost:80\x16\x03\x03\x01\x9a\x01
      
      0-19310100/1072/1076_
      2116.2040113428370520.011.8811.90
      118.107.10.54http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      0-19310100/1010/1015_
      2116.3691610010220.05.355.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-19310100/1116/1120_
      2115.2428998933400.08.658.68
      118.123.105.93http/1.1localhost:80\x16\x03\x03\x01\xa6\x01
      
      0-19310100/1075/1079_
      2114.592757611016340.0645.67645.69
      118.123.105.93http/1.1localhost:80\x16\x03\x03\x01W\x01
      
      0-19310100/1054/1058_
      2116.10511060810481060.09.599.62
      118.107.10.54http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      0-19310100/1157/1159_
      2115.076817111344810.09.039.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-19310100/1019/1021_
      2116.36718064940.07.417.42
      143.110.156.182http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19310100/997/999_
      2115.36261466811675250.04.604.61
      118.107.10.54http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      0-19310100/1120/1122_
      2115.84921211079940.08.748.75
      10.50.0.172http/1.1
      
      0-19310100/1029/1032_
      2115.9446110964270.05.165.17
      143.110.156.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19310100/1074/1075_
      2115.076519484060.011.7911.79
      143.110.156.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19310100/1003/1005_
      2114.29626299855410.04.344.35
      10.50.0.172http/1.1
      
      0-19310100/1121/1123_
      2116.34101229520820.07.647.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19310100/1059/1060_
      2115.49231249924880.05.945.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19310100/1033/1034_
      2114.842546210543360.07.427.42
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-19310100/1023/1024_
      2115.145108232800.07.447.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19310101/716/717W
      1440.563402907466530.05.985.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19310100/1028/1029_
      2115.9077438708150.05.525.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19310100/1038/1038_
      2115.6510619684600.05.225.22
      10.50.0.172http/1.1
      
      0-19310100/1040/1040_
      2114.444021213925470.06.246.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-19310100/1079/1080_
      2112.87272989682590.06.216.22
      10.50.0.172http/1.1
      
      0-19310100/1116/1117_
      2116.10626812130960.07.967.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19310100/1039/1040_
      2114.6126011945110.06.736.74
      118.123.105.93http/1.1localhost:80\x16\x03\x03\x01I\x01
      
      1-19310110/345/354_
      835.54681652692740.01.461.51
      10.50.0.172http/1.1
      
      1-19310110/395/401_
      836.5792054266070.01.801.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-19310110/389/393_
      832.8110632125800.04.995.02
      10.50.0.172http/1.1
      
      1-19310110/375/381_
      835.439652876580.02.502.54
      10.50.0.172http/1.1
      
      1-19310110/352/357_
      832.5268892756510.01.561.59
      10.50.0.172http/1.1
      
      1-19310110/366/372_
      835.84
      Found on 2023-10-26 16:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f8d18e486c

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 11-Oct-2023 07:24:56 WIB
      Restart Time: Wednesday, 11-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  6 hours 54 minutes 8 seconds
      Server load: 0.42 0.58 0.64
      Total accesses: 15875 - Total Traffic: 181.1 MB - Total Duration: 26760516
      CPU Usage: u1367.35 s363.24 cu21.56 cs74.67 - 7.35% CPU load
      .639 requests/sec - 7.5 kB/second - 11.7 kB/request - 1685.7 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01095no0yes025000
      11096no0yes124000
      21656no1yes025000
      31268no0yes025000
      418647no0yes025000
      Sum501 1124000
      
      _________________________W______________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1510950/79/85_
      199.832719929120.00.890.93
      10.50.0.172http/1.1
      
      0-1510950/76/78_
      199.803953380200.01.331.34
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1510950/87/92_
      203.90113345242700.00.450.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1510950/83/86_
      204.182771364500.00.420.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1510950/82/84_
      201.46173333320170.00.390.40
      10.50.0.172http/1.1
      
      0-1510950/95/98_
      203.77173492228780.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/68/70_
      195.3221819191060.00.350.37
      10.50.0.172http/1.1
      
      0-1510950/70/73_
      202.49174260252140.00.810.83
      10.50.0.172http/1.1
      
      0-1510950/71/72_
      201.87113468237630.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1510950/87/92_
      203.53174762254680.00.890.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1510950/75/76_
      201.0118071308770.00.370.37
      10.50.0.172http/1.1
      
      0-1510950/80/81_
      202.54174931272880.00.380.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/84/86_
      203.4618069204370.00.410.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/74/75_
      203.1254120285810.01.351.35
      10.50.0.172http/1.1
      
      0-1510950/80/81_
      204.103970252810.00.420.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1510950/86/86_
      204.2010228980.00.450.45
      68.183.64.176http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1510950/78/79_
      201.5011338273150.01.831.84
      10.50.0.172http/1.1
      
      0-1510950/78/78_
      204.0254172211900.00.890.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1510950/75/76_
      201.20174101193880.00.380.38
      10.50.0.172http/1.1
      
      0-1510950/74/75_
      203.601740211330.00.390.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/85/86_
      203.54174595064830.00.420.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1510950/84/85_
      203.37218771310300.00.440.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/75/76_
      202.8311372264230.00.370.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1510950/83/84_
      200.85177302210.00.410.41
      10.50.0.172http/1.1
      
      0-1510950/85/86_
      203.9011301780290.00.870.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1510961/94/98W
      260.85004913590.01.441.46
      68.183.64.176http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-1510960/103/107_
      263.94531531575890.00.991.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1510960/109/111_
      262.835358405750.01.541.55
      10.50.0.172http/1.1
      
      1-1510960/97/100_
      262.7153511079350.01.911.93
      10.50.0.172http/1.1
      
      1-1510960/104/107_
      263.965318289550.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1510960/85/88_
      264.0141333350.00.430.45
      68.183.64.176http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-1510960/100/102_
      263.9991
      Found on 2023-10-11 00:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3174c661f874c661f89ba04498

      Apache Status
      
      Apache Server Status for devrpd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 07-Oct-2023 00:37:59 WIB
      Restart Time: Saturday, 07-Oct-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 minutes 8 seconds
      Server load: 3.60 2.68 1.76
      Total accesses: 265 - Total Traffic: 1.4 MB - Total Duration: 67653
      CPU Usage: u8.75 s3.09 cu12.89 cs5.28 - 7.01% CPU load
      .619 requests/sec - 3454 B/second - 5.4 kB/request - 255.294 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031490no0yes025000
      131491no0yes025000
      231492no0yes124000
      331857no4yes025003
      Sum404 199003
      
      ________________________________________________________________
      __________W_________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15314900/0/6_
      0.001519900.00.000.04
      185.213.154.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15314900/1/4_
      0.131229314680.00.000.02
      185.213.154.235http/1.1
      
      0-15314900/0/4_
      0.0010722800.00.000.02
      206.81.1.88http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-15314900/2/3_
      0.521015340.00.020.02
      159.223.108.26http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/0/3_
      0.001035340.00.000.01
      128.199.62.55http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15314900/2/4_
      0.521002400.00.010.02
      206.81.1.88http/1.1localhost:80GET / HTTP/1.1
      
      0-15314900/1/3_
      0.3791517170.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15314900/0/2_
      0.00105215480.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/1/2_
      0.53955060.00.000.01
      206.81.1.88http/1.1localhost:80GET / HTTP/1.1
      
      0-15314900/1/3_
      0.439453160.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15314900/1/4_
      0.53923540.00.000.01
      206.81.1.88http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15314900/0/1_
      0.00878780.00.000.01
      159.223.108.26http/1.1
      
      0-15314900/1/2_
      0.558250.00.000.00
      206.81.1.88http/1.1localhost:80GET /about HTTP/1.1
      
      0-15314900/0/2_
      0.007761680.00.000.01
      159.223.108.26http/1.1
      
      0-15314900/2/2_
      0.5669140.00.040.04
      206.81.1.88http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-15314900/0/2_
      0.006411710.00.000.01
      103.40.199.120http/1.1
      
      0-15314900/1/2_
      0.4754560.00.010.02
      103.40.199.120http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/1/1_
      0.575330.00.000.00
      206.81.1.88http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-15314900/1/1_
      0.484440.00.010.01
      195.211.77.142http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/1/1_
      0.584330.00.000.00
      206.81.1.88http/1.1localhost:80GET /.env HTTP/1.1
      
      0-15314900/1/2_
      0.4934540.00.010.02
      185.213.154.235http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15314900/1/2_
      0.58143440.00.000.01
      206.81.1.88http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-15314900/1/1_
      0.591330.00.000.00
      159.223.108.26http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-15314910/1/6_
      0.0461819710.00.010.04
      43.225.189.186http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15314910/0/4_
      0.006022517810.00.000.02
      43.225.189.186http/1.1
      
      1-15314910/1/4_
      0.115725113040.00.000.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15314910/1/3_
      0.19577414410.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15314910/0/3_
      0.0057420070.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/1/3_
      0.2657662910.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15314910/1/2_
      0.3257592690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15314910/0/1_
      0.00572102100.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/0/2_
      0.00171485380.00.000.01
      185.213.154.235http/1.1
      
      1-15314910/0/1_
      0.00692972970.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-15314910/0/1_
      0.0069313
      Found on 2023-10-06 17:37
  • Apache server-status page is publicly available
    First seen 2023-08-11 17:38
    Last seen 2024-08-12 19:01
    Open for 367 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd313253459a

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 13-Aug-2024 02:01:51 WIB
      Restart Time: Tuesday, 13-Aug-2024 00:31:07 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  1 hour 30 minutes 44 seconds
      Server load: 0.78 0.82 0.75
      Total accesses: 6294 - Total Traffic: 25.9 MB - Total Duration: 4588307
      CPU Usage: u479.23 s74.94 cu58.85 cs31.94 - 11.8% CPU load
      1.16 requests/sec - 4987 B/second - 4314 B/request - 728.997 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0474no1yes025000
      1708no0yes124000
      2475no0yes025000
      313462no0yes025000
      4476no0yes124000
      Sum501 2123000
      
      ______________________________R_________________________________
      ______________________________________________________K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-184740/28/41_
      63.2149551129080.00.120.19
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-184740/30/39_
      62.9137729426540.00.240.28
      10.50.0.73http/1.1
      
      0-184740/23/33_
      62.474881387220.00.100.14
      10.50.0.172http/1.1
      
      0-184740/31/38_
      62.384930008427180.00.160.18
      10.50.0.172http/1.1
      
      0-184740/26/31_
      63.4348628104510.00.110.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-184740/26/33_
      64.0551733330.00.120.16
      172.69.70.223h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-184740/26/29_
      61.5548150490810.00.110.13
      10.50.0.138http/1.1
      
      0-184740/25/29_
      62.260240102910.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-184740/30/32_
      63.534847708610.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-184740/30/34_
      60.38496499650.00.120.14
      203.175.8.107http/1.1
      
      0-184740/28/32_
      63.2549117171680.00.120.13
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-184740/27/29_
      63.8737187137430.00.130.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/23/27_
      63.6938114118220.00.080.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/32/33_
      62.82380438890.00.150.16
      10.50.0.73http/1.1
      
      0-184740/26/30_
      63.1549559201140.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-184740/29/32_
      64.023215659900.00.130.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/28/30_
      60.2400277060.00.120.13
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-184740/28/30_
      64.031930072433520.00.220.23
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-184740/31/34_
      61.1619391667260.00.130.14
      203.175.8.107http/1.1
      
      0-184740/36/37_
      62.8148117683700.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-184740/27/27_
      61.4049106351650.00.140.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-184740/32/33_
      62.6648318105290.00.120.13
      10.50.0.172http/1.1
      
      0-184740/31/32_
      63.48486575520.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-184740/33/34_
      62.9332122676780.00.130.14
      10.50.0.73http/1.1
      
      0-184740/25/27_
      63.58484775570.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-187080/59/68_
      163.6032107476570.00.320.36
      10.50.0.73http/1.1
      
      1-187080/69/74_
      163.8946156536040.00.370.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-187080/69/75_
      165.4000252220.00.240.27
      172.69.70.58h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-187080/65/71_
      162.75422359232580.00.220.24
      10.50.0.73http/1.1
      
      1-187080/81/84_
      162.69461346502320.00.300.32
      10.50.0.73http/1.1
      
      1-187080/67/74R
      163.75001190840.00.270.30
      172.71.23.86h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-187080/69/72_
      164.9535148191490.00.270.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18708<
      Found on 2024-08-12 19:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd319ed46cd0

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 11-Aug-2024 00:47:03 WIB
      Restart Time: Sunday, 11-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 minutes 58 seconds
      Server load: 2.04 2.50 2.23
      Total accesses: 771 - Total Traffic: 5.0 MB - Total Duration: 940626
      CPU Usage: u51.47 s15.51 cu28.53 cs28.76 - 13% CPU load
      .805 requests/sec - 5.3 kB/second - 6.6 kB/request - 1220.01 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04132no0yes124000
      15666no6yes421010
      34133no0yes025000
      44134no0yes025000
      54447no2yes520010
      Sum508 10115020
      
      _____________R____________W____K_____________W_W__..............
      ..........._____________________________________________________
      ______W_W__WW_______W_..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1641320/4/10_
      10.530431426790.00.030.16
      10.50.0.172http/1.1
      
      0-1641320/4/8_
      13.5800105390.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1641320/6/8_
      13.42032692920.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1641320/3/7_
      12.32013346360.00.010.03
      10.50.0.172http/1.1
      
      0-1641320/3/8_
      12.420059890.00.010.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1641320/5/8_
      13.57091156900.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1641320/5/9_
      12.66602371300.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1641320/3/5_
      9.7359274114620.00.020.03
      10.50.0.172http/1.1
      
      0-1641320/4/7_
      12.97596251200.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1641320/5/8_
      13.1259711445660.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1641320/4/6_
      11.7359078040.00.020.03
      10.50.0.172http/1.1
      
      0-1641320/2/3_
      9.130019380.00.010.02
      10.50.0.73http/1.1
      
      0-1641320/3/5_
      13.58035423950.00.010.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1641320/1/2R
      12.340037160.00.010.01
      172.70.160.143h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-1641320/5/7_
      10.845907990.00.030.04
      10.50.0.172http/1.1
      
      0-1641320/4/5_
      13.320011500.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1641320/3/6_
      12.230172820.00.020.03
      10.50.0.172http/1.1
      
      0-1641320/5/7_
      11.955946417230.00.010.02
      10.50.0.172http/1.1
      
      0-1641320/7/8_
      13.015916910020.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1641320/3/4_
      11.45617910370.00.010.02
      10.50.0.138http/1.1
      
      0-1641320/3/5_
      9.376122010640.00.010.02
      10.50.0.172http/1.1
      
      0-1641320/5/7_
      13.172017120.00.110.13
      172.70.91.13h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1641320/3/5_
      12.596128211450.00.020.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1641320/2/4_
      9.386002260.00.010.03
      10.50.0.172http/1.1
      
      0-1641320/5/6_
      13.125910862250.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-1656660/6/13_
      9.35153376630.00.020.07
      10.50.0.172http/1.1
      
      1-1656661/4/10W
      9.9300337450.00.020.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1656660/4/7_
      8.80027122270.00.020.03
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1656660/4/7_
      9.86099976060.00.020.04
      10.50.0.172http/1.1
      
      1-1656660/6/9_
      11.06010443580.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1656660/5/7_
      10.830911382230.00.030.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1656661/2/6K
      10.610545210.20.010.03
      172.71.26.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1656660/5/8_
      10.101<
      Found on 2024-08-10 17:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd315982a30f

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 19:58:00 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 27 minutes
      Server load: 1.01 1.73 2.22
      Total accesses: 160394 - Total Traffic: 1.3 GB - Total Duration: 88035907
      CPU Usage: u16352.5 s2069.21 cu99.51 cs164.7 - 26.7% CPU load
      2.29 requests/sec - 20.0 kB/second - 8.7 kB/request - 548.873 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes124000
      116891no0yes025000
      216892no0yes025000
      317127no0yes124000
      418871no2yes025010
      Sum502 2123010
      
      ___R____________________________________________________________
      _______________K_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/582/594_
      1569.44575822409580.02.232.27
      10.50.0.172http/1.1
      
      0-16168900/560/569_
      1571.2088300128090480.04.784.81
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16168900/624/630_
      1571.65761523023570.04.874.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/639/646R
      1566.34003621570.07.047.07
      172.70.231.63h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-16168900/600/609_
      1570.5562662728070.02.482.52
      10.50.0.73http/1.1
      
      0-16168900/607/613_
      1571.50811543903050.04.424.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/594/600_
      1572.58572343591760.04.104.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16168900/576/581_
      1570.4465514336110.02.092.10
      10.50.0.73http/1.1
      
      0-16168900/566/570_
      1571.36811563655830.08.108.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/607/613_
      1571.20571553030350.04.104.13
      10.50.0.172http/1.1
      
      0-16168900/627/632_
      1571.9363982296390.03.153.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/607/612_
      1572.37585342627100.02.342.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/592/595_
      1571.84651952686770.02.462.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/629/634_
      1570.065802690510.02.872.89
      10.50.0.73http/1.1
      
      0-16168900/620/626_
      1570.5163404689040.06.326.34
      10.50.0.73http/1.1
      
      0-16168900/563/568_
      1570.77581844420110.02.532.55
      10.50.0.73http/1.1
      
      0-16168900/579/582_
      1570.30881264197730.02.982.99
      203.175.8.107http/1.1
      
      0-16168900/623/628_
      1572.425803611050.05.855.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16168900/638/641_
      1572.24611592502630.09.789.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/595/598_
      1572.08621663201690.03.063.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/662/664_
      1569.688104704730.07.447.45
      10.50.0.73http/1.1
      
      0-16168900/644/646_
      1572.55571183384870.07.717.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16168900/597/598_
      1570.5961443239020.02.612.61
      10.50.0.73http/1.1
      
      0-16168900/639/641_
      1570.39762625169370.02.832.83
      10.50.0.73http/1.1
      
      0-16168900/636/638_
      1570.388102343780.07.747.75
      10.50.0.73http/1.1
      
      1-16168910/326/339_
      869.4157262618190.01.291.34
      10.50.0.172http/1.1
      
      1-16168910/351/358_
      871.40581531297130.01.841.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-16168910/348/354_
      870.64571733335190.01.521.54
      10.50.0.73http/1.1
      
      1-16168910/352/357_
      871.88571712058930.01.701.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-16168910/333/338_
      868.17571841507350.04.904.91
      10.50.0.172http/1.1
      
      1-16168910/349/356_
      872.02521502495610.01.651.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/352/357_
      868.66981661940360.01.511.54
      10.50.0.73http/1.1
      
      
      Found on 2024-08-06 12:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3126252d98

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 19:03:01 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  18 hours 32 minutes 1 second
      Server load: 1.63 2.22 2.35
      Total accesses: 87654 - Total Traffic: 320.8 MB - Total Duration: 63139452
      CPU Usage: u7166.94 s1061.45 cu981.3 cs263.16 - 14.2% CPU load
      1.31 requests/sec - 5041 B/second - 3837 B/request - 720.326 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no1yes124000
      23193no0yes025000
      33417no0yes223000
      43846no0yes223000
      Sum501 5120000
      
      ___________________________K____________________________________
      ___________________________W_______K__W___K__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/250/322_
      578.6558722007960.01.161.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1031910/254/337_
      578.58582481404050.01.131.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/206/284_
      576.55591762162800.00.911.25
      10.50.0.138http/1.1
      
      0-1031910/249/323_
      577.2858632637210.01.121.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1031910/250/335_
      576.27100675545590.01.141.50
      10.50.0.73http/1.1
      
      0-1031910/258/324_
      578.97441801558740.01.141.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/242/314_
      578.1659217795470.01.121.44
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1031910/222/287_
      576.8158743693790.01.041.30
      10.50.0.172http/1.1
      
      0-1031910/255/334_
      576.031181661721340.01.121.45
      10.50.0.172http/1.1
      
      0-1031910/240/332_
      578.7858502684420.01.061.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1031910/233/313_
      578.41593781723200.01.071.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1031910/246/314_
      578.655803218470.01.091.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/261/347_
      578.4958634001820.01.211.54
      10.50.0.172http/1.1
      
      0-1031910/237/313_
      567.36179751466810.01.071.40
      10.50.0.172http/1.1
      
      0-1031910/242/320_
      577.931001882886000.01.111.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/255/335_
      577.61586882601300.01.161.48
      10.50.0.172http/1.1
      
      0-1031910/253/333_
      577.63583292246760.01.141.46
      10.50.0.172http/1.1
      
      0-1031910/253/335_
      576.201181791990240.01.141.52
      10.50.0.172http/1.1
      
      0-1031910/240/318_
      575.571794762582290.01.031.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1031910/244/315_
      575.13593061402240.01.061.33
      10.50.0.138http/1.1
      
      0-1031910/249/324_
      577.19586381417010.01.151.46
      10.50.0.172http/1.1
      
      0-1031910/241/323_
      577.741183172033130.01.021.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/254/336_
      577.64442712669890.01.151.49
      10.50.0.73http/1.1
      
      0-1031910/247/319_
      578.7358772170120.01.091.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/251/321_
      578.30592762273280.01.101.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1031920/350/411_
      855.3758392582700.01.491.81
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1031920/343/396_
      855.50581413132390.01.401.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1031921/338/389K
      855.89003866310.21.301.53
      172.70.162.246h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1031920/330/381_
      852.53581613086580.01.361.58
      10.50.0.172http/1.1
      
      1-1031920/337/388_
      855.88212369130.01.421.62
      172.70.162.246h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1031920/342/392_
      855.2859175543400.01.371.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1031920/346/393
      Found on 2024-08-04 12:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3167c613a6

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 14:43:04 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 12 minutes 1 second
      Server load: 2.55 2.99 2.91
      Total accesses: 95153 - Total Traffic: 591.8 MB - Total Duration: 52695406
      CPU Usage: u15431.3 s1227.59 cu104.97 cs127.92 - 33% CPU load
      1.86 requests/sec - 11.9 kB/second - 6.4 kB/request - 553.797 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no1yes025000
      131290no3yes124020
      231292no1yes025000
      331291no0yes025000
      4798no1yes421000
      Sum506 5120020
      
      __________________________________________C_____________________
      ______________________________________R____K__________R_W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/975/985_
      2888.5329625134650.07.067.10
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1013/1020_
      2890.830534653600.04.274.29
      10.50.0.172http/1.1
      
      0-15316700/1021/1026_
      2891.2221127039730.07.587.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1016/1024_
      2888.470533473790.05.385.41
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1078/1087_
      2891.6303027489870.010.6410.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-15316700/995/1001_
      2890.68106039520.03.553.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/987/993_
      2889.1710893328690.07.657.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/987/993_
      2890.382406327630.04.324.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/1034/1040_
      2890.67205373000.05.975.99
      10.50.0.73http/1.1
      
      0-15316700/1031/1036_
      2887.8181265739950.04.544.55
      10.50.0.172http/1.1
      
      0-15316700/1020/1025_
      2891.0710794660030.04.744.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1002/1011_
      2891.118404718380.05.615.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1044/1049_
      2890.770684519780.08.468.48
      10.50.0.172http/1.1
      
      0-15316700/1044/1050_
      2890.91274154951050.05.965.97
      10.50.0.224http/1.1dev.propanraya.com:443POST /cmo/custom/waali.php HTTP/1.1
      
      0-15316700/1004/1007_
      2891.12505737260.04.094.09
      162.158.110.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/983/989_
      2891.6504415882600.04.714.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/1021/1025_
      2891.5311616402990.04.634.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15316700/1053/1059_
      2890.8929614362300.08.938.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1028/1034_
      2888.69271684285160.05.545.56
      10.50.0.172http/1.1
      
      0-15316700/976/982_
      2890.9824724067300.04.434.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/978/984_
      2891.710584608720.04.444.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15316700/1023/1030_
      2889.7411766772020.08.088.11
      10.50.0.172http/1.1
      
      0-15316700/1014/1020_
      2890.29271265269330.029.1929.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15316700/1083/1086_
      2891.271686171850.08.078.08
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/1026/1031_
      2888.420300075404820.06.396.42
      10.50.0.172http/1.1
      
      1-15312900/576/588_
      6060.96612744136360.03.954.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15312900/588/596_
      6086.56353194806590.05.595.61
      10.21.2.2h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-15312900/595/600_
      6121.740812577960.02.822.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTT
      Found on 2024-08-02 07:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd317330d93b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 05:22:11 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 51 minutes 8 seconds
      Server load: 5.38 3.82 3.78
      Total accesses: 21378 - Total Traffic: 83.3 MB - Total Duration: 15016205
      CPU Usage: u1866.69 s272.56 cu89.53 cs48.77 - 13% CPU load
      1.22 requests/sec - 4998 B/second - 4083 B/request - 702.414 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no1yes025000
      131290no2yes025000
      231292no0yes025000
      331291no0yes025000
      4798no1yes421000
      Sum504 4121000
      
      ________________________________________________________________
      _____________________________________W___________R_____K___W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/200/210_
      550.5050583480.00.680.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/205/212_
      548.744190953620.00.770.79
      10.50.0.73http/1.1
      
      0-15316700/217/222_
      552.3421491991940.00.790.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/198/206_
      550.436258633800.00.770.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/205/214_
      549.83337541690370.00.710.74
      10.50.0.73http/1.1
      
      0-15316700/210/216_
      552.2031911604290.00.770.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/197/203_
      550.50665887620.00.700.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15316700/202/208_
      551.15601804460.00.740.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/211/217_
      551.8343872499170.00.800.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/212/217_
      552.5901452060370.00.760.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/218/223_
      551.071668573740.00.900.91
      10.50.0.73http/1.1
      
      0-15316700/204/213_
      551.12017493160.00.770.80
      10.50.0.73http/1.1
      
      0-15316700/208/213_
      551.1560837810.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/199/205_
      552.0231981743350.00.750.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/206/209_
      552.4511182186830.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/190/196_
      551.0526372312140.00.690.71
      10.50.0.73http/1.1
      
      0-15316700/202/206_
      550.397631478110.00.690.70
      10.50.0.172http/1.1
      
      0-15316700/201/207_
      550.3286111210050.00.720.74
      10.50.0.172http/1.1
      
      0-15316700/200/206_
      547.0441601256790.00.720.75
      10.50.0.73http/1.1
      
      0-15316700/192/198_
      551.148181099760.00.690.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15316700/213/219_
      551.4452821055270.00.760.78
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15316700/205/212_
      551.6844761935070.01.001.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/207/213_
      549.3631871212950.00.830.85
      10.50.0.73http/1.1
      
      0-15316700/216/219_
      552.7301552026540.00.790.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/215/220_
      551.1007061461660.00.850.88
      10.50.0.73http/1.1
      
      1-15312900/118/130_
      312.8861721847230.00.480.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/124/132_
      314.87201926220.00.620.64
      172.69.214.93h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-15312900/129/134_
      306.9068579911650.00.490.51
      10.50.0.172http/1.1
      
      1-15312900/136/141_
      314.84601420700.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15312900/130/136_
      312.717101654520.00.480.50
      10.50.0.172http/1.1
      
      1-15312900/113/119_
      314.788330618810.00.450.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/119/126_
      312.53879938360.00.590.63
      
      Found on 2024-08-01 22:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd314cac803e

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 05:25:37 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  4 hours 54 minutes 37 seconds
      Server load: 2.55 2.42 2.52
      Total accesses: 21410 - Total Traffic: 82.5 MB - Total Duration: 15042108
      CPU Usage: u1859.92 s264.53 cu70.14 cs44.1 - 12.7% CPU load
      1.21 requests/sec - 4894 B/second - 4041 B/request - 702.574 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes025000
      330028no1yes025010
      432195no0yes223000
      Sum501 2123010
      
      ________________________________________________________________
      ______________________________________K_____R________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/79/85_
      203.5934730519330.00.370.38
      10.50.0.172http/1.1
      
      0-8300260/86/92_
      204.4293646844260.00.410.43
      10.50.0.172http/1.1
      
      0-8300260/72/78_
      205.49930215330.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/88/94_
      205.4994126482590.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-8300260/82/87_
      205.64350509060.00.380.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/83/87_
      203.2493163634980.00.360.37
      10.50.0.172http/1.1
      
      0-8300260/95/101_
      200.1494466572970.00.430.46
      10.50.0.73http/1.1
      
      0-8300260/91/97_
      205.50930920970.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/97/101_
      205.3794281014980.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-8300260/84/87_
      204.31941068522250.00.380.40
      10.50.0.172http/1.1
      
      0-8300260/79/85_
      205.1633160269460.00.340.36
      10.50.0.172http/1.1
      
      0-8300260/91/94_
      205.3894329574730.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8300260/83/86_
      205.8534162815660.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8300260/92/97_
      205.299488542360.00.390.41
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8300260/72/73_
      204.6735268499910.00.330.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/87/88_
      204.37931044774770.00.390.39
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8300260/80/81_
      205.599385188060.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8300260/69/73_
      203.10946011178900.00.320.34
      10.50.0.172http/1.1
      
      0-8300260/88/92_
      204.9834185793730.00.380.40
      10.50.0.172http/1.1
      
      0-8300260/81/84_
      204.42931157558420.00.370.38
      10.50.0.172http/1.1
      
      0-8300260/85/90_
      205.8234241211700.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8300260/90/93_
      205.9910226540.00.420.44
      172.70.242.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8300260/85/87_
      204.3294522563700.00.380.38
      10.50.0.172http/1.1
      
      0-8300260/85/88_
      205.9333752046600.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-8300260/86/89_
      201.7235125801140.00.400.41
      10.50.0.172http/1.1
      
      1-8300270/68/73_
      145.0694421116180.00.310.33
      10.50.0.172http/1.1
      
      1-8300270/61/68_
      146.2794687272470.00.290.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-8300270/63/68_
      146.0633115810310.00.300.33
      10.50.0.172http/1.1
      
      1-8300270/61/65_
      146.73330216650.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-8300270/65/69_
      146.1994335134940.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-8300270/69/74_
      142.389401058920.00.350.37
      10.50.0.172http/1.1
      
      1-8300270/66/70_
      146.2894804483730.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/cu
      Found on 2024-07-30 22:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd310e74336d

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 08:04:00 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 hours 32 minutes 57 seconds
      Server load: 1.78 2.14 2.31
      Total accesses: 27415 - Total Traffic: 129.8 MB - Total Duration: 31650049
      CPU Usage: u1372.26 s235.38 cu807.94 cs193.41 - 9.6% CPU load
      1.01 requests/sec - 5007 B/second - 4963 B/request - 1154.48 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01721no0yes025000
      12380no7yes124050
      21722no0yes223000
      31723no0yes124000
      417475no1yes223000
      Sum508 6119050
      
      _________________________________________________K_____K___K____
      ______________R___________________________K________________K_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1517210/67/121_
      152.001172783075780.00.330.67
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1517210/68/114_
      152.795702575360.00.300.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/72/121_
      151.195781732920.00.330.61
      10.50.0.172http/1.1
      
      0-1517210/61/108_
      149.71117123735600.00.270.48
      10.50.0.172http/1.1
      
      0-1517210/59/115_
      152.4992411246210.00.290.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/66/114_
      150.7211755716810.00.310.56
      10.50.0.138http/1.1
      
      0-1517210/65/118_
      150.5757708316370.00.330.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1517210/68/118_
      150.8510464630720.00.350.58
      10.50.0.73http/1.1
      
      0-1517210/66/121_
      151.1058232975030.00.350.63
      10.50.0.172http/1.1
      
      0-1517210/69/111_
      152.441041911212560.00.330.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1517210/65/113_
      151.56571903807480.00.310.58
      10.50.0.172http/1.1
      
      0-1517210/71/116_
      150.79117521273620.00.360.56
      10.50.0.138http/1.1
      
      0-1517210/63/108_
      145.94580599020.00.310.51
      10.50.0.172http/1.1
      
      0-1517210/78/125_
      152.7057244138500.00.390.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1517210/68/112_
      152.6358126302990.00.310.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/76/125_
      152.6658253669140.00.350.58
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/64/115_
      151.645784677240.00.290.54
      10.50.0.172http/1.1
      
      0-1517210/73/115_
      150.97927262170210.00.360.56
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/72/126_
      152.935782663240.00.340.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1517210/68/115_
      151.91402424476260.00.310.53
      10.50.0.73http/1.1
      
      0-1517210/61/110_
      152.85571703186910.00.320.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/62/110_
      149.861171541489990.00.280.53
      10.50.0.138http/1.1
      
      0-1517210/73/122_
      152.121173991039140.00.350.58
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/55/104_
      152.25117529339180.00.230.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1517210/63/113_
      153.0640126971840.00.300.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/170/315_
      427.46341313513770.00.771.42
      10.50.0.73http/1.1
      
      1-1523800/176/318_
      426.7001202413590.00.721.42
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1523800/172/320_
      428.65361053754860.00.711.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/183/325_
      428.92303703500.00.721.35
      172.69.151.182h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1523800/187/327_
      426.93391133037610.01.241.92
      10.50.0.73http/1.1
      
      1-1523800/181/324_
      428.7334802358330.00.691.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/181/314_
      428.56371212394970.00.711.30
      10.50.0.73http/1.1dev.
      Found on 2024-07-29 01:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31c59db7fc

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 09:01:17 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  8 hours 30 minutes 19 seconds
      Server load: 5.98 3.58 3.28
      Total accesses: 40994 - Total Traffic: 153.1 MB - Total Duration: 38972969
      CPU Usage: u3752.73 s541.43 cu84.09 cs72.69 - 14.5% CPU load
      1.34 requests/sec - 5.1 kB/second - 3915 B/request - 950.699 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no1yes124000
      113363no13yes223090
      213147no0yes025000
      313148no2yes025020
      415390no1yes421000
      Sum5017 71180110
      
      ______________________W____K_____________________K______________
      _____________________________________R_K______________K_W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/176/187_
      426.52155352473610.00.720.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16131460/178/185_
      424.5413134645510.00.740.77
      10.50.0.172http/1.1
      
      0-16131460/156/163_
      428.711366741780.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/179/185_
      423.195803353560.00.790.80
      10.50.0.172http/1.1
      
      0-16131460/155/158_
      425.62151522626360.00.660.66
      10.50.0.172http/1.1
      
      0-16131460/172/176_
      427.4671854636700.00.760.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/171/177_
      426.40444021405050.00.830.85
      203.175.8.107http/1.1
      
      0-16131460/180/184_
      428.88011183910.00.740.76
      162.158.111.147h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16131460/167/174_
      427.497132411141820.00.770.79
      10.50.0.172http/1.1localhost:80GET /sfa/Yks/zip_barang HTTP/1.1
      
      0-16131460/182/185_
      425.32641621421550.00.760.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/176/179_
      427.8415511691080.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/159/164_
      427.85151451013560.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/171/173_
      427.6658603758180.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/162/167_
      425.77131471878580.00.690.72
      10.50.0.172http/1.1
      
      0-16131460/176/177_
      426.0413366888690.00.700.71
      10.50.0.172http/1.1
      
      0-16131460/180/182_
      428.69138362676850.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16131460/166/167_
      428.85131261161540.00.730.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16131460/180/183_
      425.01711571230190.00.720.73
      10.50.0.172http/1.1
      
      0-16131460/160/163_
      427.6844300121698990.00.690.70
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/176/178_
      428.7313171499650.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16131460/174/178_
      426.147101121720.00.730.75
      10.50.0.172http/1.1
      
      0-16131460/171/173_
      426.611365830290.00.710.72
      10.50.0.172http/1.1
      
      0-16131461/171/173W
      425.47150939570.00.710.71
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/189/191_
      427.5964992250670.00.890.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/176/180_
      426.227181454370.00.710.73
      10.50.0.172http/1.1
      
      1-16133630/421/429_
      1103.7281406700730.01.381.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/385/393_
      1104.12202943210.01.271.31
      172.69.151.87h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133631/412/418K
      1104.35012046130.21.321.35
      172.70.251.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/388/396_
      1103.8761564966330.01.331.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/395/400_
      1102.6388902494530.01.441.46
      10.50.0.73http/1.1
      
      1-16133630/392/395_
      1104.08313725530.01.431.54
      162.158.163.188h2<
      Found on 2024-07-27 02:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd316b758ec5

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 03:43:12 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 12 minutes 21 seconds
      Server load: 3.57 3.70 3.37
      Total accesses: 19417 - Total Traffic: 64.0 MB - Total Duration: 10294451
      CPU Usage: u1798.92 s210.22 cu74.12 cs37.01 - 18.4% CPU load
      1.68 requests/sec - 5.7 kB/second - 3453 B/request - 530.177 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no3yes025020
      14453no14yes3220110
      218806no0yes025000
      318807no1yes025001
      419151no6yes817002
      Sum5024 111140133
      
      _________________________K_________K______K_____________________
      ____________________________________W___KKR_______R___K__WW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/136/145_
      352.2090951480.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/137/141_
      350.4291361243560.00.450.47
      10.50.0.172http/1.1
      
      0-15188050/128/134_
      350.74231661466690.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/130/134_
      352.2710933290.00.430.44
      162.158.94.227h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/122/126_
      351.246171353120.00.360.38
      146.190.103.103http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-15188050/131/137_
      352.259769622920.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15188050/139/144_
      352.2730629260.00.490.51
      172.69.23.107h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/136/139_
      352.26501324910.00.490.50
      172.70.243.236h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/138/140_
      352.229195637600.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15188050/125/128_
      348.909185926060.00.430.45
      10.50.0.172http/1.1
      
      0-15188050/137/139_
      348.130252268820.00.420.44
      10.50.0.73http/1.1
      
      0-15188050/140/143_
      348.759197863240.00.480.50
      10.50.0.172http/1.1
      
      0-15188050/125/127_
      351.97107651186190.00.420.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15188050/121/121_
      351.8501225400.00.370.37
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/128/129_
      352.2397511728290.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/126/129_
      352.1791014567660.00.410.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/135/137_
      352.2591006595040.00.570.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/133/135_
      352.209763834540.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/129/132_
      348.3710272236770.00.410.43
      10.50.0.138http/1.1
      
      0-15188050/135/136_
      349.366168272650.00.430.43
      10.50.0.73http/1.1
      
      0-15188050/120/120_
      348.569183223700.00.370.37
      10.50.0.138http/1.1
      
      0-15188050/132/133_
      349.059155865320.00.410.41
      10.50.0.172http/1.1
      
      0-15188050/132/133_
      351.089183256800.00.400.40
      10.50.0.138http/1.1
      
      0-15188050/140/141_
      350.909159602550.00.490.49
      10.50.0.172http/1.1
      
      0-15188050/131/132_
      352.0610646547170.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1544531/265/278K
      756.620212911243.00.840.87
      172.71.159.73h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/277/281_
      756.56302059110.00.820.83
      172.70.247.220h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1544530/276/281_
      752.413204986720.00.800.82
      10.50.0.73http/1.1
      
      1-1544530/288/292_
      756.55301322940.00.890.90
      162.158.110.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/287/291_
      756.53511634240.00.850.86
      146.190.103.103http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-1544530/288/294_
      756.2155791352970.00.840.85
      10.50.0.172http/1.1dev.propanra
      Found on 2024-07-24 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3184abe886

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 05:18:34 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  4 hours 47 minutes 41 seconds
      Server load: 2.26 2.42 2.50
      Total accesses: 25304 - Total Traffic: 90.9 MB - Total Duration: 15089569
      CPU Usage: u2269.34 s290.69 cu114.57 cs49.26 - 15.8% CPU load
      1.47 requests/sec - 5.4 kB/second - 3767 B/request - 596.331 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no0yes124000
      19798no1yes025000
      29805no0yes124000
      39797no0yes124000
      412462no0yes322000
      Sum501 6119000
      
      ________________________K____________________________K__________
      __________________R_____________________K______K________K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/250/265_
      660.95311481604840.00.840.88
      10.50.0.73http/1.1
      
      0-16100580/234/246_
      660.52321471768410.00.820.86
      10.50.0.73http/1.1
      
      0-16100580/232/246_
      663.70211754790.00.720.76
      172.70.246.143h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/244/257_
      663.37325462347820.00.880.92
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16100580/237/249_
      662.9431146903630.00.840.86
      10.50.0.172http/1.1
      
      0-16100580/231/240_
      663.72101728310.00.710.74
      162.158.95.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/250/262_
      662.67311891299020.00.850.89
      10.50.0.172http/1.1
      
      0-16100580/243/255_
      660.10321801533630.00.810.85
      10.50.0.172http/1.1
      
      0-16100580/235/246_
      663.5331723894340.00.750.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16100580/245/258_
      663.71201183340.00.870.92
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/222/229_
      663.28321451422070.00.720.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16100580/243/250_
      663.683187899130.01.031.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/239/245_
      663.5931505911860.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/243/253_
      660.66311521815140.00.800.83
      10.50.0.172http/1.1
      
      0-16100580/261/269_
      663.58311982470080.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16100580/239/246_
      663.66311911225570.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16100580/254/264_
      662.81311402142400.00.930.96
      10.50.0.172http/1.1
      
      0-16100580/233/241_
      663.3832473832430.00.710.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16100580/246/256_
      662.09321461828880.00.850.87
      10.50.0.138http/1.1
      
      0-16100580/230/238_
      663.493201479540.00.740.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/236/245_
      663.6831542706410.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/236/244_
      662.49311591887400.00.860.88
      10.50.0.172http/1.1
      
      0-16100580/238/249_
      661.41321452335570.00.760.79
      10.50.0.172http/1.1
      
      0-16100580/246/255_
      660.24321461233760.00.810.83
      10.50.0.172http/1.1
      
      0-16100581/250/261K
      663.73101831250.20.920.96
      172.70.243.138h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/94/106_
      235.983215881458490.00.520.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1697980/91/96_
      229.5258300201095330.00.420.44
      10.50.0.73http/1.1
      
      1-1697980/102/111_
      235.4260661254270.00.440.48
      10.50.0.73http/1.1
      
      1-1697980/105/112_
      234.9564341877290.00.450.48
      10.50.0.73http/1.1
      
      1-1697980/102/112_
      235.38629701147130.00.430.48
      10.50.0.73http/1.1
      
      1-1697980/90/95_
      237.6632315851140.00.360.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/99/106_
      237.8410579060.00.39</
      Found on 2024-07-22 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31515a4cde

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:29 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 minutes 33 seconds
      Server load: 1.87 1.53 1.20
      Total accesses: 536 - Total Traffic: 2.2 MB - Total Duration: 330015
      CPU Usage: u9.06 s4 cu39.93 cs21.64 - 19% CPU load
      1.36 requests/sec - 5.7 kB/second - 4246 B/request - 615.7 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030901no2yes223000
      130902no0yes223000
      230909no0yes124000
      331157no0yes322000
      Sum402 892000
      
      ______KR_________________________KK__________________K__________
      _____________________KK_____K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13309010/1/8_
      0.0531054080.00.000.02
      172.69.195.100h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/2/8_
      0.063052850.00.010.04
      172.70.160.143h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.063062770.00.000.02
      172.69.194.120h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.072062360.00.000.07
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.081045310.00.000.03
      172.68.186.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.090029860.00.000.02
      172.70.246.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309011/1/5K
      0.0900930.20.000.01
      172.71.246.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/3R
      0.00001680.00.000.01
      172.69.194.120h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-13309010/0/6_
      0.0071803330.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13309010/0/9_
      0.0071625650.00.000.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-13309010/0/5_
      0.00735020.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/4_
      0.00702990.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/7_
      0.0071534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/6_
      0.00734450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13309010/0/3_
      0.007581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-13309010/0/2_
      0.00701610.00.000.00
      10.50.0.172http/1.1
      
      0-13309010/0/2_
      0.00711560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/4_
      0.0071622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/5_
      0.0071564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0071603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0071683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00701860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.0073925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13309010/0/2_
      0.0071464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00702740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.043840790.00.000.02
      162.158.86.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.05317030.00.000.03
      172.70.250.212h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.062160720.00.000.03
      172.69.195.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/6_
      0.062140300.00.000.02
      172.70.86.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.071046910.00.000.01
      162.158.94.206h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.081033740.00.00
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd314528421b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:29 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 minutes 33 seconds
      Server load: 1.87 1.53 1.20
      Total accesses: 537 - Total Traffic: 2.2 MB - Total Duration: 330035
      CPU Usage: u9.07 s4.01 cu39.93 cs21.64 - 19% CPU load
      1.37 requests/sec - 5.8 kB/second - 4321 B/request - 614.59 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030901no2yes223000
      130902no0yes322000
      230909no0yes124000
      331157no0yes124000
      Sum402 793000
      
      ______KK_________________________KKR_________________K__________
      ______________________K_____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13309010/1/8_
      0.0531054080.00.000.02
      172.69.195.100h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/2/8_
      0.063052850.00.010.04
      172.70.160.143h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.063062770.00.000.02
      172.69.194.120h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.073062360.00.000.07
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.081045310.00.000.03
      172.68.186.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.090029860.00.000.02
      172.70.246.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309011/1/5K
      0.0900930.20.000.01
      172.71.246.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309011/1/4K
      0.1101018842.80.040.05
      172.69.194.120h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/6_
      0.0081803330.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13309010/0/9_
      0.0081625650.00.000.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-13309010/0/5_
      0.00835020.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/4_
      0.00802990.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/7_
      0.0081534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/6_
      0.00834450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13309010/0/3_
      0.008581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-13309010/0/2_
      0.00801610.00.000.00
      10.50.0.172http/1.1
      
      0-13309010/0/2_
      0.00811560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/4_
      0.0081622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/5_
      0.0081564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0081603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0081683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00801860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.0083925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13309010/0/2_
      0.0081464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00802740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.043840790.00.000.02
      162.158.86.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.05317030.00.000.03
      172.70.250.212h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.063160720.00.000.03
      172.69.195.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/6_
      0.062140300.00.000.02
      172.70.86.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.071046910.00.000.01
      162.158.94.206h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.0810
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b1f7e4b4

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:29 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 minutes 33 seconds
      Server load: 1.87 1.53 1.20
      Total accesses: 535 - Total Traffic: 2.1 MB - Total Duration: 329994
      CPU Usage: u9.04 s3.99 cu39.93 cs21.64 - 19% CPU load
      1.36 requests/sec - 5.5 kB/second - 4174 B/request - 616.811 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030901no2yes124000
      130902no0yes223000
      230909no0yes223000
      331157no0yes322000
      Sum402 892000
      
      ______K__________________________KK_________________KR__________
      _____________________KK_____K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13309010/1/8_
      0.0531054080.00.000.02
      172.69.195.100h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/2/8_
      0.063052850.00.010.04
      172.70.160.143h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.063062770.00.000.02
      172.69.194.120h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/8_
      0.072062360.00.000.07
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.081045310.00.000.03
      172.68.186.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/1/7_
      0.090029860.00.000.02
      172.70.246.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309011/1/5K
      0.0900930.20.000.01
      172.71.246.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/3_
      0.0071501680.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/6_
      0.0071803330.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13309010/0/9_
      0.0071625650.00.000.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-13309010/0/5_
      0.00735020.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/4_
      0.00702990.00.000.01
      10.50.0.172http/1.1
      
      0-13309010/0/7_
      0.0071534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/6_
      0.00734450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13309010/0/3_
      0.007581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-13309010/0/2_
      0.00701610.00.000.00
      10.50.0.172http/1.1
      
      0-13309010/0/2_
      0.00711560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/4_
      0.0071622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/5_
      0.0071564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0071603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-13309010/0/2_
      0.0071683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00701860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.0073925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13309010/0/2_
      0.0071464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13309010/0/2_
      0.00702740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.043840790.00.000.02
      162.158.86.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.05317030.00.000.03
      172.70.250.212h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.062160720.00.000.03
      172.69.195.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/6_
      0.062140300.00.000.02
      172.70.86.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.071046910.00.000.01
      162.158.94.206h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13309020/1/7_
      0.081033740.0
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31c6614621

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 04:24:39 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  3 hours 53 minutes 43 seconds
      Server load: 2.74 2.69 2.98
      Total accesses: 18277 - Total Traffic: 68.3 MB - Total Duration: 11614820
      CPU Usage: u275.34 s42.76 cu1365.43 cs198.42 - 13.4% CPU load
      1.3 requests/sec - 5109 B/second - 3920 B/request - 635.488 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030273no0yes025000
      130274no0yes025000
      230285no0yes124000
      331020no2yes223010
      Sum402 397010
      
      ______________________________________________________R_________
      _______________________________K__K_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9302730/22/72_
      51.793652500550.00.100.35
      10.50.0.172http/1.1
      
      0-9302730/21/69_
      52.8935203140.00.080.30
      162.158.63.92h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9302730/25/87_
      52.6036300800230.00.090.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9302730/20/66_
      52.013674800660.00.080.32
      10.50.0.172http/1.1
      
      0-9302730/16/69_
      47.92360814700.00.070.33
      10.50.0.172http/1.1
      
      0-9302730/22/76_
      52.77364951106690.00.090.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-9302730/24/79_
      52.0336312200720.00.120.37
      10.50.0.172http/1.1
      
      0-9302730/21/76_
      49.5097153495610.00.070.32
      10.50.0.73http/1.1
      
      0-9302730/17/67_
      52.09970486140.00.070.33
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9302730/22/71_
      49.9537159504610.00.090.33
      10.50.0.172http/1.1
      
      0-9302730/24/80_
      52.873558511040.00.100.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-9302730/15/65_
      48.5336481160150.00.060.30
      10.50.0.172http/1.1
      
      0-9302730/25/65_
      50.2036123131260.00.090.27
      10.50.0.172http/1.1
      
      0-9302730/23/78_
      52.6736347187710.00.100.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-9302730/22/75_
      50.7636162799500.00.090.34
      10.50.0.172http/1.1
      
      0-9302730/19/64_
      52.7736112185680.00.060.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-9302730/15/54_
      51.663711762320.00.070.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9302730/21/61_
      52.2836574148270.00.090.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-9302730/18/63_
      52.27370435890.00.070.28
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9302730/19/62_
      51.3897148389930.00.070.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-9302730/18/67_
      52.6236316467280.00.070.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9302730/20/75_
      52.093570203360.00.070.33
      10.50.0.172http/1.1
      
      0-9302730/22/78_
      52.133701065680.00.090.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9302730/15/62_
      51.5137204773330.00.050.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-9302730/21/68_
      52.803642122280.00.080.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-9302740/29/90_
      76.59361136575520.00.100.37
      10.50.0.172http/1.1
      
      1-9302740/30/103_
      75.289688564390.00.110.42
      10.50.0.73http/1.1
      
      1-9302740/29/94_
      80.943501156850.00.100.35
      10.50.0.172http/1.1
      
      1-9302740/30/103_
      80.8136200485600.00.080.39
      10.50.0.138http/1.1
      
      1-9302740/35/114_
      80.9336117937030.00.140.58
      10.50.0.172http/1.1
      
      1-9302740/34/96_
      82.2435423253190.00.100.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-9302740/27/93_
      81.613641192250.00.100.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-9302740/33/100_
      81.9936469222840.00.110.41
      10.50.0.17
      Found on 2024-07-20 21:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31dbc9a719

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 04:13:35 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 42 minutes 36 seconds
      Server load: 2.90 2.42 2.43
      Total accesses: 10522 - Total Traffic: 55.9 MB - Total Duration: 10084980
      CPU Usage: u666.27 s130.58 cu26.69 cs39.62 - 6.46% CPU load
      .788 requests/sec - 4385 B/second - 5.4 kB/request - 958.466 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no1yes025000
      114945no0yes025000
      214946no2yes025000
      315270no1yes025000
      428081no3yes223001
      Sum507 2123001
      
      ________________________________________________________________
      ____________________________________________________R_K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/58/64_
      105.313244467790.00.310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15149440/62/65_
      104.24920712070.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/44/49_
      105.34901368400.00.220.24
      162.158.87.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/47/50_
      100.1792986469700.00.220.24
      10.50.0.172http/1.1
      
      0-15149440/56/59_
      104.829246182980.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/51/54_
      105.2633643210960.00.220.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/58/60_
      105.0692230486250.01.381.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15149440/58/60_
      102.6992229491740.00.270.29
      10.50.0.172http/1.1
      
      0-15149440/63/65_
      104.42920781720.00.320.33
      10.50.0.172http/1.1
      
      0-15149440/60/64_
      105.0492112205230.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/57/58_
      104.29921050386800.00.310.31
      10.50.0.172http/1.1
      
      0-15149440/49/51_
      105.09923731019560.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15149440/50/52_
      102.063385718660.00.260.27
      10.50.0.172http/1.1
      
      0-15149440/48/51_
      105.253315724980.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/48/50_
      104.1110172405940.00.240.25
      10.50.0.172http/1.1
      
      0-15149440/57/58_
      104.4292250691820.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/60/62_
      105.09921281393720.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/63/63_
      104.23416188850.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/48/49_
      104.45330473950.00.260.26
      10.50.0.172http/1.1
      
      0-15149440/51/52_
      103.8732146180500.00.270.27
      10.50.0.172http/1.1
      
      0-15149440/58/59_
      103.3792515473810.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/59/60_
      104.8040578070.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/51/52_
      105.0192327740460.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15149440/48/50_
      105.3215071280.00.230.24
      172.70.247.45h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/55/57_
      104.761015451870.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15149450/45/51_
      108.72153120175130.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15149450/56/58_
      107.48213156796060.00.310.32
      10.50.0.172http/1.1
      
      1-15149450/44/48_
      108.54212601860170.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15149450/57/61_
      108.44213145203890.00.290.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/48/51_
      108.64153206787870.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/42/43_
      102.289278422340.00.220.23
      10.50.0.138http/1.1
      
      1-15149450/47/48_
      107.45272</
      Found on 2024-07-18 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31f2c80317

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 03:24:24 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 53 minutes 31 seconds
      Server load: 2.85 2.75 2.45
      Total accesses: 14605 - Total Traffic: 68.4 MB - Total Duration: 8841936
      CPU Usage: u1289.96 s162.81 cu65.8 cs33.41 - 14.9% CPU load
      1.4 requests/sec - 6.7 kB/second - 4909 B/request - 605.405 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no1yes322000
      12031no0yes025000
      22032no0yes025000
      32033no0yes124000
      42624no0yes025000
      Sum501 4121000
      
      ______________K___K____W________________________________________
      ______________________________R______________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/136/142_
      383.20361721562850.00.420.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/142/149_
      380.04211671281500.00.490.50
      10.50.0.172http/1.1
      
      0-1625350/149/155_
      380.9642139682330.00.580.60
      10.50.0.73http/1.1
      
      0-1625350/140/146_
      384.0020611033440.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1625350/140/147_
      382.3221139676380.00.460.48
      10.50.0.172http/1.1
      
      0-1625350/152/158_
      384.062052956770.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1625350/135/138_
      383.5721227903150.00.440.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1625350/133/136_
      383.53220576140.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/154/156_
      381.1036146631260.00.520.53
      10.50.0.73http/1.1
      
      0-1625350/142/146_
      383.942076598810.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1625350/137/141_
      383.7121451422220.00.430.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1625350/150/154_
      379.64211481342260.00.530.54
      10.50.0.138http/1.1
      
      0-1625350/142/143_
      383.8621197970510.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1625350/150/152_
      382.7620175431630.00.520.52
      10.50.0.172http/1.1
      
      0-1625351/138/140K
      384.14001553390.20.490.50
      172.70.247.62h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/142/144_
      381.8821241602230.013.5713.57
      10.50.0.138http/1.1
      
      0-1625350/130/130_
      384.1310273440.00.440.44
      172.69.151.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/127/130_
      384.1230569970.00.400.41
      162.158.110.25h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625351/142/142K
      384.1400628320.20.550.55
      172.69.151.16h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1625350/143/145_
      382.5920139655820.00.470.47
      10.50.0.172http/1.1
      
      0-1625350/143/144_
      382.4520170603890.00.480.49
      10.50.0.172http/1.1
      
      0-1625350/142/143_
      383.752141873920.00.550.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1625350/139/139_
      379.5122147929430.00.480.48
      10.50.0.73http/1.1
      
      0-1625351/151/152W
      379.24220316670.02.632.63
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1625350/141/142_
      381.6422215575230.00.460.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/85/93_
      224.492173827420.00.300.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1620310/84/89_
      224.8620330816290.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1620310/92/99_
      224.912018562320.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1620310/84/92_
      220.3541133518440.00.300.34
      10.50.0.73http/1.1
      
      1-1620310/91/99_
      219.3456218878900.00.310.34
      10.50.0.73http/1.1
      
      1-1620310/90/96_
      223.9150164551550.00.320.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-162031
      Found on 2024-07-16 20:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31a53fb954

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:49 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 37 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1138 - Total Traffic: 3.9 MB - Total Duration: 298574
      CPU Usage: u13.56 s5.5 cu69.4 cs20.36 - 21% CPU load
      2.2 requests/sec - 7.6 kB/second - 3548 B/request - 262.367 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no21yes4210170
      117746no25yes2230211
      217747no8yes025070
      317748no10yes223061
      Sum4064 8920512
      
      __________________KK__K_K__R_______________K____________________
      ____________________________K___R___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.053117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.030727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.043418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.064317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.063012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.074339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07325960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.073326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/1/12_
      0.082021640.00.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.101034200.00.000.04
      162.158.154.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.092217290.00.000.02
      172.70.91.207http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/11_
      0.09239820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/13_
      0.111712180.00.040.06
      172.70.90.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/14_
      0.110036760.00.000.06
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/16_
      0.121330450.00.000.03
      108.162.242.51http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-24179800/1/14_
      0.130117470.00.000.03
      172.69.150.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.131339770.00.000.10
      172.70.80.59http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/1/13_
      0.141329180.00.000.06
      172.70.230.161http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179801/1/17K
      0.140030950.20.000.04
      162.158.155.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179801/1/14K
      0.150038470.20.000.08
      141.101.98.172h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/11_
      0.150222060.00.000.02
      172.69.130.121http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-24179800/1/10_
      0.1503305410.00.000.06
      172.70.111.119http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-24179801/1/12K
      0.160019850.20.000.03
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00034800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179801/1/5K
      0.17002330.20.000.01
      162.158.110.121h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/18_
      0.182051140.00.010.04
      172.69.130.222http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/1/15_
      0.09008880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17R
      0.18243420.00.000.04
      162.158.155.45http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24177460/2/16_
      0.050023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/12_
      0.19209010.00.010.04
      172.70.80.223http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/2/11_
      0.19248950.00.04
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3112815d90

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:47 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 35 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1110 - Total Traffic: 3.7 MB - Total Duration: 298477
      CPU Usage: u13.44 s5.45 cu69.4 cs20.36 - 21.1% CPU load
      2.16 requests/sec - 7.4 kB/second - 3519 B/request - 268.898 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no17yes4210016
      117746no3yes322000
      217747no3yes025011
      317748no2yes025000
      Sum4025 7930117
      
      ________KK__RR_______________________________K_K_K______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.051117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.033727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.041418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.062317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.061012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.072339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07125960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.071326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179801/1/12K
      0.081021640.20.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179801/1/13K
      0.100034200.20.000.04
      162.158.154.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.090217290.00.000.02
      172.70.91.207http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/11_
      0.09039820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/0/12R
      0.000012030.00.000.02
      172.70.90.94h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-24179800/0/13R
      0.003036750.00.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/15_
      0.003330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/13_
      0.003317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/14_
      0.003339740.00.000.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24179800/0/12_
      0.003229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/16_
      0.003330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/13_
      0.003038450.00.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.003222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/9_
      0.0033305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/11_
      0.003019840.00.000.03
      162.158.111.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00334800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179800/0/4_
      0.00332320.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/18_
      0.180051140.00.010.04
      172.69.130.222http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/1/15_
      0.09108880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17_
      0.18043420.00.000.04
      162.158.155.45http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24177460/2/16_
      0.052023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/12_
      0.19009010.00.010.04
      172.70.80.223http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/1/10_
      0.06348910.00.000.03
      172.70.110.230http/1.1lo
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3119e88a6c

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:48 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 36 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1124 - Total Traffic: 3.8 MB - Total Duration: 298524
      CPU Usage: u13.49 s5.46 cu69.4 cs20.36 - 21.1% CPU load
      2.18 requests/sec - 7.5 kB/second - 3548 B/request - 265.591 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no17yes3220016
      117746no24yes1240220
      217747no10yes025090
      317748no10yes322071
      Sum4061 79303817
      
      _____________K_K__R____________K________________________________
      ____________________K_______R__K____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.052117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.034727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.042418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.063317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.062012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.073339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07225960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.072326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/1/12_
      0.081021640.00.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.100034200.00.000.04
      162.158.154.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.091217290.00.000.02
      172.70.91.207http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/11_
      0.09139820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/13_
      0.110712180.00.040.06
      172.70.90.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179801/1/14K
      0.111036760.20.000.06
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/16_
      0.120330450.00.000.03
      108.162.242.51http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-24179801/1/14K
      0.130117470.20.000.03
      172.69.150.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.130339770.00.000.10
      172.70.80.59http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/1/13_
      0.140329180.00.000.06
      172.70.230.161http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/16R
      0.004330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/13_
      0.004038450.00.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.004222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/9_
      0.0043305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/11_
      0.004019840.00.000.03
      162.158.111.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00434800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179800/0/4_
      0.00432320.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/18_
      0.181051140.00.010.04
      172.69.130.222http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/1/15_
      0.09308880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17_
      0.18143420.00.000.04
      162.158.155.45http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24177460/2/16_
      0.054023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/12_
      0.19109010.00.010.04
      172.70.80.223http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/2/11_
      0.19148950.00.040.07
      162.158.154.55http/1.1
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3114e73fab

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 16:33:16 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  16 hours 2 minutes 19 seconds
      Server load: 2.11 1.65 1.88
      Total accesses: 201284 - Total Traffic: 1.5 GB - Total Duration: 68931529
      CPU Usage: u9956.86 s1400.35 cu1425.74 cs280.19 - 22.6% CPU load
      3.49 requests/sec - 26.4 kB/second - 7.6 kB/request - 342.459 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no1yes025001
      125704no0yes025000
      225705no2yes223000
      325706no0yes025000
      432637no2yes223001
      Sum505 4121002
      
      ______________________________________________________W_________
      _____W_________________________________________W__W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2200/2355_
      3406.8471717377500.017.7718.29
      165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2305/2468_
      3409.58315845820.016.0316.57
      165.227.173.41http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-27262610/2239/2403_
      3409.25101689392610.017.6618.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2246/2412_
      3409.09111487017510.016.8617.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2245/2419_
      3403.25121517310160.017.9418.51
      10.50.0.172http/1.1
      
      0-27262610/2165/2331_
      3408.7301246243730.019.7220.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-27262610/2244/2407_
      3406.68101528746810.018.8519.40
      10.50.0.73http/1.1
      
      0-27262610/2292/2444_
      3404.47121468609800.019.3219.80
      10.50.0.172http/1.1
      
      0-27262610/2240/2394_
      3404.751214210010480.017.6118.20
      10.50.0.172http/1.1
      
      0-27262610/2190/2347_
      3407.5301788733380.016.8317.36
      10.50.0.172http/1.1
      
      0-27262610/2315/2469_
      3409.58208001580.020.3921.06
      165.227.173.41http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-27262610/2276/2438_
      3409.5771428519010.015.3815.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2299/2469_
      3402.4271539908150.019.9520.51
      10.50.0.73http/1.1
      
      0-27262610/2274/2440_
      3408.10707443040.015.6816.27
      165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2284/2429_
      3408.9312607761930.014.9215.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27262610/2226/2384_
      3408.9512206044410.021.7522.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-27262610/2243/2408_
      3408.6701645963820.016.6317.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-27262610/2214/2359_
      3407.89121147959440.015.5416.02
      10.50.0.73http/1.1
      
      0-27262610/2303/2477_
      3409.59108964210.024.6025.17
      165.227.173.41http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-27262610/2166/2350_
      3409.4271629247680.014.0115.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2266/2427_
      3408.2874736321460.013.4613.96
      10.50.0.73http/1.1
      
      0-27262610/2273/2425_
      3406.54111499448840.018.6819.17
      10.50.0.73http/1.1
      
      0-27262610/2273/2439_
      3408.93121437030500.018.3618.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2291/2464_
      3409.59006807310.022.2122.81
      165.227.173.41http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-27262610/2261/2414_
      3408.4172496913240.016.6117.13
      165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-27257040/697/802_
      1054.52123372674100.05.175.55
      10.50.0.172http/1.1
      
      1-27257040/653/767_
      1053.90193346588040.03.413.82
      10.50.0.73http/1.1
      
      1-27257040/668/773_
      1056.0041452739400.05.786.15
      165.227.173.41http/1.1
      
      1-27257040/706/807_
      1054.39131154172860.06.176.56
      10.50.0.172http/1.1
      
      1-27257040/712/822_
      1056.71131632500620.04.805.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27257040/666/765_
      1056.14191512050180.04.885.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/693/799_
      1055.61
      Found on 2024-07-14 09:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31cccdce21

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 18:16:31 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 hours 45 minutes 38 seconds
      Server load: 0.60 0.64 0.63
      Total accesses: 147940 - Total Traffic: 1.4 GB - Total Duration: 78828360
      CPU Usage: u14994.2 s1829.35 cu114.49 cs147.69 - 26.7% CPU load
      2.31 requests/sec - 22.3 kB/second - 9.6 kB/request - 532.84 ms/request
      5 requests currently being processed, 145 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes025000
      15130no0yes025000
      25131no0yes025000
      35960no3yes421000
      46954no0yes025000
      521570no1yes124000
      Sum604 5145000
      
      ________________________________________________________________
      _______________________W_____W___WW_____________________________
      ______________K_______..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/860/871_
      2467.82281057795080.04.714.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2351290/883/894_
      2467.8628514273020.06.586.62
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2351290/836/846_
      2467.17441553356120.010.4110.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/823/830_
      2467.92279654233550.05.625.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2351290/865/873_
      2467.45411534173450.06.256.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/879/886_
      2465.91411474342480.04.604.63
      10.50.0.73http/1.1
      
      0-2351290/844/850_
      2460.04271614231700.03.803.82
      10.50.0.172http/1.1
      
      0-2351290/850/856_
      2458.9391453683820.06.516.54
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/814/818_
      2467.30421464595850.06.516.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/818/821_
      2466.44271467444540.03.133.14
      10.50.0.172http/1.1
      
      0-2351290/872/877_
      2468.2116604119920.09.149.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/886/892_
      2466.89161476195480.012.7612.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/901/906_
      2462.34281515766090.020.1720.18
      203.175.8.107http/1.1
      
      0-2351290/835/838_
      2468.14231483797490.07.977.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/887/889_
      2466.03311474836540.04.304.31
      10.50.0.73http/1.1
      
      0-2351290/860/862_
      2466.75231525668870.05.495.51
      10.50.0.73http/1.1
      
      0-2351290/847/848_
      2468.0024716968490.04.194.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/877/879_
      2465.47451707594590.05.285.29
      10.50.0.73http/1.1
      
      0-2351290/873/875_
      2467.60311485760610.04.604.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/849/852_
      2467.0261445755080.05.105.12
      206.81.12.187h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/833/834_
      2467.9227514901950.03.973.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2351290/828/831_
      2465.0528633679050.016.1416.16
      10.50.0.172http/1.1
      
      0-2351290/867/871_
      2465.78421584166280.010.7510.76
      10.50.0.73http/1.1
      
      0-2351290/932/934_
      2465.62441595461910.018.7918.79
      10.50.0.73http/1.1
      
      0-2351290/863/865_
      2466.60241694205610.010.1310.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/331/347_
      875.3328162049600.01.461.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-2351300/357/367_
      874.821483594891770.02.092.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2351300/345/354_
      874.721482121802970.03.043.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-2351300/331/335_
      874.83148481780470.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2351300/328/334_
      875.362802457150.01.381.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/364/368
      Found on 2024-07-12 11:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31331d918e

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 18:00:50 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  17 hours 29 minutes 55 seconds
      Server load: 3.04 2.45 2.24
      Total accesses: 150548 - Total Traffic: 868.9 MB - Total Duration: 81460153
      CPU Usage: u14569.2 s1848.48 cu120.53 cs145.38 - 26.5% CPU load
      2.39 requests/sec - 14.1 kB/second - 5.9 kB/request - 541.091 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no0yes025000
      330870no0yes025000
      49936no1yes124000
      Sum505 5120000
      
      _W_________W__________________W__________________W______________
      ______________________________________________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/895/911_
      2403.294706649760.03.433.50
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305611/346/352W
      905.163040804166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/907/919_
      2403.4246295218400.04.184.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305610/954/960_
      2402.93455865425100.05.455.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/937/944_
      2403.65462547046130.05.945.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24305610/927/933_
      2403.7544428476200.05.175.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/929/938_
      2403.714503834520.05.775.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/944/951_
      2403.39471535677170.03.913.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24305610/942/948_
      2402.64474184522450.08.538.55
      10.50.0.172http/1.1
      
      0-24305610/936/944_
      2402.13481443870320.09.959.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/928/934_
      2401.61461384168570.04.024.04
      10.50.0.172http/1.1
      
      0-24305611/329/335W
      904.213040801490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/910/914_
      2402.85464215958860.03.853.86
      10.50.0.172http/1.1
      
      0-24305610/906/911_
      2403.77203893420.04.004.02
      167.99.181.249http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-24305610/968/975_
      2403.0044676084940.06.856.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24305610/938/944_
      2403.14481594288020.06.726.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/924/928_
      2402.33471866424810.06.726.73
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24305610/912/918_
      2401.9901465568450.03.533.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/891/896_
      2402.82464945277830.08.058.07
      10.50.0.172http/1.1
      
      0-24305610/954/957_
      2403.21482306321340.05.955.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24305610/945/948_
      2402.1948325256000.08.128.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24305610/928/932_
      2401.8571157714080.03.573.59
      167.99.181.249http/1.1
      
      0-24305610/939/942_
      2403.69463235096080.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24305610/958/961_
      2402.14483001925612060.04.054.06
      10.50.0.172http/1.1
      
      0-24305610/966/971_
      2403.2848864522980.04.744.76
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-24305620/331/344_
      772.81107351738410.01.291.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/338/345_
      773.3539371379110.01.331.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/340/348_
      770.801072502997350.01.531.55
      10.50.0.172http/1.1
      
      1-24305620/325/330_
      772.67393952858310.01.321.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24305620/326/333_
      767.541071442874180.01.371.40
      10.50.0.172http/1.1
      Found on 2024-07-10 11:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd319acb7c21

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 14:19:14 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  13 hours 48 minutes 20 seconds
      Server load: 1.11 1.88 2.07
      Total accesses: 80928 - Total Traffic: 854.9 MB - Total Duration: 54173519
      CPU Usage: u6398.93 s889.45 cu592.65 cs212.13 - 16.3% CPU load
      1.63 requests/sec - 17.6 kB/second - 10.8 kB/request - 669.404 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes025000
      126007no0yes025000
      226008no0yes025000
      326501no0yes124000
      411391no4yes223002
      Sum504 3122002
      
      ________________________________________________________________
      ________________W____________________________W______________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/478/526_
      1146.2891653201850.012.8413.08
      10.50.0.73http/1.1
      
      0-24260060/446/488_
      1146.12111762378530.010.3710.58
      10.50.0.172http/1.1
      
      0-24260060/471/518_
      1145.6421534333140.02.172.41
      10.50.0.172http/1.1
      
      0-24260060/449/493_
      1147.33115963157040.01.671.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24260060/426/477_
      1146.5561532940300.02.012.25
      10.50.0.73http/1.1
      
      0-24260060/446/495_
      1146.9652393752190.02.803.05
      10.50.0.73http/1.1
      
      0-24260060/463/507_
      1145.7911592931810.02.282.49
      10.50.0.73http/1.1
      
      0-24260060/439/478_
      1141.05111443376100.01.531.74
      10.50.0.138http/1.1
      
      0-24260060/483/523_
      1147.33116632958860.02.402.58
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/468/504_
      1147.4891592819260.03.844.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/451/490_
      1147.7761552050910.01.781.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/454/505_
      1147.846589525420.02.082.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.02@propanraya.com HTTP/1.0
      
      0-24260060/523/567_
      1145.3551533308560.015.2815.54
      10.50.0.172http/1.1
      
      0-24260060/457/498_
      1146.4181442803850.01.792.03
      10.50.0.73http/1.1
      
      0-24260060/452/493_
      1148.02403617860.04.915.13
      167.71.81.114http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24260060/429/467_
      1144.17111101839910.09.799.98
      10.50.0.172http/1.1
      
      0-24260060/411/459_
      1147.0025405346490.01.271.49
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-24260060/481/519_
      1147.33112713035140.02.843.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24260060/436/481_
      1146.626603212580.02.442.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/497/547_
      1147.6281542697500.03.663.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/489/530_
      1145.95111513466350.010.9611.16
      10.50.0.172http/1.1
      
      0-24260060/458/501_
      1147.84514692510.03.223.43
      167.71.81.114http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24260060/439/485_
      1148.20003147850.08.488.71
      167.71.81.114http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24260060/457/501_
      1148.0151743120450.07.747.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/451/494_
      1148.2011913122060.01.431.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/259/313_
      636.6116922865770.01.091.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-24260070/279/330_
      635.93113044209550.01.001.26
      10.50.0.73http/1.1
      
      1-24260070/248/292_
      637.52111472259940.01.061.30
      10.50.0.172http/1.1
      
      1-24260070/274/331_
      638.391102596390.01.201.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24260070/283/331_
      638.82101592022370.01.101.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/264/314_
      638.3911151814840.01.291.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-24260070/258/304_
      638.3711225129663
      Found on 2024-07-08 07:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd318e8712b9

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 10:54:41 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  10 hours 23 minutes 50 seconds
      Server load: 0.38 0.62 0.84
      Total accesses: 58222 - Total Traffic: 202.7 MB - Total Duration: 45985830
      CPU Usage: u5424.16 s770.25 cu40.59 cs77.09 - 16.9% CPU load
      1.56 requests/sec - 5.5 kB/second - 3650 B/request - 789.836 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes025000
      225424no0yes025000
      325425no0yes124000
      47153no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ______________W______________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/224/229_
      559.2861481207410.00.900.92
      10.50.0.73http/1.1
      
      0-24254230/233/237_
      557.68391891759110.00.910.92
      203.175.8.107http/1.1
      
      0-24254230/219/223_
      559.6939130925380.00.900.92
      10.50.0.138http/1.1
      
      0-24254230/231/236_
      561.12393222183180.00.920.94
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/245/251_
      561.13393861509190.01.191.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/203/206_
      557.865622342390.00.780.80
      159.65.18.197http/1.1
      
      0-24254230/221/226_
      561.14381179770250.00.900.92
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-24254230/231/235_
      560.783904107170.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/230/232_
      559.4343801812330.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24254230/216/220_
      560.6950645507690.00.800.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24254230/212/216_
      560.55611411770440.00.760.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/228/228_
      561.223882688400.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24254230/212/212_
      559.25655602374740.00.880.88
      10.50.0.73http/1.1
      
      0-24254230/209/209_
      557.76880969030.00.790.79
      10.50.0.73http/1.1
      
      0-24254230/211/213_
      560.2901553873940.00.770.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/215/216_
      559.85381651958620.00.810.82
      10.50.0.172http/1.1
      
      0-24254230/239/240_
      560.7543614083070.00.830.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24254230/231/233_
      560.1341441846510.00.830.84
      159.65.18.197http/1.1
      
      0-24254230/230/230_
      559.37551472496840.00.950.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/229/229_
      561.25301482980.00.910.91
      159.65.18.197http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24254230/231/232_
      557.54653651236320.00.940.94
      10.50.0.73http/1.1
      
      0-24254230/238/238_
      560.00381501219720.00.970.97
      10.50.0.172http/1.1
      
      0-24254230/229/230_
      559.405003586950.00.880.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/224/224_
      560.42651391246530.00.840.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/237/238_
      560.6255611232130.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/606/610_
      1625.8571944182600.01.851.87
      159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-24264630/574/576_
      1625.9167474102200.01.771.78
      159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-24264630/594/597_
      1623.600713430730.01.841.86
      10.50.0.172http/1.1
      
      1-24264630/599/603_
      1627.52813809750.01.901.92
      159.65.18.197http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-24264630/613/620_
      1626.807753150250.01.831.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/593/597_
      1626.0667124591980.01.982.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-24264630/613/617_
      1625.031
      Found on 2024-07-06 03:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd310fa6151e

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 01:36:30 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  1 hour 5 minutes 44 seconds
      Server load: 0.96 1.13 1.64
      Total accesses: 2637 - Total Traffic: 14.3 MB - Total Duration: 3004063
      CPU Usage: u141.88 s34.33 cu27.14 cs16.78 - 5.58% CPU load
      .669 requests/sec - 3805 B/second - 5.6 kB/request - 1139.2 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes025000
      113925no0yes025000
      216024no0yes025000
      313926no0yes025000
      414138no1yes223000
      Sum501 2123000
      
      ________________________________________________________________
      __________________________________________W____W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/17/25_
      28.359121641040.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20139240/11/16_
      28.357403331200.00.060.08
      45.55.193.222http/1.1
      
      0-20139240/16/23_
      27.71426884050.00.050.08
      10.50.0.172http/1.1
      
      0-20139240/13/19_
      29.47121336090.00.070.09
      159.203.44.43http/1.1localhost:80GET / HTTP/1.1
      
      0-20139240/16/20_
      28.341251337370.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20139240/17/23_
      27.94283930810.00.080.11
      10.50.0.172http/1.1
      
      0-20139240/11/17_
      27.942811338720.00.060.09
      10.50.0.172http/1.1
      
      0-20139240/14/20_
      26.631127954180.00.070.11
      10.50.0.172http/1.1
      
      0-20139240/15/17_
      28.4358539770.00.070.08
      45.55.193.222http/1.1
      
      0-20139240/14/17_
      27.0428680628600.00.080.10
      10.50.0.172http/1.1
      
      0-20139240/15/17_
      29.4628807345420.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20139240/20/23_
      29.496024290.00.110.12
      159.203.44.43http/1.1localhost:80GET /.env HTTP/1.1
      
      0-20139240/16/17_
      28.042836733890.00.080.09
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-20139240/15/16_
      26.932865832420.00.080.08
      10.50.0.172http/1.1
      
      0-20139240/19/23_
      29.48100349170.00.090.12
      159.203.44.43http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-20139240/18/20_
      29.112848152760.00.100.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20139240/15/16_
      29.072854241450.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20139240/15/18_
      29.1928133790.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/19/23_
      27.36868641820.00.090.11
      45.55.193.222http/1.1
      
      0-20139240/15/17_
      29.072855253580.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20139240/14/17_
      28.13288830000.00.070.08
      10.50.0.172http/1.1
      
      0-20139240/17/20_
      29.4712142230.00.120.14
      45.55.193.222http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-20139240/13/15_
      29.1128501323880.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20139240/11/14_
      25.102811536970.00.060.08
      10.50.0.172http/1.1
      
      0-20139240/19/21_
      29.4428814335770.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20139250/8/14_
      16.231481833780.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-20139250/8/15_
      14.201481278625950.00.050.07
      10.50.0.172http/1.1
      
      1-20139250/10/16_
      16.732820933860.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-20139250/9/15_
      14.5720830009652970.00.040.08
      10.50.0.172http/1.1
      
      1-20139250/9/16_
      16.682824920890.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-20139250/4/9_
      16.46294118340.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20139250/10/15_
      14.73148027650.00.050.09
      10.50.0.172http/1.1
      
      1-20139250/9/12_
      
      Found on 2023-10-26 18:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3163f859d1

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 11-Oct-2023 09:03:53 WIB
      Restart Time: Wednesday, 11-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  8 hours 33 minutes 5 seconds
      Server load: 1.81 2.33 2.06
      Total accesses: 28460 - Total Traffic: 264.5 MB - Total Duration: 29609884
      CPU Usage: u2208.27 s521.17 cu24.05 cs95.28 - 9.25% CPU load
      .924 requests/sec - 8.8 kB/second - 9.5 kB/request - 1040.4 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01095no0yes025000
      11096no0yes025000
      21656no1yes025000
      31268no0yes025000
      418647no0yes124000
      Sum501 1124000
      
      ________________________________________________________________
      ________________________________________W____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1510950/109/115_
      268.3741701012340.01.111.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1510950/97/99_
      266.9050708402520.01.421.42
      10.50.0.172http/1.1
      
      0-1510950/110/115_
      265.476371282350.00.520.55
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-1510950/101/104_
      268.4130399860.00.510.53
      161.35.27.144http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1510950/103/105_
      266.1247622367920.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/118/121_
      267.339162264990.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      0-1510950/93/95_
      266.59630263070.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/92/95_
      267.88500300880.00.940.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/91/92_
      268.234767264140.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-1510950/110/115_
      265.3969692328060.01.461.49
      10.50.0.172http/1.1
      
      0-1510950/99/100_
      266.224179396160.00.450.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lusia.wahyu@propanraya.com HTTP/1.
      
      0-1510950/106/107_
      267.4069561419920.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1510950/119/121_
      267.67660253220.00.480.49
      192.168.5.244h2dev.propanraya.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-1510950/101/102_
      268.1050754340800.01.431.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/102/103_
      268.165066315240.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1510950/112/112_
      268.304767331120.00.570.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-1510950/102/103_
      266.500418326250.01.941.95
      10.50.0.172http/1.1
      
      0-1510950/97/97_
      268.3960245560.00.950.95
      165.22.74.203http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1510950/101/102_
      266.31678222170.00.470.48
      10.50.0.172http/1.1
      
      0-1510950/99/100_
      266.5491165253530.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1510950/130/131_
      264.7950705234500.03.853.85
      10.50.0.172http/1.1
      
      0-1510950/108/109_
      264.7150951374210.00.500.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1510950/98/99_
      266.9050258374520.00.950.96
      10.50.0.172http/1.1
      
      0-1510950/109/110_
      267.9150281417220.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1510950/111/112_
      265.9147701844600.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1510960/148/152_
      359.5035675018700.01.631.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-1510960/141/145_
      357.6350701711270.02.072.10
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1510960/149/151_
      356.823239454250.01.621.63
      10.50.0.172http/1.1
      
      1-1510960/130/133_
      359.5634601163950.02.012.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      1-1510960/137/140_
      359.9121404490.01.561.58
      165.22.74.203http/1.1localhost:80GET 
      Found on 2023-10-11 02:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31a6830ff2

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 07-Oct-2023 00:39:09 WIB
      Restart Time: Saturday, 07-Oct-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  8 minutes 18 seconds
      Server load: 3.39 2.93 1.92
      Total accesses: 355 - Total Traffic: 1.9 MB - Total Duration: 131429
      CPU Usage: u13.33 s4.32 cu12.94 cs5.55 - 7.26% CPU load
      .713 requests/sec - 3919 B/second - 5.4 kB/request - 370.223 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031490no0yes025000
      131491no0yes124000
      231492no0yes025000
      331857no0yes025000
      Sum400 199000
      
      ______________________________________W_________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15314900/1/7_
      1.1045319940.00.000.04
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      0-15314900/2/5_
      1.1044014690.00.000.02
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      0-15314900/1/5_
      0.6040322840.00.000.02
      195.74.76.198http/1.1
      
      0-15314900/4/5_
      1.70653210670.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15314900/1/4_
      1.4672237580.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15314900/4/6_
      1.706199640.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15314900/3/5_
      1.4771679180.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15314900/1/3_
      1.095116280168280.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15314900/2/3_
      1.417495560.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15314900/2/4_
      0.906117814950.00.010.01
      10.50.0.172http/1.1
      
      0-15314900/1/4_
      0.53723540.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/1/2_
      1.7765145930.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15314900/2/3_
      0.887060.00.010.01
      10.50.0.172http/1.1
      
      0-15314900/1/3_
      0.90621700.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/3/3_
      0.9060140.00.050.05
      10.50.0.172http/1.1
      
      0-15314900/0/2_
      0.006411710.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/2/3_
      1.776611180.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15314900/1/1_
      0.570330.00.000.00
      159.69.91.132http/1.1
      
      0-15314900/2/2_
      0.900040.00.010.01
      146.190.98.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15314900/1/1_
      0.580330.00.000.00
      146.190.98.165http/1.1
      
      0-15314900/1/2_
      0.4904540.00.010.02
      146.190.98.165http/1.1
      
      0-15314900/2/3_
      0.915403450.00.000.01
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      0-15314900/1/1_
      0.5952330.00.000.00
      195.74.76.198http/1.1
      
      1-15314910/2/7_
      0.9068520570.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15314910/0/4_
      0.00622517810.00.000.02
      10.50.0.172http/1.1
      
      1-15314910/2/5_
      0.916013040.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15314910/2/4_
      0.916014420.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15314910/0/3_
      0.006420070.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/1/3_
      0.266662910.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15314910/1/1_
      0.930330.00.000.00
      146.190.98.165http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-15314910/1/2_
      0.320592690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15314910/1/2_
      0.93032130.00.000.01
      146.190.98.165http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-15314910/0/2_
      0.0001485380.00.000.01
      185.213.154.235http/1.1
      
      1-15314910/1/2_
      0.53671384350
      Found on 2023-10-06 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31f5d4ba76

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 06:26:08 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  5 hours 55 minutes 19 seconds
      Server load: 2.71 2.98 3.33
      Total accesses: 13039 - Total Traffic: 66.5 MB - Total Duration: 6149213
      CPU Usage: u904.99 s228.71 cu22.17 cs58.56 - 5.7% CPU load
      .612 requests/sec - 3269 B/second - 5.2 kB/request - 471.602 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no1yes124000
      110057no0yes025000
      210855no2yes025002
      310058no0yes025000
      Sum403 199002
      
      __________W_____________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/126/134_
      283.796478449250.00.650.71
      10.50.0.172http/1.1
      
      0-12100560/127/131_
      287.0220527530.00.580.60
      167.172.232.142http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-12100560/127/132_
      286.975846409230.00.620.64
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-12100560/133/136_
      282.25654552340.00.660.68
      167.172.232.142http/1.1
      
      0-12100560/130/134_
      286.9850425790.00.650.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/101/102_
      283.346541355820.00.570.58
      10.50.0.172http/1.1
      
      0-12100560/143/145_
      285.508982132520.00.750.76
      167.172.232.142http/1.1
      
      0-12100560/122/124_
      285.115411372550.00.580.59
      10.50.0.172http/1.1
      
      0-12100560/123/126_
      286.205542390590.00.680.69
      10.50.0.172http/1.1
      
      0-12100560/113/117_
      287.0300423760.00.570.59
      167.172.232.142http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-12100561/129/131W
      286.4300439780.00.610.62
      167.172.232.142http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-12100560/109/109_
      284.57110326910.00.540.54
      10.50.0.172http/1.1
      
      0-12100560/129/130_
      286.3050492500.00.660.67
      10.50.0.172http/1.1
      
      0-12100560/118/121_
      281.20641197393140.00.590.61
      10.50.0.172http/1.1
      
      0-12100560/125/127_
      285.4865198438800.00.590.60
      10.50.0.172http/1.1
      
      0-12100560/120/122_
      286.135681354700.00.560.56
      10.50.0.172http/1.1
      
      0-12100560/120/122_
      287.024371161460.00.560.58
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/130/132_
      286.61111360260.00.590.60
      167.172.232.142http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-12100560/127/128_
      286.33211450020.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/122/125_
      286.4565256437260.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-12100560/135/136_
      286.96590398640.00.720.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-12100560/125/126_
      286.68667457880.00.600.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/114/116_
      285.264437486030.00.580.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12100560/127/129_
      286.5764389438760.00.720.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/140/140_
      286.905349477660.00.750.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-12100570/80/83_
      178.0065240263210.00.390.40
      10.50.0.172http/1.1
      
      1-12100570/80/82_
      178.205110238110.00.380.38
      10.50.0.172http/1.1
      
      1-12100570/91/92_
      181.1865440288990.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-12100570/74/76_
      181.064162232680.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-12100570/83/85_
      178.3452232624420.00.380.39
      10.50.0.172http/1.1
      
      1-12100570/77/78_
      180.8850195640.00.360.37
      10.50.0.172http/1.1
      
      1-12100570/90/90_
      181.226540236980.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-12100570/75/75_
      181.775511252250.0
      Found on 2023-09-22 23:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31e6b0a42c

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 11:09:24 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  10 hours 38 minutes 39 seconds
      Server load: 1.19 1.47 1.91
      Total accesses: 48405 - Total Traffic: 297.0 MB - Total Duration: 16926908
      CPU Usage: u3300.72 s631.55 cu40.61 cs120.36 - 10.7% CPU load
      1.26 requests/sec - 7.9 kB/second - 6.3 kB/request - 349.693 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no4yes421000
      131144no0yes025000
      231145no0yes025000
      331442no0yes124000
      431146no0yes025000
      Sum504 5120000
      
      _____W____W_________W__W________________________________________
      ________________________W____________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/736/743_
      1366.385352531430.06.446.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/750/756_
      1370.381682354380.04.454.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320090/693/698_
      1370.891612966130.03.223.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-13320090/705/710_
      1370.625561907970.03.033.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-13320090/715/720_
      1370.832702744810.03.603.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-13320091/336/340W
      747.791082201381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/661/664_
      1370.232772084520.02.872.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/usman.dhomiri@propanraya.com HTTP/
      
      0-13320090/717/721_
      1369.997463426950.03.583.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320090/706/710_
      1370.153672566070.02.862.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320090/698/702_
      1367.955612307300.02.722.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.latif@propanraya.com HTTP/1.
      
      0-13320091/360/363W
      749.181082201525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/693/696_
      1370.46701748290.02.352.37
      164.92.192.25http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/762/764_
      1367.619672047600.03.163.17
      10.50.0.172http/1.1
      
      0-13320090/703/707_
      1370.565332064900.03.853.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-13320090/649/649_
      1370.24211908650.02.162.16
      164.92.192.25http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-13320090/773/775_
      1370.537672649410.07.217.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-13320090/731/732_
      1368.956602443280.04.244.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/herry.01@propanraya.com HTTP/1.0
      
      0-13320090/748/749_
      1370.961612504080.03.253.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/690/692_
      1369.9381492495150.05.435.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-13320090/709/711_
      1370.772712444620.04.424.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320091/204/207W
      479.061676101217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/815/818_
      1369.5811882407270.07.917.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13320090/718/721_
      1370.693663069940.02.922.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-13320091/220/222W
      483.141676101104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/640/640_
      1370.468731837590.02.402.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      1-13311440/143/150_
      365.9158103624650.00.700.74
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      1-13311440/210/217_
      367.408180620300.04.914.95
      10.21.2.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-13311440/152/157_
      368.48200396770.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1
      Found on 2023-09-19 04:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3108d58a2d

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 16-Sep-2023 23:22:35 WIB
      Restart Time: Saturday, 16-Sep-2023 00:30:44 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  22 hours 51 minutes 50 seconds
      Server load: 0.45 0.51 0.50
      Total accesses: 67942 - Total Traffic: 277.4 MB - Total Duration: 21230256
      CPU Usage: u4736.62 s1114.68 cu56.64 cs284.76 - 7.52% CPU load
      .825 requests/sec - 3533 B/second - 4281 B/request - 312.476 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018673no0yes025000
      118674no0yes025000
      218675no0yes025000
      319353no2yes322000
      420340no0yes025000
      Sum502 3122000
      
      ________________________________________________________________
      _______________________________W_W_W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14186730/358/361_
      869.09921781022740.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14186730/364/366_
      868.67921301778940.01.581.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14186730/405/407_
      869.4332129891720.06.276.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14186730/350/351_
      865.569286921490.01.411.42
      10.50.0.172http/1.1
      
      0-14186730/368/369_
      869.5832126917650.01.621.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14186730/384/386_
      868.4551801084180.01.911.92
      178.62.73.12http/1.1
      
      0-14186730/340/340_
      867.31320772260.01.601.60
      10.50.0.172http/1.1
      
      0-14186730/382/383_
      862.6431631066650.01.501.51
      10.50.0.172http/1.1
      
      0-14186730/372/374_
      867.7113247981130.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/355/357_
      867.0392102846630.01.431.44
      10.50.0.172http/1.1
      
      0-14186730/349/350_
      869.0492721104320.01.411.41
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/385/386_
      868.41322211070860.01.631.64
      10.50.0.172http/1.1
      
      0-14186730/363/364_
      868.1932141975030.01.511.52
      10.50.0.172http/1.1
      
      0-14186730/344/344_
      867.671511050974160.01.391.39
      10.50.0.172http/1.1
      
      0-14186730/372/374_
      869.583201051500.01.541.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14186730/372/372_
      868.0892691002680.01.521.52
      10.50.0.172http/1.1
      
      0-14186730/383/385_
      869.673121741009030.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14186730/355/357_
      866.8510867929300.01.521.53
      90.151.171.108http/1.1
      
      0-14186730/363/363_
      867.2092172948550.01.571.57
      10.50.0.172http/1.1
      
      0-14186730/360/360_
      869.54321221046510.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14186730/368/369_
      868.51151551010800.01.561.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14186730/352/353_
      867.654801077090.01.451.46
      178.62.73.12http/1.1
      
      0-14186730/361/362_
      868.5813261970150.01.511.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-14186730/432/433_
      868.45322201157890.06.176.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14186730/367/367_
      869.09924491185280.01.521.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14186740/272/274_
      664.2592103819530.01.191.21
      10.50.0.172http/1.1
      
      1-14186740/284/286_
      668.3392388834900.01.331.34
      10.50.0.172http/1.1
      
      1-14186740/276/279_
      671.2532154861140.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-14186740/276/278_
      670.2370923230.01.231.24
      178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14186740/251/253_
      664.5892511673000.01.191.20
      10.50.0.172http/1.1
      
      1-14186740/263/265_
      670.18320783670.01.211.22
      10.50.0.172http/1.1
      
      1-14186740/272/273_
      669.59921666470.01.231.23
      10.50.0.172http/1.1
      
      
      Found on 2023-09-16 16:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31d8ab3ab6

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 03:40:50 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  3 hours 10 minutes 4 seconds
      Server load: 2.48 2.45 2.40
      Total accesses: 6947 - Total Traffic: 35.1 MB - Total Duration: 2328631
      CPU Usage: u448.04 s108.08 cu21.23 cs33.32 - 5.35% CPU load
      .609 requests/sec - 3225 B/second - 5.2 kB/request - 335.2 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes025000
      17638no0yes124000
      27639no0yes025000
      37997no0yes025000
      Sum400 199000
      
      __________________________________W_____________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/61/66_
      141.4100209480.00.290.31
      172.104.102.196http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1476370/63/67_
      138.1347495218020.00.290.31
      10.50.0.172http/1.1
      
      0-1476370/68/72_
      141.094849263600.00.310.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/66/68_
      141.2447483210330.00.320.34
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1476370/65/67_
      141.0100294400.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/67/70_
      141.294776224130.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1476370/66/69_
      140.9146170234430.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/70/72_
      141.2247242234370.00.340.35
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1476370/71/73_
      139.7921958238520.00.370.38
      172.104.102.196http/1.1
      
      0-1476370/56/57_
      141.3931196650.00.270.27
      172.104.102.196http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1476370/71/75_
      139.0030253180.00.350.37
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/63/66_
      140.2848274209940.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1476370/54/57_
      141.3546104137440.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/70/70_
      140.9146158189460.00.340.34
      10.50.0.172http/1.1
      
      0-1476370/66/68_
      140.6547357231980.00.310.32
      10.50.0.172http/1.1
      
      0-1476370/69/71_
      141.24470173320.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1476370/68/69_
      141.35460212310.00.330.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/75/75_
      141.4200189810.00.370.37
      172.104.102.196http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1476370/71/72_
      140.982660229660.00.340.35
      172.104.102.196http/1.1
      
      0-1476370/62/62_
      138.582906160300.00.310.31
      172.104.102.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/79/79_
      140.982227211200.00.370.37
      172.104.102.196http/1.1
      
      0-1476370/67/68_
      139.5547501246150.00.350.35
      10.50.0.172http/1.1
      
      0-1476370/60/61_
      140.973666183710.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1476370/64/65_
      140.7047311161800.00.370.37
      10.50.0.172http/1.1
      
      0-1476370/67/68_
      141.012139197000.00.330.33
      172.104.102.196http/1.1
      
      1-1476380/42/47_
      81.474647125180.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1476380/42/45_
      81.424669106540.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1476380/40/44_
      81.534659121390.00.210.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1476380/31/35_
      79.2216610276130.00.150.18
      10.50.0.172http/1.1
      
      1-1476380/38/40_
      78.93167113490.00.190.20
      172.104.102.196http/1.1
      
      1-1476380/41/43_
      80.4646124103500.00.190.20
      10.50.0.172http/1.1
      
      1-1476380/35/36_
      81.1016645787440.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_inc
      Found on 2023-09-13 20:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31981f9030

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 07:33:22 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 hours 2 minutes 36 seconds
      Server load: 3.35 2.57 2.14
      Total accesses: 16661 - Total Traffic: 95.2 MB - Total Duration: 8039335
      CPU Usage: u1137.56 s265.76 cu38.24 cs75.43 - 5.98% CPU load
      .657 requests/sec - 3936 B/second - 5.8 kB/request - 482.524 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no0yes025000
      220515no0yes025000
      320177no0yes124000
      422135no4yes421000
      Sum504 5120000
      
      ________________________________________________________________
      _________________________________W_____W_W________W___W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/122/128_
      234.541170401770.00.570.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andy.wibowo@propanraya.com HTTP/1.
      
      0-18201750/97/100_
      234.133886340370.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/104/109_
      234.211571331340.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/juniarti.01@propanraya.com HTTP/1.
      
      0-18201750/103/107_
      233.441255313140.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/102/107_
      231.771545293650.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-18201750/103/105_
      232.0312318602430.00.490.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/118/122_
      234.761069334770.00.720.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdjaya.atmaja@propanraya.com HTT
      
      0-18201750/102/105_
      231.6260310220.00.470.48
      144.126.198.24h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/96/99_
      231.5611263267730.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18201750/99/101_
      234.065689611240.00.430.44
      144.126.198.24http/1.1
      
      0-18201750/103/107_
      231.52114332803220.00.470.50
      10.50.0.172http/1.1
      
      0-18201750/115/117_
      234.481249296150.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/104/107_
      234.351366487600.00.630.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdjaya.atmaja@propanraya.com HTT
      
      0-18201750/114/117_
      234.681066244350.00.600.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/juniarti.01@propanraya.com HTTP/1.
      
      0-18201750/114/117_
      234.291482279970.00.580.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/juniarti.01@propanraya.com HTTP/1.
      
      0-18201750/113/117_
      233.9110596295800.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-18201750/101/104_
      234.8431263530.00.490.51
      144.126.198.24http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-18201750/107/109_
      234.81952254370.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyono.supri@propanraya.com HTT
      
      0-18201750/119/124_
      234.621171333710.00.660.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-18201750/96/99_
      231.911368221430.00.410.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-18201750/108/111_
      233.919368484350.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18201750/107/110_
      234.431268258900.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/109/112_
      231.891471310680.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/97/100_
      233.8510376245870.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/120/122_
      231.721967286940.00.520.53
      10.50.0.172http/1.1
      
      1-18201760/64/69_
      154.8119153192670.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-18201760/65/67_
      153.7119463284840.00.310.31
      10.50.0.172http/1.1
      
      1-18201760/72/74_
      147.9979118190210.00.380.38
      10.50.0.172http/1.1
      
      1-18201760/57/58_
      154.532470135260.00.290.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andy.wibowo@propanraya.com HTTP/1.
      
      1-18201760/69/74_
      151.72139
      Found on 2023-09-13 00:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3106b0f736

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 20:49:36 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  20 hours 18 minutes 44 seconds
      Server load: 0.31 0.43 0.45
      Total accesses: 46071 - Total Traffic: 234.6 MB - Total Duration: 16167697
      CPU Usage: u3002.7 s826.98 cu462.81 cs337.25 - 6.33% CPU load
      .63 requests/sec - 3364 B/second - 5.2 kB/request - 350.93 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes223000
      311962no2yes124001
      48186no1yes025000
      Sum505 3122001
      
      __________________________________________________W_____________
      _____W____________________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/229/259_
      563.723346734960.01.101.25
      10.50.0.172http/1.1
      
      0-20114150/218/258_
      565.1511890310.01.011.22
      164.90.222.93http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-20114150/221/257_
      563.8933736804480.01.071.24
      10.50.0.172http/1.1
      
      0-20114150/245/284_
      563.2215270803670.01.271.47
      10.50.0.172http/1.1
      
      0-20114150/223/258_
      563.8433101783690.01.071.24
      10.50.0.172http/1.1
      
      0-20114150/217/256_
      563.43910668080.01.031.24
      10.50.0.172http/1.1
      
      0-20114150/216/246_
      563.1515296656530.01.031.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-20114150/217/253_
      562.7093991666440.01.061.22
      10.50.0.172http/1.1
      
      0-20114150/223/254_
      561.820324730020.01.081.22
      10.50.0.172http/1.1
      
      0-20114150/214/255_
      564.1893180633770.01.031.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/221/257_
      561.603369757970.01.071.25
      10.50.0.172http/1.1
      
      0-20114150/229/263_
      564.9833183909290.01.121.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20114150/229/261_
      562.6493314819760.01.111.27
      10.50.0.172http/1.1
      
      0-20114150/223/263_
      562.93331053841170.01.071.27
      10.50.0.172http/1.1
      
      0-20114150/231/262_
      564.8633534744950.01.131.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/249/281_
      564.2193159785490.01.181.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20114150/217/247_
      564.9333445765130.01.051.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/220/252_
      565.1233542750650.01.071.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/230/260_
      564.8333371691240.01.081.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20114150/235/265_
      564.419385794360.01.121.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/238/271_
      564.8233407785930.01.121.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/229/262_
      563.3793199749670.01.121.27
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-20114150/220/248_
      564.46911921800460.01.131.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20114150/223/252_
      563.98152184737980.01.051.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20114150/215/248_
      561.69771634470.01.021.17
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-20114160/190/235_
      467.5693132576750.00.951.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20114160/197/240_
      469.1433114680440.00.941.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-20114160/188/230_
      467.74340816930.00.991.19
      10.50.0.172http/1.1
      
      1-20114160/188/237_
      466.9833127597920.00.961.23
      10.50.0.172http/1.1
      
      1-20114160/181/222_
      468.60932291529840.00.861.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-20114160/201/245_
      468.789274597990.01.011.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-20<
      Found on 2023-09-10 13:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31825fc7e3

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 13:46:24 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  13 hours 15 minutes 37 seconds
      Server load: 1.98 2.15 1.87
      Total accesses: 67392 - Total Traffic: 459.3 MB - Total Duration: 26921800
      CPU Usage: u5783.74 s1235.6 cu49.36 cs181.96 - 15.2% CPU load
      1.41 requests/sec - 9.9 kB/second - 7.0 kB/request - 399.481 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no6yes520010
      11655no0yes025000
      22674no3yes322000
      31661no3yes223000
      4914no1yes025000
      Sum5013 10115010
      
      __________WW_W___W______W_________________________W___W_________
      __W__________W____W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/532/541_
      1795.46213761561680.02.712.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1716540/562/565_
      1734.6121611713410.04.084.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1716540/522/524_
      1795.17111221417900.02.892.90
      68.183.64.176http/1.1
      
      0-1716540/517/523_
      1792.9521761296870.02.452.49
      10.50.0.172http/1.1
      
      0-1716540/544/549_
      1795.8821711278010.02.722.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1716540/544/545_
      1806.1831261824150.05.255.25
      192.168.6.100h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-1716540/587/591_
      1805.1457572581860.03.903.92
      192.168.6.100h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1716540/534/537_
      1795.55214296970650.02.872.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1716540/505/509_
      1713.5912581194460.02.352.37
      68.183.64.176http/1.1
      
      0-1716540/535/537_
      1755.9712411547380.02.072.08
      10.50.0.172http/1.1
      
      0-1716541/122/126W
      302.25247410394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83247410490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/524/525_
      1800.8212621301220.02.942.95
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716541/89/92W
      199.12329610309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/488/489_
      1752.6921371700750.02.312.31
      10.50.0.172http/1.1
      
      0-1716540/561/562_
      1795.65214181465020.02.632.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1716540/507/510_
      1706.8421652701860.02.892.91
      10.50.0.172http/1.1
      
      0-1716541/74/76W
      202.56329610232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/544/548_
      1772.3221703674680.03.483.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1716540/566/569_
      1795.63211661310290.06.896.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1716540/522/525_
      1740.0721662041580.05.685.70
      10.50.0.172http/1.1
      
      0-1716540/554/556_
      1795.69211302345980.06.046.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1716540/556/559_
      1790.1221781524080.03.523.53
      10.50.0.172http/1.1
      
      0-1716540/529/531_
      1788.1221611849510.03.833.85
      10.50.0.172http/1.1
      
      0-1716541/499/500W
      1019.09165102004690.02.672.67
      10.21.2.48http/1.1dev.propanraya.com:80GET /sps/cron_bkk/cetak_bkk/5d95a6c3802ab05007c8de91f555745fce5
      
      1-1716550/161/166_
      420.062183437370.00.890.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1716550/168/172_
      419.1610271491310.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/atminingsih.01@propanraya.com HTTP
      
      1-1716550/181/185_
      419.98210483190.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1716550/187/190_
      418.89802901129710.00.800.82
      10.50.0.172http/1.1
      
      1-1716550/175/178_
      419.8380156479610.00.940.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1716550/180/182_
      4
      Found on 2023-09-07 06:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd312ba16ecc

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 03:45:33 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 14 minutes 43 seconds
      Server load: 1.69 1.96 2.05
      Total accesses: 6894 - Total Traffic: 34.4 MB - Total Duration: 2613285
      CPU Usage: u70.96 s21.28 cu446.8 cs157.02 - 5.96% CPU load
      .59 requests/sec - 3089 B/second - 5.1 kB/request - 379.067 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028582no0yes025000
      128583no0yes025000
      228584no0yes124000
      329301no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      __W_________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16285820/8/50_
      14.0829614177120.00.040.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16285820/5/54_
      13.0929101210600.00.020.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16285820/6/45_
      13.4190191131220.00.030.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16285820/5/51_
      12.5290466148820.00.030.26
      10.50.0.172http/1.1
      
      0-16285820/6/52_
      10.482967168880.00.030.27
      10.50.0.172http/1.1
      
      0-16285820/9/51_
      11.98150329153150.00.050.26
      10.50.0.172http/1.1
      
      0-16285820/4/47_
      13.1615049126960.00.030.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16285820/5/46_
      12.9129717144920.00.020.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16285820/6/49_
      13.96291158750.00.030.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/5/43_
      9.9290325108550.00.030.21
      10.50.0.172http/1.1
      
      0-16285820/4/50_
      14.2829613128460.00.020.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16285820/5/54_
      12.5629993197260.00.020.30
      10.50.0.172http/1.1
      
      0-16285820/5/45_
      10.3129136136510.00.020.20
      10.50.0.172http/1.1
      
      0-16285820/6/56_
      13.9929558183880.00.030.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16285820/6/43_
      13.8429305141400.00.030.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16285820/6/47_
      12.35150722152150.00.030.23
      10.50.0.172http/1.1
      
      0-16285820/3/44_
      13.3990194131970.00.020.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16285820/4/43_
      14.1629127112430.00.020.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16285820/6/53_
      13.8829465190760.00.040.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16285820/3/53_
      12.9329118138600.00.020.28
      10.50.0.172http/1.1
      
      0-16285820/5/46_
      12.9529161130780.00.020.21
      10.50.0.172http/1.1
      
      0-16285820/6/51_
      14.29290175500.00.030.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/6/52_
      13.102989160140.00.030.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16285820/5/53_
      11.512987131010.00.020.27
      10.50.0.172http/1.1
      
      0-16285820/3/46_
      14.29290146970.00.020.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16285830/8/57_
      17.5610191010.00.040.32
      164.90.205.35http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-16285830/7/45_
      16.500313138120.00.040.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16285830/6/45_
      17.542970598610.00.030.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-16285830/8/40_
      17.0790182124260.00.050.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-16285830/11/40_
      17.5700131590.00.050.20
      164.90.205.35http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-16285830/8/51_
      16.9590364136400.00.040.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16285830/9/39_
      17.562
      Found on 2023-09-03 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31e502fb45

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 01-Sep-2023 00:49:42 WIB
      Restart Time: Friday, 01-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  18 minutes 50 seconds
      Server load: 0.44 0.64 0.80
      Total accesses: 731 - Total Traffic: 4.4 MB - Total Duration: 337883
      CPU Usage: u41.07 s12.8 cu18.06 cs8.09 - 7.08% CPU load
      .647 requests/sec - 4121 B/second - 6.2 kB/request - 462.22 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030913no0yes025000
      130914no0yes025000
      230915no0yes025000
      331504no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________W____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12309130/2/6_
      4.89930435720.00.010.03
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12309130/2/5_
      6.763820127670.00.010.02
      10.50.0.172http/1.1
      
      0-12309130/5/8_
      3.9368525340.00.060.08
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12309130/5/8_
      7.79719143910.00.020.04
      161.35.155.246http/1.1
      
      0-12309130/4/6_
      6.832822031630.00.030.04
      103.77.172.30http/1.1
      
      0-12309130/6/9_
      8.24142057520.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-12309130/6/8_
      8.343924115200.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12309130/5/6_
      8.50404690.00.030.04
      161.35.155.246http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-12309130/6/8_
      6.0556319890.00.020.03
      161.35.155.246http/1.1
      
      0-12309130/5/7_
      8.46386512840.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12309130/7/7_
      7.693899517160.00.040.04
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-12309130/5/6_
      8.4039012820.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12309130/7/9_
      8.4728013460.00.040.05
      103.77.172.30http/1.1localhost:80CONNECT www.google.com:443 HTTP/1.1
      
      0-12309130/3/4_
      8.32393815360.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12309130/4/4_
      7.63995928030.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12309130/3/4_
      8.510013980.00.010.02
      161.35.155.246http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-12309130/5/6_
      8.383918421630.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12309130/6/7_
      8.511022190.00.010.02
      161.35.155.246http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-12309130/3/3_
      7.593950211040.00.020.02
      10.50.0.172http/1.1
      
      0-12309130/4/4_
      6.65392006420.00.020.02
      10.50.0.172http/1.1
      
      0-12309130/2/3_
      6.061122416570.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-12309130/5/5_
      8.403805300.00.100.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12309130/3/4_
      5.60392026540.00.020.02
      10.50.0.172http/1.1
      
      0-12309130/2/3_
      6.3739493160.00.010.01
      10.50.0.172http/1.1
      
      0-12309130/5/5_
      8.383910520000.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-12309140/3/7_
      5.923911032040.00.020.04
      10.50.0.172http/1.1
      
      1-12309140/3/7_
      6.5939139730.00.100.12
      10.50.0.172http/1.1
      
      1-12309140/6/8_
      7.643914140510.00.040.05
      10.50.0.172http/1.1
      
      1-12309140/3/5_
      6.399910240210.00.020.03
      10.50.0.172http/1.1
      
      1-12309140/6/9_
      9.143039070.00.030.05
      161.35.155.246http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-12309140/6/7_
      7.9915938618920.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-12309140/5/7_
      7.24999416310.00.030.04
      10.50.0.172http/1.1
      
      1-12309140/6/6_
      7.99714313360.00.030.03
      161.35.155.246http/1.1
      
      1-123091
      Found on 2023-08-31 17:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd314573742d

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 09:38:55 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  9 hours 8 minutes 6 seconds
      Server load: 1.13 1.95 2.21
      Total accesses: 38780 - Total Traffic: 805.8 MB - Total Duration: 10995588
      CPU Usage: u2712.06 s558.52 cu41.62 cs123.42 - 10.4% CPU load
      1.18 requests/sec - 25.1 kB/second - 21.3 kB/request - 283.538 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no2yes322000
      125465no0yes025000
      225466no0yes025000
      325685no4yes223000
      426731no1yes124000
      Sum507 6119000
      
      _________W____W_________W_______________________________________
      _____________________________WW_____________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/187/197_
      355.7013161434380.05.055.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-17254640/151/157_
      354.217472352060.05.605.64
      138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17254640/153/162_
      354.34520311920.00.610.67
      10.50.0.172http/1.1
      
      0-17254640/148/154_
      354.691967378390.00.930.97
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17254640/136/140_
      355.452259275810.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-17254640/145/149_
      353.032071372910.010.5710.59
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/136/139_
      352.6945106321700.00.580.59
      10.50.0.172http/1.1
      
      0-17254640/144/148_
      352.6345500330030.00.960.98
      10.50.0.172http/1.1
      
      0-17254640/144/145_
      355.0053252314660.00.930.94
      10.50.0.172http/1.1
      
      0-17254641/146/148W
      355.8300326430.00.750.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-17254640/164/168_
      356.234572402430.01.311.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-17254640/167/171_
      356.412246342100.01.501.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-17254640/149/152_
      356.145288342660.00.840.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-17254640/155/156_
      356.571370358200.00.630.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veronica.christiani@alkindo.net HT
      
      0-17254641/157/159W
      329.12131201598670.022.2722.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17254640/146/148_
      355.5219133300780.00.480.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/147/148_
      356.1552611368620.00.780.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17254640/152/153_
      355.8653249312810.06.976.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-17254640/165/166_
      356.304569333640.00.800.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-17254640/145/146_
      356.482074267560.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/effendy.tjhin@propanraya.com HTTP/
      
      0-17254640/144/146_
      355.075272418210.00.950.96
      10.50.0.172http/1.1
      
      0-17254640/163/164_
      354.564575392210.00.950.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-17254640/145/147_
      354.3053704369320.00.780.79
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-17254640/149/149_
      356.354549368170.00.880.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-17254641/157/159W
      329.0813120332400.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-17254650/89/98_
      246.8817297639910.00.610.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-17254650/105/113_
      246.26112344937320.00.470.51
      10.50.0.172http/1.1
      
      1-17254650/106/113_
      246.700145265500.00.460.51
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17254650/112/120_
      247.1111471395810.00.440.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      1-17254650/99/106_
      
      Found on 2023-08-30 02:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd311606cfc0

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 05:34:27 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 3 minutes 36 seconds
      Server load: 3.30 3.38 3.46
      Total accesses: 11215 - Total Traffic: 56.6 MB - Total Duration: 5247363
      CPU Usage: u792.12 s223.73 cu26.44 cs56.94 - 6.03% CPU load
      .616 requests/sec - 3257 B/second - 5.2 kB/request - 467.888 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes025000
      212505no0yes025000
      312780no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ____________________W_______________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/75/80_
      198.63241205361860.00.390.41
      10.50.0.172http/1.1
      
      0-15125030/81/86_
      197.2411317641725710.00.370.39
      10.50.0.172http/1.1
      
      0-15125030/77/80_
      197.2231056241860.00.330.35
      10.50.0.172http/1.1
      
      0-15125030/79/83_
      196.2883521313920.00.430.45
      10.50.0.172http/1.1
      
      0-15125030/85/89_
      197.02240275290.00.410.43
      10.50.0.172http/1.1
      
      0-15125030/83/89_
      194.4924131294410.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/83/89_
      199.4931284850.00.420.44
      164.92.84.255http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15125030/90/93_
      198.4124764278860.00.440.46
      10.50.0.172http/1.1
      
      0-15125030/78/81_
      195.93243205272310.00.400.42
      10.50.0.172http/1.1
      
      0-15125030/83/87_
      195.94124266284030.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15125030/86/88_
      199.47240289660.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/85/88_
      199.4960280390.00.420.44
      147.182.168.210http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-15125030/82/85_
      198.6124800234440.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15125030/91/95_
      198.8431001316020.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15125030/86/89_
      198.94832146277770.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/81/82_
      199.462475225150.00.410.41
      10.50.0.172http/1.1
      
      0-15125030/97/99_
      199.3824122317360.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/86/87_
      199.1424953327350.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15125030/92/93_
      199.48121258650.00.420.43
      147.182.168.210http/1.1localhost:80GET / HTTP/1.1
      
      0-15125030/80/81_
      199.4930262850.00.420.42
      147.182.168.210http/1.1localhost:80GET /info.php HTTP/1.1
      
      0-15125030/86/87_
      196.2612154216980.00.410.41
      10.50.0.172http/1.1
      
      0-15125030/82/84_
      197.2013117224450.00.420.44
      147.182.168.210http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-15125030/77/79_
      199.4624114242650.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15125030/77/78_
      198.5484772324110.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15125030/88/89_
      199.2724399297080.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15125040/116/122_
      248.395145563380.00.580.61
      164.92.84.255http/1.1
      
      1-15125040/100/106_
      248.26241426369360.00.500.52
      10.50.0.172http/1.1
      
      1-15125040/108/112_
      249.4624178430820.00.560.58
      10.50.0.172http/1.1
      
      1-15125040/107/111_
      250.4124191409560.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15125040/107/112_
      248.3680959670.00.540.56
      10.50.0.172http/1.1
      
      1-15125040/101/107_
      250.4550432170.00.560.59
      147.182.168.210http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      1-15125040/104/109_
      250.43100330980.00.480.51
      147.182.168.210http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-15125040/105/108_
      250.481032874
      Found on 2023-08-28 22:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31a8453d16

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 22:42:32 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 11 minutes 43 seconds
      Server load: 0.73 1.03 1.37
      Total accesses: 65375 - Total Traffic: 383.1 MB - Total Duration: 20389228
      CPU Usage: u4758.82 s1225.6 cu56.24 cs286.1 - 7.92% CPU load
      .818 requests/sec - 5027 B/second - 6.0 kB/request - 311.881 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes718000
      Sum5012 13112000
      
      __W________W___WW____________________________________W__________
      ___W________________________________W_______WW__W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/507/514_
      1104.11281831298420.02.022.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/535/540_
      1103.39285881425060.02.142.16
      10.50.0.172http/1.1
      
      0-16250081/66/72W
      139.61697500273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/541/545_
      1103.742901381830.04.874.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/555/558_
      1102.54284751914530.04.764.78
      10.50.0.172http/1.1
      
      0-16250080/537/542_
      1103.832901372600.02.232.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/501/504_
      1103.792901354570.02.212.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/508/511_
      1104.19284231423550.02.132.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/569/570_
      1103.29294491468480.03.113.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16250080/518/520_
      1101.8967011434910.02.382.40
      138.68.163.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16250080/512/514_
      1104.20281061404350.02.302.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16250081/19/23W
      50.3175929063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/522/523_
      1101.13294201347950.02.182.19
      10.50.0.172http/1.1
      
      0-16250080/501/504_
      1102.8229721379690.02.022.04
      10.50.0.172http/1.1
      
      0-16250080/534/536_
      1103.504821436020.06.116.12
      138.68.163.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16250081/17/19W
      43.7175929068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94697500205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/521/523_
      1102.18291541455690.02.332.34
      10.50.0.172http/1.1
      
      0-16250080/528/529_
      1100.5328421461160.02.562.56
      10.50.0.172http/1.1
      
      0-16250080/514/515_
      1103.63291121420670.02.332.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/550/551_
      1103.71291201327970.02.602.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16250080/545/546_
      1104.14281531617650.02.492.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16250080/521/521_
      1103.092902454470.05.355.35
      10.50.0.172http/1.1
      
      0-16250080/509/510_
      1104.24201384490.04.264.27
      138.68.163.10http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16250080/513/513_
      1103.31281581324180.02.082.08
      10.50.0.172http/1.1
      
      1-16250090/241/246_
      614.0489100578540.01.121.16
      10.50.0.172http/1.1
      
      1-16250090/251/254_
      613.53149798686160.01.261.28
      10.50.0.172http/1.1
      
      1-16250090/227/230_
      615.468976611410.01.121.14
      10.50.0.172http/1.1
      
      1-16250090/236/238_
      616.4489398661890.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16250090/248/251_
      614.128983650530.01.151.17
      10.50.0.172http/1.1
      
      1-16250090/244/246_
      614.5214956593550.01.161.17
      10.50.0.172http/1.1
      
      1-16250090/243/244_
      
      Found on 2023-08-26 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3184409d78

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 14:51:12 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 20 minutes 17 seconds
      Server load: 0.80 0.69 0.75
      Total accesses: 79141 - Total Traffic: 531.6 MB - Total Duration: 32643872
      CPU Usage: u10615 s1097.77 cu44.53 cs188.18 - 23.1% CPU load
      1.53 requests/sec - 10.5 kB/second - 6.9 kB/request - 412.477 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no3yes223000
      13234no0yes025000
      23235no2yes322000
      33898no3yes322000
      423914no5yes421001
      Sum5013 12113001
      
      W_____________W_____________________________________W_W_________
      W______________________K____W__W_____W____W__________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0431890758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/300/301_
      710.81982677400.01.271.28
      10.50.0.172http/1.1
      
      0-1532330/285/288_
      709.826963767890.01.131.14
      10.50.0.172http/1.1
      
      0-1532330/283/287_
      710.612549695580.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.tharom@propanraya.com HTTP/1
      
      0-1532330/308/310_
      710.9980803590.01.561.57
      10.50.0.172http/1.1
      
      0-1532330/288/290_
      708.129611941040.01.771.78
      10.50.0.172http/1.1
      
      0-1532330/296/298_
      711.7181371403000.01.451.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1532330/282/285_
      710.65120634480.01.411.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1532330/304/308_
      711.44947641010.01.421.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/cristina.savitri@propanraya.com HT
      
      0-1532330/296/297_
      711.156372671870.01.261.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/276/278_
      708.9246244727270.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/308/309_
      710.546949782560.01.471.48
      10.50.0.172http/1.1
      
      0-1532330/324/325_
      711.076966696680.03.213.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1532330/343/345_
      711.332576867280.02.852.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widodo.01@propanraya.com HTTP/1.0
      
      0-1532331/314/316W
      643.6031890853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/360/364_
      711.381247703940.05.505.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/289/290_
      712.56094649740.01.161.17
      10.21.5.29h2dev.propanraya.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-1532330/290/293_
      711.007224785010.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1532330/324/326_
      711.609129816300.01.761.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1532330/293/294_
      710.7592021485710.01.251.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1532330/297/298_
      711.2446741013490.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrida.rr@propanraya.com HTTP/1.0
      
      0-1532330/329/331_
      711.78762870960.03.643.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/cristina.savitri@propanraya.com HT
      
      0-1532330/304/305_
      709.906371701840.01.321.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-1532330/321/322_
      711.529982479720.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1532330/320/321_
      712.2740792850.01.671.68
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      1-1532340/203/207_
      536.238208659540.01.071.08
      10.50.0.172http/1.1
      
      1-1532340/217/218_
      539.186364551190.03.043.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/197/201_
      536.5769134666790.01.011.03
      10.50.0.172http/1.1
      
      1-1532340/199/202_
      540.089445648910.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1532340/198/200_
      538.398201499510.00.890.90
      10.50.0.73http/1.1
      Found on 2023-08-25 07:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd319ed6485c

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 15:16:22 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 45 minutes 27 seconds
      Server load: 2.58 2.09 2.12
      Total accesses: 88641 - Total Traffic: 32.6 GB - Total Duration: 32422864
      CPU Usage: u8173.72 s1295.05 cu51.23 cs249.6 - 18.4% CPU load
      1.67 requests/sec - 0.6 MB/second - 385.1 kB/request - 365.777 ms/request
      16 requests currently being processed, 109 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes124000
      13889no4yes421000
      23890no3yes223000
      34314no5yes619000
      49256no4yes322000
      Sum5016 16109000
      
      W______________________________W_____WW______W_______________W__
      ____W___________C_C__W__KWC__________________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538881/386/392W
      887.1400944810.02.132.16
      159.65.58.104http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1538880/383/388_
      890.4100899190.0267.27267.30
      159.65.58.104http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1538880/377/381_
      890.40162747950.01.961.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/384/387_
      887.293164929700.03.803.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/373/377_
      889.953152836040.0281.41281.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/410/412_
      890.1119931321570.03.183.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1538880/367/370_
      889.903368748680.07.827.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      0-1538880/385/389_
      887.223355941320.03.343.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/391/394_
      890.221665905600.06.126.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/371/372_
      886.5819681246230.01.891.89
      10.50.0.172http/1.1
      
      0-1538880/371/372_
      887.061140918490.02.142.15
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1538880/373/373_
      890.331262693000.0151.88151.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/timotius.lingga@propanraya.com HTT
      
      0-1538880/358/359_
      890.12190787200.01.831.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/394/395_
      886.95668906340.02.082.08
      159.65.58.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/404/404_
      890.161841875680.0376.93376.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/396/397_
      887.8316137966080.01.841.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/429/430_
      887.53193351662080.05.145.14
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1538880/417/417_
      887.70181901074960.0320.79320.79
      10.50.0.172http/1.1
      
      0-1538880/381/382_
      890.12190853140.01.911.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/388/389_
      887.373177981960.02.152.16
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/374/374_
      888.02121831280300.02.612.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1538880/374/375_
      887.8712132786140.05.705.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1538880/410/411_
      890.2712401178450.057.6957.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/389/390_
      890.023170989190.0353.85353.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/400/401_
      887.4419681400400.0136.98136.99
      10.50.0.172http/1.1
      
      1-1538890/754/760_
      1548.1324292879220.06.176.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-1538890/739/744_
      1549.1613632019110.07.967.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/760/762_
      1547.7141032624700.035.7235.73
      159.65.58.104http/1.1
      
      1-1538890/743/744_
      1549.0519602390620.0477.75477.75
      10.50.0.172http/1.1
      
      
      Found on 2023-08-24 08:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3126294d96

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 11:10:03 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 39 minutes 14 seconds
      Server load: 3.98 2.32 2.45
      Total accesses: 51162 - Total Traffic: 340.2 MB - Total Duration: 15199659
      CPU Usage: u3513.89 s701.1 cu44.68 cs129.99 - 11.4% CPU load
      1.33 requests/sec - 9.1 kB/second - 6.8 kB/request - 297.089 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no0yes025000
      224454no0yes223000
      324833no2yes520001
      427861no1yes1213000
      Sum503 19106001
      
      __________________________________________________W_____________
      _____W________KW__W_______W_______W__W______W_WWWW____WWWW_WW...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/201/207_
      482.1860534563440.00.760.79
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15244520/216/222_
      481.176071520670.01.161.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15244520/215/220_
      481.11610543380.01.011.04
      10.50.0.172http/1.1
      
      0-15244520/207/210_
      481.3955103490470.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15244520/181/184_
      482.3360538431840.00.690.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15244520/193/194_
      481.3955193583140.00.890.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15244520/213/215_
      481.563579435470.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/229/232_
      482.572662501880.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-15244520/207/210_
      482.513574466540.01.091.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.maryanto@propanraya.com HTTP
      
      0-15244520/201/202_
      479.33600510250.01.001.00
      10.50.0.172http/1.1
      
      0-15244520/205/208_
      481.056310519230.01.111.12
      159.203.44.43h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15244520/209/211_
      480.69600543320.00.880.89
      10.50.0.172http/1.1
      
      0-15244520/200/201_
      481.474169495830.00.800.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      0-15244520/241/241_
      481.346096487210.03.313.31
      10.50.0.172http/1.1
      
      0-15244520/217/218_
      478.225569471140.02.982.98
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15244520/223/224_
      481.691953554160.01.291.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/204/205_
      482.220324412740.01.011.01
      10.50.0.172http/1.1
      
      0-15244520/216/217_
      482.740140512050.01.711.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15244520/203/204_
      482.651967416650.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/admin@propanraya.com HTTP/1.0
      
      0-15244520/220/221_
      482.33600508410.01.421.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/202/204_
      482.434135442260.01.631.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-15244520/189/190_
      481.76573464070.01.011.01
      159.203.44.43http/1.1
      
      0-15244520/188/189_
      482.2960924458810.01.151.15
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15244520/209/209_
      481.632670456780.01.391.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/214/216_
      482.385548524220.01.341.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gunawan.bagus@platindo.com HTTP/1.
      
      1-15244530/152/156_
      329.2012001504730.00.960.97
      10.50.0.172http/1.1
      
      1-15244530/149/153_
      330.9360355393590.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15244530/134/138_
      331.210168372800.01.131.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-15244530/150/155_
      329.7060525415240.00.650.68
      10.50.0.172http/1.1
      
      1-15244530/127/133_
      317.2244401049630.00.961.00
      10.50.0.172http/1.1
      
      1-15244530/141/144<
      Found on 2023-08-23 04:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd311ce0c4fc

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 16:08:02 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  15 hours 37 minutes 13 seconds
      Server load: 5.29 3.45 2.71
      Total accesses: 84440 - Total Traffic: 1023.4 MB - Total Duration: 29798079
      CPU Usage: u8040.55 s2726.73 cu39.11 cs203.8 - 19.6% CPU load
      1.5 requests/sec - 18.6 kB/second - 12.4 kB/request - 352.891 ms/request
      27 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes322000
      130336no3yes817000
      230337no0yes025000
      330338no2yes421000
      415410no2yes1213000
      Sum507 2798000
      
      ______W______________W__RW__W__W_W_W____W____WW_________________
      ________________W_________W_______WWWWW_W__W_WRW_WW_______W_W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1013/1016_
      2342.236833086950.04.694.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrizal.ridho@propanraya.com HTTP/
      
      0-11305850/1067/1069_
      2342.412372997790.09.449.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-11305850/1065/1066_
      2341.012743225950.05.735.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.prakosa@propanraya.com HTTP/1.
      
      0-11305850/1020/1021_
      2341.625652385660.010.7510.76
      161.35.190.56http/1.1
      
      0-11305850/1086/1088_
      2342.3731202813390.06.997.00
      10.21.5.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-11305850/996/996_
      2342.8301592593300.04.344.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-11305851/1101/1103W
      2341.45003499470.06.466.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-11305850/1040/1041_
      2342.6401072967480.04.644.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11305850/1052/1053_
      2340.836502462840.09.369.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anggriani.setiawan@propanraya.com 
      
      0-11305850/1105/1105_
      2342.5001192938270.061.6961.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.prakosa@propanraya.com HTTP/1.
      
      0-11305850/1022/1022_
      2342.41102580450.04.324.32
      161.35.190.56http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-11305850/1056/1056_
      2340.796614175550.03.673.67
      161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1094/1094_
      2341.320772900130.09.969.96
      10.50.0.172http/1.1
      
      0-11305850/1091/1092_
      2341.950753594630.04.824.82
      10.50.0.172http/1.1
      
      0-11305850/982/982_
      2342.37412323810.03.553.55
      161.35.190.56http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11305850/1044/1045_
      2341.101962716960.05.355.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1031/1032_
      2342.030624500270.05.925.93
      10.50.0.172http/1.1
      
      0-11305850/1061/1061_
      2341.497332773270.0101.55101.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-11305850/1138/1139_
      2340.934854975720.09.429.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1020/1020_
      2341.880647628190.04.914.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1046/1046_
      2341.4004213317810.011.4411.44
      10.50.0.172http/1.1
      
      0-11305851/1096/1096W
      2342.100015286190.037.8937.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-11305850/1036/1036_
      2342.5501272764930.011.8911.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-11305850/1039/1039_
      2342.8301222770430.014.2314.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-11305850/1073/1073R
      2342.147523160630.05.835.83
      10.50.0.172http/1.1dev.propanraya.com:443
      
      1-11303361/646/649W
      1285.81001407130.03.913.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-11303360/628/631_
      1287.855811645730.05.835.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      1-11303360/643/645_
      1286.3813491306870.03.343.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.prakosa@propanraya.com HTTP/1.
      
      1-11303361/605/609W
      1284.59001143860.02.872.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cr
      Found on 2023-08-21 09:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31a28ca45b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:57:12 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 26 minutes 15 seconds
      Server load: 0.29 0.38 0.40
      Total accesses: 54802 - Total Traffic: 311.1 MB - Total Duration: 21313399
      CPU Usage: u4139.72 s1096.23 cu62.04 cs266.48 - 7.56% CPU load
      .745 requests/sec - 4434 B/second - 5.8 kB/request - 388.916 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes718000
      313074no0yes025000
      425389no2yes223000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW__W_
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/340/345_
      923.259596902720.01.471.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14130720/346/350_
      923.139645918560.01.451.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14130720/356/362_
      923.49810442658360.03.213.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/356/360_
      922.9396251025320.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14130720/352/354_
      921.00901019200.01.491.51
      10.50.0.172http/1.1
      
      0-14130720/340/344_
      921.699851996500.01.781.80
      10.50.0.172http/1.1
      
      0-14130720/371/373_
      923.1895681117690.04.594.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14130720/352/354_
      923.1899331028880.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14130720/358/364_
      923.0498571053630.01.801.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14130720/362/365_
      921.9293611047260.01.671.69
      10.50.0.172http/1.1
      
      0-14130720/327/331_
      923.5021921720.01.381.40
      139.144.150.45http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-14130720/392/396_
      920.99901089860.01.891.92
      10.50.0.172http/1.1
      
      0-14130720/349/351_
      918.3791591002760.01.621.63
      10.50.0.172http/1.1
      
      0-14130720/392/393_
      922.3187771214120.03.473.48
      10.50.0.172http/1.1
      
      0-14130720/364/367_
      922.4009621094710.01.901.92
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/374/376_
      923.2594762360120.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/342/346_
      923.309275988700.01.571.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/371/373_
      909.6099961202790.01.871.88
      10.50.0.172http/1.1
      
      0-14130720/370/372_
      917.5995141045040.02.382.39
      10.50.0.172http/1.1
      
      0-14130720/363/365_
      921.6191211025480.02.522.53
      10.50.0.172http/1.1
      
      0-14130720/364/366_
      918.849391092910.01.821.83
      10.50.0.172http/1.1
      
      0-14130720/370/372_
      921.6797541504800.03.313.33
      10.50.0.172http/1.1
      
      0-14130720/347/347_
      923.0796271022860.01.511.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14130720/352/355_
      921.69974831210.01.671.68
      10.50.0.172http/1.1
      
      0-14130720/355/357_
      923.369231845780.01.671.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-14130730/221/227_
      515.30129378726240.01.081.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-14130730/206/209_
      515.591290532180.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/221/224_
      515.124894060190.01.041.05
      139.144.150.45http/1.1
      
      1-14130730/224/227_
      514.60129184554050.01.031.05
      10.50.0.172http/1.1
      
      1-14130730/211/211_
      514.4512978555460.01.081.08
      10.50.0.172http/1.1
      
      1-14130731/7/8W
      10.7071230021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/231/233_
      513.341292597410.01.171.18
      10.50.0.17
      Found on 2023-08-19 13:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31dbf3a55b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 21:02:53 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 32 minutes 4 seconds
      Server load: 1.73 1.16 1.00
      Total accesses: 107680 - Total Traffic: 665.0 MB - Total Duration: 31277302
      CPU Usage: u7689.48 s1545.7 cu61.98 cs290.11 - 13% CPU load
      1.46 requests/sec - 9.2 kB/second - 6.3 kB/request - 290.465 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no1yes124001
      326091no2yes223000
      421522no0yes025000
      Sum509 9116001
      
      ______WW_____W________W________W_____________W________________W_
      ______________W____________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/906/915_
      2132.98104040070.05.845.88
      74.207.237.46http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13252890/994/1000_
      2130.1716822360950.04.764.80
      10.50.0.172http/1.1
      
      0-13252890/955/959_
      2132.969702180210.04.474.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-13252890/922/926_
      2129.753813681680.03.263.28
      10.50.0.172http/1.1
      
      0-13252890/1000/1004_
      2130.88503112393280.06.696.71
      10.50.0.172http/1.1
      
      0-13252890/1015/1020_
      2130.98182653621730.04.664.68
      10.50.0.172http/1.1
      
      0-13252891/698/700W
      1468.732549001160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341337004161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1003/1006_
      2130.71501683472270.06.136.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13252890/970/973_
      2131.60503662068970.03.863.88
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/932/935_
      2131.0782413094510.04.934.95
      74.207.237.46http/1.1
      
      0-13252890/1011/1014_
      2132.69505622898860.07.667.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/987/987_
      2130.237603480360.04.904.90
      74.207.237.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13252891/652/656W
      1472.042549001420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1033/1035_
      2131.57504434151280.08.358.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-13252890/950/952_
      2132.36501662075830.07.617.62
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/935/937_
      2130.291582233540.05.275.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13252890/973/975_
      2131.0292953756140.04.004.01
      10.50.0.172http/1.1
      
      0-13252890/988/992_
      2132.34501452311820.010.8210.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/943/948_
      2132.118692157610.05.045.07
      74.207.237.46http/1.1
      
      0-13252890/1011/1015_
      2132.435002255710.07.067.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/1018/1019_
      2132.7538564287980.05.385.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252891/839/840W
      1945.121337003162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/952/953_
      2132.8218542353070.05.395.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-13252890/1005/1007_
      2132.8816573385200.09.299.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      1-13252900/341/346_
      771.3349427793350.01.311.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-13252900/326/330_
      767.784980703050.01.421.44
      10.50.0.172http/1.1
      
      1-13252900/348/348_
      769.88500800060.01.451.45
      10.50.0.172http/1.1
      
      1-13252900/324/327_
      767.3111056844510.01.271.29
      10.50.0.172http/1.1
      
      1-13252900/300/303_
      767.884980656510.01.191.21
      10.50.0.172http/1.1
      
      1-13252900/339/343_
      766.48505611609800.02.052.07
      
      Found on 2023-08-18 14:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b7c51f6d

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:11:03 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 40 minutes 13 seconds
      Server load: 0.73 0.61 0.50
      Total accesses: 42239 - Total Traffic: 215.9 MB - Total Duration: 14781276
      CPU Usage: u3076.64 s823.9 cu49.04 cs202.18 - 6.18% CPU load
      .628 requests/sec - 3368 B/second - 5.2 kB/request - 349.944 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes124000
      210302no0yes124000
      310896no0yes322000
      414336no0yes025000
      Sum500 5120000
      
      ________________________________W____________________________W__
      _______________________WW__W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/203/208_
      515.524197537580.00.930.95
      178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16103000/204/207_
      519.3058756477870.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/216/220_
      520.0460269733340.01.051.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/195/198_
      519.19590549680.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/198/200_
      516.2801549590.00.950.96
      10.50.0.172http/1.1
      
      0-16103000/205/207_
      517.9159293462540.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      520.37070553490.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16103000/207/207_
      520.1260364547670.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16103000/215/217_
      520.3100490460.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/222/225_
      519.8260208571430.01.121.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16103000/204/205_
      518.7869571486090.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/218/218_
      517.3260122500820.01.071.07
      10.50.0.172http/1.1
      
      0-16103000/209/210_
      517.0860817612770.01.001.01
      10.50.0.172http/1.1
      
      0-16103000/212/213_
      519.0860701595850.01.131.13
      10.50.0.172http/1.1
      
      0-16103000/207/208_
      517.995696571000.00.990.99
      178.62.3.65http/1.1
      
      0-16103000/201/202_
      518.8960547500730.01.081.08
      10.50.0.172http/1.1
      
      0-16103000/203/204_
      517.2160728502080.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/204/204_
      520.215979578460.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/213/213_
      515.62041534550.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/204/204_
      518.11054484770.01.061.06
      10.50.0.172http/1.1
      
      0-16103000/206/207_
      520.155969546440.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/211/212_
      519.696972747420.01.071.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/215/216_
      520.1160330567230.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/212/213_
      520.2758641772350.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/206/207_
      519.8860163565940.00.980.98
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-16103010/159/165_
      421.68600403680.00.780.82
      10.50.0.172http/1.1
      
      1-16103010/168/171_
      428.00531397330.00.780.79
      138.68.163.10http/1.1localhost:80GET /info.php HTTP/1.1
      
      1-16103010/172/175_
      427.8759507373390.00.850.87
      10.50.0.172http/1.1
      
      1-16103010/161/163_
      426.01120643370400.00.750.76
      10.50.0.172http/1.1
      
      1-16103010/185/186_
      429.830182428840.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16103010/179/180_
      428.90120783433870.00.900.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16103010/176/178_
      428.89120144389230.00.88</
      Found on 2023-08-17 12:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31319af6d5

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 20:04:52 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  19 hours 34 minutes 4 seconds
      Server load: 0.71 0.70 0.84
      Total accesses: 109585 - Total Traffic: 1.7 GB - Total Duration: 30528323
      CPU Usage: u7014.53 s1390.82 cu153.44 cs269.57 - 12.5% CPU load
      1.56 requests/sec - 25.1 kB/second - 16.1 kB/request - 278.581 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes223000
      430296no2yes322000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________W______________W______W_W____________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/290/295_
      672.59493611341220.01.241.27
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15198240/307/310_
      671.3949202712780.03.053.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/265/268_
      672.9120641190.01.071.09
      139.144.150.205http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-15198240/256/258_
      666.5322965596000.01.021.03
      10.50.0.172http/1.1
      
      0-15198240/306/308_
      671.274966657610.01.341.35
      10.50.0.172http/1.1
      
      0-15198240/293/294_
      670.9010967628300.03.443.45
      10.50.0.172http/1.1
      
      0-15198240/279/281_
      672.6849113715000.01.231.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/261/263_
      672.39109177643940.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/285/287_
      671.104942618900.07.027.03
      10.50.0.172http/1.1
      
      0-15198240/293/294_
      671.6249243618960.01.171.17
      10.50.0.172http/1.1
      
      0-15198240/278/281_
      666.8710974636270.01.181.19
      10.50.0.172http/1.1
      
      0-15198240/295/297_
      670.50349393646560.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/261/262_
      672.8849129607540.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/290/291_
      672.884960977280.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/281/282_
      669.02109161637830.01.141.14
      10.50.0.172http/1.1
      
      0-15198240/283/283_
      671.06109140686590.01.331.33
      10.50.0.172http/1.1
      
      0-15198240/274/276_
      672.75490670550.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/273/274_
      671.184975600940.01.131.14
      10.50.0.172http/1.1
      
      0-15198240/273/274_
      670.59109437626690.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/284/286_
      672.31109454840160.01.251.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/289/289_
      672.41109238907320.01.181.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/277/277_
      672.754973545080.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/292/293_
      672.45109147645010.01.621.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/264/265_
      671.76109355582740.01.061.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/278/278_
      670.4649431646810.01.161.16
      10.50.0.172http/1.1
      
      1-15198250/801/806_
      1585.6149681565540.02.892.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198251/423/426W
      959.082620901322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/814/818_
      1583.744802299940.04.304.32
      10.50.0.172http/1.1
      
      1-15198250/790/793_
      1587.08486692948850.08.138.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/823/826_
      1587.06487351907950.06.266.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15198250/798/799_
      1587.34483931957110.04.434.44
      10.50.0.172ht
      Found on 2023-08-16 13:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd316ce10c2e

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 04:47:07 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 16 minutes 19 seconds
      Server load: 5.80 4.36 4.17
      Total accesses: 9448 - Total Traffic: 46.7 MB - Total Duration: 3330284
      CPU Usage: u648.63 s170.52 cu28.16 cs50.3 - 5.84% CPU load
      .614 requests/sec - 3185 B/second - 5.1 kB/request - 352.486 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no1yes124001
      219843no0yes025000
      320221no0yes025000
      Sum401 199001
      
      ___________________________________________W____________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/55/60_
      128.426438148500.00.270.30
      10.50.0.172http/1.1
      
      0-15198240/52/55_
      131.96556121670.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/51/54_
      130.87555126420.00.260.28
      10.50.0.172http/1.1
      
      0-15198240/53/55_
      130.759126156390.00.260.27
      45.55.193.222h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15198240/62/64_
      130.496487177670.00.280.29
      10.50.0.172http/1.1
      
      0-15198240/51/52_
      128.86570100750.00.240.25
      10.50.0.172http/1.1
      
      0-15198240/53/55_
      131.31640159190.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/53/55_
      131.5864636150610.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/57/59_
      131.1365109157430.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/53/54_
      130.1965807168400.00.270.27
      10.50.0.172http/1.1
      
      0-15198240/53/56_
      131.5264431211510.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15198240/57/59_
      131.0565140151600.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/50/51_
      129.3164342136010.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/54/55_
      130.6664149126880.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/61/62_
      131.5164236197650.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/56/56_
      131.905105172040.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/55/57_
      130.9059143300.00.300.31
      10.50.0.172http/1.1
      
      0-15198240/53/54_
      128.089557161270.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/50/51_
      129.875644148180.00.240.25
      10.50.0.172http/1.1
      
      0-15198240/55/57_
      128.0264320212960.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/57/57_
      129.83123396178320.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/48/48_
      131.366425397900.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/48/49_
      130.90951137920.00.260.26
      137.184.222.107http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-15198240/54/55_
      131.855247126070.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/57/57_
      130.196557150990.00.290.29
      10.50.0.172http/1.1
      
      1-15198250/94/99_
      207.095117302820.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-15198250/98/101_
      207.195409355990.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/88/92_
      205.8350279160.00.450.47
      10.50.0.172http/1.1
      
      1-15198250/83/86_
      206.4664409362590.00.390.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15198250/98/101_
      205.8650383790.00.450.47
      10.50.0.172http/1.1
      
      1-15198250/82/83_
      205.8440254350.00.350.36
      10.50.0.172http/1.1
      
      1-15198250/99/100_
      207.295125316770.00.450.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-15198250/75/77_
      20
      Found on 2023-08-15 21:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd314da02532

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 12-Aug-2023 00:38:56 WIB
      Restart Time: Saturday, 12-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  8 minutes 5 seconds
      Server load: 1.69 1.27 0.84
      Total accesses: 420 - Total Traffic: 2.3 MB - Total Duration: 122575
      CPU Usage: u7.62 s2.97 cu20.52 cs7.01 - 7.86% CPU load
      .866 requests/sec - 5069 B/second - 5.7 kB/request - 291.845 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013412no0yes025000
      213413no0yes025000
      313414no1yes025000
      413656no2yes124002
      Sum403 199002
      
      _________________________.........................______________
      _____________________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11134120/2/7_
      0.767035010.00.010.04
      165.22.120.216http/1.1localhost:80GET / HTTP/1.1
      
      0-11134120/0/6_
      0.006837650.00.000.04
      154.28.229.97http/1.1
      
      0-11134120/0/5_
      0.0057630300.00.000.03
      154.28.229.254http/1.1
      
      0-11134120/2/4_
      0.794115350.00.020.04
      69.4.234.79http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/1/6_
      0.685312370.00.010.04
      144.126.198.24http/1.1
      
      0-11134120/1/4_
      0.68439430.00.000.02
      144.126.198.24h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/2/6_
      0.794911090.00.040.07
      165.22.120.216http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-11134120/1/4_
      0.81337710.00.010.03
      171.67.70.229http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/0/3_
      0.0031447410.00.000.02
      171.67.70.229http/1.1
      
      0-11134120/0/3_
      0.00314090.00.000.02
      146.70.200.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.09231920.00.010.02
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/2_
      0.39150550.00.010.01
      194.36.25.10http/1.1
      
      0-11134120/1/2_
      0.72343140.00.010.02
      69.4.234.79http/1.1
      
      0-11134120/1/4_
      0.39151577060.00.000.02
      194.36.25.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.3515856310.00.000.01
      194.36.25.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.5214715320.00.010.02
      146.70.200.10http/1.1
      
      0-11134120/2/4_
      0.81305060.00.000.01
      165.22.120.216http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-11134120/1/1_
      0.561098980.00.010.01
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/1_
      0.001289890.00.000.01
      69.4.234.79http/1.1
      
      0-11134120/2/2_
      0.765230.00.010.01
      165.22.120.216http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-11134120/1/1_
      0.7511330.00.000.00
      134.122.34.144http/1.1dev.propanraya.com:443GET /.DS_Store HTTP/1.1
      
      0-11134120/0/1_
      0.00117677670.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/1/2_
      0.76731200.00.010.02
      144.126.198.24http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/0/1_
      0.0071251250.00.000.01
      104.164.173.185http/1.1
      
      1-9-0/0/6.
      0.0035840770.00.000.04
      51.81.245.138http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-9-0/0/4.
      0.003525324420.00.000.02
      69.4.234.79http/1.1
      
      1-9-0/0/2.
      0.003563533980.00.000.01
      69.4.234.79http/1.1
      
      1-9-0/0/5.
      0.00357932630.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-9-0/0/4.
      0.0035014960.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      1-9-0/0/4.
      0.0035989500.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-9-0/0/2.
      0.00351044740.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /sps/auth/login HTTP/1.1
      
      1-9-0/0/1.
      0.00351701700.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /hmin/auth/login HTTP/1.1
      
      1-9-0/0/3.
      0.003503470.00.000.02
      104.164.173.227http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      1-9-0/0/1.
      0.00358928920.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      <
      Found on 2023-08-11 17:38
  • Apache server-status page is publicly available
    First seen 2023-08-05 17:36
    Last seen 2024-08-12 17:33
    Open for 372 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c881974a

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 13-Aug-2024 00:33:19 WIB
      Restart Time: Tuesday, 13-Aug-2024 00:31:07 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 minutes 11 seconds
      Server load: 1.10 1.26 1.01
      Total accesses: 178 - Total Traffic: 710 kB - Total Duration: 228717
      CPU Usage: u22.18 s19.8 cu0 cs0 - 32% CPU load
      1.36 requests/sec - 5.4 kB/second - 4084 B/request - 1284.93 ms/request
      4 requests currently being processed, 146 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022105no0yes025000
      122106no0yes025000
      222107no0yes124000
      322351no0yes025000
      422422no0yes223000
      522424no1yes124000
      Sum601 4146000
      
      _________________________________________________________R______
      _____________________________________________________K____W_____
      _________________W____..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0221050/1/1_
      7.9877486048600.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-0221050/1/1_
      6.70126384638460.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-0221050/1/1_
      8.41126523452340.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-0221050/1/1_
      8.41126525652560.00.010.01
      10.50.0.172http/1.1
      
      0-0221050/1/1_
      8.0175486448640.00.010.01
      10.50.0.172http/1.1
      
      0-0221050/2/2_
      8.777714950050.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-0221050/1/1_
      8.0077485148510.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-0221050/1/1_
      8.50126541754170.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-0221050/1/1_
      6.70128385338530.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-0221050/1/1_
      6.68126383538350.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-0221050/2/2_
      9.671315654010.00.010.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0221050/1/1_
      8.1316501150110.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-0221050/1/1_
      8.2416511651160.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-0221050/1/1_
      8.51126547054700.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-0221050/1/1_
      6.70126386238620.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-0221050/1/1_
      8.65771261260.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0221050/1/1_
      8.61771291290.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-0221050/1/1_
      8.75771041040.00.000.00
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0221050/1/1_
      9.2075109310930.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-0221050/1/1_
      9.34162662660.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0221050/1/1_
      9.401685850.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-0221050/1/1_
      9.52161211210.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-0221060/1/1_
      10.7510130423304230.00.010.01
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-0221060/1/1_
      9.06126386438640.00.000.00
      10.50.0.172http/1.1
      
      1-0221060/1/1_
      9.06126379137910.00.010.01
      10.50.0.172http/1.1
      
      1-0221060/2/2_
      11.291618148920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-0221060/1/1_
      0.96772712710.00.010.01
      10.50.0.172http/1.1
      
      1-0221060/2/2_
      11.13162446610.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-0221060/1/1_
      9.06126382638260.00.010.01
      10.50.0.172http/1.1
      
      1-0221060/1/1_
      9.0516386338630.00.000.00
      10.50.0.138http/1.1dev.propanraya.com:80GET 
      Found on 2024-08-12 17:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ec5e7d43

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 23:18:30 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 47 minutes 19 seconds
      Server load: 0.72 0.83 0.90
      Total accesses: 125214 - Total Traffic: 440.3 MB - Total Duration: 87190696
      CPU Usage: u12084.5 s1710.25 cu66.04 cs148.53 - 17.1% CPU load
      1.53 requests/sec - 5.5 kB/second - 3686 B/request - 696.333 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no3yes322000
      119418no0yes025000
      219419no0yes025000
      319420no2yes124000
      420189no3yes322000
      Sum508 7118000
      
      _____W________________WK________________________________________
      _____________________________W______R___W_____________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/1286/1294_
      3639.03143447290740.04.274.30
      10.50.0.73http/1.1
      
      0-16198330/1332/1338_
      3641.22241667658150.04.144.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1276/1281_
      3642.19171748841300.04.414.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1253/1259_
      3641.731816411711050.03.994.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1275/1279_
      3642.03171658285880.04.264.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198331/1265/1269W
      3598.84110706144210.04.234.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16198330/1247/1251_
      3641.06241568824300.03.893.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1290/1294_
      3641.87171657339160.04.134.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1325/1327_
      3639.30241086719540.04.624.63
      10.50.0.73http/1.1
      
      0-16198330/1279/1282_
      3639.83173475760120.04.154.16
      10.50.0.73http/1.1
      
      0-16198330/1268/1270_
      3637.9526977634370.04.144.15
      10.50.0.73http/1.1
      
      0-16198330/1297/1299_
      3642.33141517797720.04.084.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1318/1322_
      3638.93185438111650.04.594.61
      10.50.0.73http/1.1
      
      0-16198330/1267/1267_
      3638.2122935043890.04.194.19
      10.50.0.73http/1.1
      
      0-16198330/1288/1291_
      3641.392318210428820.04.124.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1277/1279_
      3641.57221847098920.04.684.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1288/1289_
      3639.652307444100.04.264.26
      10.50.0.73http/1.1
      
      0-16198330/1297/1298_
      3634.311716811659160.04.254.25
      10.50.0.73http/1.1
      
      0-16198330/1257/1259_
      3638.872447249640.04.124.13
      10.50.0.73http/1.1
      
      0-16198330/1226/1227_
      3640.91261056929130.03.813.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/1260/1262_
      3642.35408325280.04.074.08
      172.69.151.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/1255/1257_
      3642.36105597590.04.664.67
      162.158.111.114h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198331/1282/1283W
      3598.55110809527420.04.134.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16198330/1267/1268K
      3640.4226326913490.04.044.04
      104.28.213.127h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16198330/1291/1291_
      3639.84173055813490.04.134.13
      10.50.0.73http/1.1
      
      1-16194180/329/335_
      810.0714702218640.01.451.48
      10.50.0.172http/1.1
      
      1-16194180/341/348_
      811.732602565010.01.611.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/337/341_
      810.56871583344310.01.511.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16194180/337/340_
      811.06262033120420.01.631.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16194180/337/340_
      811.678702379980.01.591.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/343/345_
      811.29146644879160.01.561.57
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAcc
      Found on 2024-08-10 16:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd442bf1231

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 07-Aug-2024 06:22:55 WIB
      Restart Time: Wednesday, 07-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  5 hours 51 minutes 50 seconds
      Server load: 2.00 2.01 2.10
      Total accesses: 28214 - Total Traffic: 103.4 MB - Total Duration: 22606166
      CPU Usage: u2618.61 s379.25 cu55.49 cs58.3 - 14.7% CPU load
      1.34 requests/sec - 5.0 kB/second - 3843 B/request - 801.239 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06684no0yes025000
      16924no1yes322000
      26685no1yes025000
      36686no2yes025010
      49818no0yes124000
      Sum504 4121010
      
      ____________________________R_________K_W_______________________
      ____________________________________K________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-866840/112/115_
      287.15802171805420.00.480.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/106/109_
      285.06521931005020.00.430.45
      10.50.0.172http/1.1
      
      0-866840/118/120_
      285.49154218715270.00.460.47
      10.50.0.73http/1.1
      
      0-866840/134/135_
      287.545244639590.00.560.56
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-866840/120/123_
      284.4685247597830.00.480.50
      10.50.0.73http/1.1
      
      0-866840/111/112_
      283.3752279306530.00.430.43
      10.50.0.138http/1.1
      
      0-866840/125/128_
      285.611541011112870.00.540.55
      10.50.0.73http/1.1
      
      0-866840/96/99_
      286.77113214258410.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-866840/106/108_
      280.451121151217090.00.470.48
      10.50.0.172http/1.1
      
      0-866840/116/118_
      282.79803091306200.00.470.48
      10.50.0.73http/1.1
      
      0-866840/96/98_
      286.99854013330630.00.420.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/105/107_
      282.93711881784160.00.410.42
      10.50.0.73http/1.1
      
      0-866840/117/120_
      287.72483629447160.00.510.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-866840/107/108_
      287.32712011738310.00.450.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/116/118_
      287.565217917380.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-866840/119/121_
      286.7911234628140.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-866840/107/108_
      285.821330612040.00.430.44
      10.50.0.73http/1.1
      
      0-866840/118/118_
      285.32481991853180.00.510.51
      10.50.0.172http/1.1
      
      0-866840/118/119_
      287.50520924290.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-866840/102/102_
      283.5052212976320.00.430.43
      10.50.0.172http/1.1
      
      0-866840/114/115_
      287.75311542680.00.530.53
      172.70.80.130h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-866840/117/118_
      286.51154256609880.00.460.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/114/115_
      283.0565145656090.00.440.44
      10.50.0.73http/1.1
      
      0-866840/109/110_
      286.69133401313580.00.480.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/120/120_
      287.4965372770560.00.520.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-869240/260/263_
      740.99568832855240.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-869240/286/288_
      733.34562671245510.00.960.97
      10.50.0.73http/1.1
      
      1-869240/278/279_
      741.744924082101510.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-869240/263/265R
      734.89002217080.00.950.95
      172.69.130.243h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-869240/256/260_
      739.46538282443320.00.950.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-869240/261/262_
      741.735112282638130.00.930.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-869240/287/290_
      740.68481811149240.01.031.04
      10.50.0.172http/1.1
      Found on 2024-08-06 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46c0c1735

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 05-Aug-2024 02:00:44 WIB
      Restart Time: Monday, 05-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 29 minutes 45 seconds
      Server load: 2.93 2.05 1.88
      Total accesses: 4734 - Total Traffic: 23.3 MB - Total Duration: 4393451
      CPU Usage: u334.63 s64.92 cu46.58 cs29.65 - 8.84% CPU load
      .879 requests/sec - 4541 B/second - 5.0 kB/request - 928.063 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013593no0yes025000
      113594no0yes025000
      213595no0yes025000
      313807no0yes124000
      414046no8yes124060
      Sum508 2123060
      
      ________________________________________________________________
      ____________________________R_____________K__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14135930/24/33_
      60.19410395690.00.110.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14135930/26/30_
      59.0841159137540.00.110.13
      10.50.0.172http/1.1
      
      0-14135930/29/35_
      59.4010165245190.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14135930/30/35_
      57.1942066490.00.130.16
      10.50.0.172http/1.1
      
      0-14135930/27/31_
      54.861010479660.00.120.15
      10.50.0.172http/1.1
      
      0-14135930/25/31_
      58.254186146640.00.220.25
      10.50.0.172http/1.1
      
      0-14135930/29/32_
      58.0310162101410.00.120.14
      10.50.0.172http/1.1
      
      0-14135930/28/32_
      57.66410437000.00.160.18
      10.50.0.172http/1.1
      
      0-14135930/28/32_
      59.6442355105870.00.120.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14135930/31/35_
      58.441016272630.00.170.19
      10.50.0.172http/1.1
      
      0-14135930/30/34_
      59.624230288970.00.150.18
      10.50.0.172http/1.1localhost:80GET /sfa/Yks/zip_barang HTTP/1.1
      
      0-14135930/31/34_
      59.4710173111070.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14135930/24/27_
      58.7342091340.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14135930/31/32_
      60.3341212368320.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14135930/25/28_
      59.331018870640.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14135930/25/28_
      60.0741312356270.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14135930/30/32_
      59.9241336977470.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-14135930/27/30_
      59.13411772100.00.120.13
      10.50.0.172http/1.1
      
      0-14135930/25/25_
      54.174123461820.00.120.12
      10.50.0.172http/1.1
      
      0-14135930/24/26_
      58.55101059560.00.110.12
      10.50.0.172http/1.1
      
      0-14135930/24/25_
      59.24388468840.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14135930/21/23_
      58.38415247810.00.100.12
      10.50.0.172http/1.1
      
      0-14135930/24/25_
      60.35384246108130.00.120.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-14135930/27/29_
      60.0941345706020.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /vendorreg/config_sap.php HTTP/1.1
      
      0-14135930/37/38_
      60.154154689460.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14135940/20/28_
      36.961014141020.00.100.15
      10.50.0.172http/1.1
      
      1-14135940/20/25_
      37.9742344107760.00.100.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-14135940/22/28_
      36.733836406670.00.120.24
      10.50.0.73http/1.1
      
      1-14135940/20/22_
      38.3241067460.00.110.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14135940/13/17_
      37.494118496740.00.070.10
      10.50.0.172http/1.1
      
      1-14135940/21/25_
      38.5341971364130.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-14135940/21/24_
      37.75101143100250.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-141
      Found on 2024-08-04 19:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c3aa2029

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 16:41:24 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  16 hours 10 minutes 21 seconds
      Server load: 4.89 4.28 3.76
      Total accesses: 115173 - Total Traffic: 792.5 MB - Total Duration: 61080302
      CPU Usage: u31313.6 s1479.02 cu106.72 cs148.79 - 56.8% CPU load
      1.98 requests/sec - 13.9 kB/second - 7.0 kB/request - 530.335 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no4yes322000
      131290no3yes124000
      231292no0yes025000
      331291no0yes025000
      4798no4yes223020
      Sum5011 6119020
      
      _________K____________W_K_________________C_____________________
      ______________________________________R___R__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1174/1184_
      3457.782765553090.08.088.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1263/1270_
      3454.9958665561200.010.4710.49
      10.50.0.73http/1.1
      
      0-15316700/1270/1275_
      3457.625648073090.011.9211.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTT
      
      0-15316700/1240/1248_
      3456.75141674588600.08.268.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1282/1291_
      3454.90104758814310.011.4211.45
      10.50.0.138http/1.1
      
      0-15316700/1213/1219_
      3455.9775357080510.05.525.54
      10.21.3.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1202/1208_
      3456.8312694681460.08.878.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/1193/1199_
      3455.1741456711710.09.409.42
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1254/1260_
      3457.5551826385320.07.357.37
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-15316701/1293/1298K
      3457.98016641880.28.018.02
      172.71.182.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1242/1247_
      3457.694785213880.06.776.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTT
      
      0-15316700/1205/1214_
      3457.970865149730.06.756.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/1249/1254_
      3457.3779685557960.09.949.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /psc/qr/generate.php?data=1502000174 HTTP/1.0
      
      0-15316700/1265/1271_
      3457.872915381010.07.447.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1204/1207_
      3455.7408986424280.04.854.86
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1190/1196_
      3454.64207172440.06.066.08
      10.50.0.73http/1.1
      
      0-15316700/1245/1249_
      3456.8710427169060.08.268.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/1257/1263_
      3447.5423245657470.010.2210.23
      10.50.0.172http/1.1
      
      0-15316700/1243/1249_
      3452.39122985917480.06.776.79
      10.50.0.172http/1.1
      
      0-15316700/1202/1208_
      3454.49145324822290.08.248.26
      10.50.0.73http/1.1
      
      0-15316700/1211/1217_
      3457.88005324870.08.788.80
      172.71.103.27h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1230/1237_
      3450.7442177409030.09.179.20
      10.50.0.172http/1.1
      
      0-15316701/1231/1237W
      3452.442205757580.030.9630.99
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15316700/1279/1282_
      3457.88007787120.09.949.95
      172.71.102.114h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316701/1234/1239K
      3457.89005750310.27.627.65
      172.71.94.107h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/708/720_
      13465.46211814674010.04.644.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/722/730_
      13465.17211665188780.07.827.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15312900/752/757_
      13464.5131493199820.04.224.24
      10.50.0.73http/1.1
      Found on 2024-08-02 09:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4822eadc4

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 13:57:20 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  13 hours 26 minutes 17 seconds
      Server load: 3.43 3.38 3.26
      Total accesses: 91223 - Total Traffic: 606.3 MB - Total Duration: 57308579
      CPU Usage: u8722.93 s1137.2 cu104.05 cs123.38 - 20.9% CPU load
      1.89 requests/sec - 12.8 kB/second - 6.8 kB/request - 628.225 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no1yes124000
      115808no0yes025000
      215809no1yes223010
      316021no2yes025000
      418788no2yes124020
      Sum506 4121030
      
      ________________W_______________________________________________
      __R___W____________________________________________K_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/318/327_
      842.4531062757470.01.841.86
      10.50.0.73http/1.1
      
      0-15158070/322/330_
      839.72771222731650.01.931.96
      10.50.0.172http/1.1
      
      0-15158070/327/332_
      843.4931662728060.02.652.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/349/353_
      841.87181541554700.02.402.41
      10.50.0.172http/1.1
      
      0-15158070/327/333_
      840.40181442216330.01.471.49
      10.50.0.73http/1.1
      
      0-15158070/323/327_
      842.329171262790.01.891.99
      10.50.0.73http/1.1
      
      0-15158070/307/312_
      840.56184141702160.01.541.57
      10.50.0.172http/1.1
      
      0-15158070/322/327_
      840.62174664938100.01.641.67
      10.50.0.172http/1.1
      
      0-15158070/344/348_
      841.25771822434170.04.904.92
      10.50.0.172http/1.1
      
      0-15158070/324/330_
      839.09151063121030.01.931.96
      10.50.0.73http/1.1
      
      0-15158070/296/300_
      842.93182032087790.01.351.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15158070/361/365_
      841.43771971934450.02.452.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/355/360_
      843.3341424948290.01.831.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/308/312_
      843.1991291959870.01.181.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/295/302_
      842.6818242602950.01.471.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15158070/336/340_
      842.56771322338840.02.042.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15158071/306/312W
      839.941802747900.01.211.23
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15158070/304/306_
      842.94183761390180.01.891.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15158070/321/323_
      842.3347302517350.03.193.19
      10.50.0.73http/1.1
      
      0-15158070/328/331_
      841.58771563691070.02.212.22
      10.50.0.172http/1.1
      
      0-15158070/329/331_
      842.011071442054420.01.721.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/328/328_
      842.20183474166290.01.861.86
      10.50.0.172http/1.1
      
      0-15158070/353/354_
      842.4677611549060.01.861.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15158070/318/321_
      842.9617201438010.01.261.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15158070/352/353_
      843.06151112238860.03.173.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15158080/214/223_
      547.2017161466320.00.930.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-15158080/219/226_
      544.521702911591110.00.981.01
      10.50.0.73http/1.1
      
      1-15158080/233/240_
      545.291201575442950.01.091.13
      10.50.0.73http/1.1
      
      1-15158080/225/230_
      547.0718222969440.00.920.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15158080/216/220_
      546.3681662142320.00.981.00
      10.50.0.73http/1.1
      
      1-15158080/217/221_
      547.12185432553130.01.031.05
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15158080/214/219_
      544.5277468589900.00.930.96
      10.50.0.172http/1.1
      Found on 2024-08-01 06:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd45a845ab0

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 30-Jul-2024 15:15:10 WIB
      Restart Time: Tuesday, 30-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  14 hours 44 minutes 9 seconds
      Server load: 2.10 1.46 1.40
      Total accesses: 102015 - Total Traffic: 558.0 MB - Total Duration: 62259521
      CPU Usage: u9578.05 s1241.32 cu93.32 cs117.22 - 20.8% CPU load
      1.92 requests/sec - 10.8 kB/second - 5.6 kB/request - 610.298 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020157no3yes025030
      120155no0yes025000
      220156no0yes025000
      320426no1yes223000
      422385no5yes322020
      Sum509 5120050
      
      ________________________________________________________________
      ___________K_______K____________________W_R____K_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201570/646/656_
      1639.5181332661770.03.763.80
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201570/632/637_
      1639.568871822490.02.922.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-18201570/671/677_
      1640.3321923696530.06.346.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/629/631_
      1637.0781493882540.02.842.85
      10.50.0.172http/1.1
      
      0-18201570/631/636_
      1638.665734224460.04.274.28
      10.50.0.73http/1.1
      
      0-18201570/596/599_
      1640.15203616880.03.033.05
      162.158.111.75h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/605/609_
      1634.575436122860.02.482.49
      10.50.0.172http/1.1
      
      0-18201570/604/606_
      1625.9381163138350.01.931.94
      10.50.0.172http/1.1done, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-18201570/631/636_
      1639.8875792703550.06.046.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-18201570/617/618_
      1637.2672992622150.02.202.20
      10.50.0.138http/1.1
      
      0-18201570/610/615_
      1640.0261133265450.02.792.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/604/605_
      1628.378523411140.02.802.80
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/604/607_
      1637.1882932955350.01.851.85
      192.168.120.69h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18201570/661/661_
      1634.396845146680.07.487.48
      10.50.0.73http/1.1
      
      0-18201570/603/604_
      1639.66805282090.05.425.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201570/637/637_
      1633.0171395755970.03.033.03
      10.50.0.172http/1.1
      
      0-18201570/621/622_
      1636.4851262923010.02.532.53
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/16/16/0/0 (open/recv/resp/push/rst)
      
      0-18201570/618/618_
      1640.5001852073590.02.192.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/610/611_
      1635.3082423283010.03.183.18
      10.21.2.2h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/605/606_
      1640.14301949290.01.981.99
      172.70.251.130h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/615/616_
      1639.927223077060.02.672.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18201570/602/603_
      1636.9201983922480.01.971.97
      10.50.0.73http/1.1
      
      0-18201570/633/634_
      1640.14303702460.02.982.98
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18201570/618/619_
      1636.4728223569660.02.212.22
      10.50.0.73http/1.1
      
      0-18201570/636/636_
      1640.1251204509420.02.182.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18201550/247/258_
      592.4484212757380.01.071.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18201550/257/266_
      590.85674422607670.01.711.75
      10.50.0.172http/1.1
      
      1-18201550/252/265_
      592.27661202626780.01.081.13
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-18201550/252/258_
      592.7081781989260.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-18201550/250/255_
      589.151871362363920.01.071.08
      10.50.0.138http/1.1
      
      1-18201550/249/256_
      590.62684552602180.01.251.28
      10.50.0.172http/1.1dev.propanra
      Found on 2024-07-30 08:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd478b61635

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 28-Jul-2024 17:42:08 WIB
      Restart Time: Sunday, 28-Jul-2024 00:31:01 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  17 hours 11 minutes 6 seconds
      Server load: 0.71 0.86 0.90
      Total accesses: 111549 - Total Traffic: 370.9 MB - Total Duration: 67188811
      CPU Usage: u11239.4 s1421.96 cu50.72 cs114.47 - 20.7% CPU load
      1.8 requests/sec - 6.1 kB/second - 3486 B/request - 602.326 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08492no0yes025000
      18493no0yes025000
      28494no5yes223020
      38729no3yes223010
      419902no2yes223020
      Sum5010 6119050
      
      ________________________________________________________________
      ____WW____________________________WK____________K__R_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-984920/413/420_
      1083.77611473058940.01.531.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/402/405_
      1080.73651533998220.01.501.52
      10.50.0.172http/1.1
      
      0-984920/414/418_
      1083.91401312518900.01.461.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/424/428_
      1081.826615262354750.01.541.56
      10.50.0.172http/1.1
      
      0-984920/412/418_
      1084.18502531920.01.861.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-984920/396/400_
      1084.2951051956740.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-984920/425/427_
      1083.5263843573610.01.821.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/402/404_
      1084.115743169190.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-984920/423/426_
      1081.5053962473620.01.601.62
      10.50.0.172http/1.1
      
      0-984920/425/427_
      1081.0162932766570.01.571.58
      10.50.0.73http/1.1
      
      0-984920/424/426_
      1083.63621211873500.01.571.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/415/418_
      1081.29345081696390.01.461.48
      10.50.0.73http/1.1
      
      0-984920/401/403_
      1081.04611943538700.01.531.54
      10.50.0.73http/1.1
      
      0-984920/431/434_
      1083.2751473014860.01.551.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-984920/414/415_
      1084.2946362382240.01.501.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-984920/411/413_
      1083.3866172752030.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-984920/397/399_
      1080.6166822901700.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-984920/407/410_
      1080.8563814321130.01.721.74
      10.50.0.73http/1.1
      
      0-984920/408/408_
      1083.45651044592110.01.511.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-984920/409/412_
      1084.03341251893120.01.481.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/385/387_
      1084.364651806210.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-984920/403/403_
      1079.4041762878970.01.481.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-984920/404/405_
      1083.36403019280.01.551.56
      10.50.0.172http/1.1
      
      0-984920/410/411_
      1083.3551181904960.01.551.55
      10.50.0.172http/1.1
      
      0-984920/420/422_
      1081.11401992477850.01.581.59
      10.50.0.73http/1.1
      
      1-984930/286/290_
      697.46321921954480.01.191.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/298/302_
      696.14443633472260.01.401.43
      10.50.0.73http/1.1
      
      1-984930/319/323_
      696.71661412466580.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-984930/288/291_
      697.5856082849620.01.261.28
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-984930/295/297_
      697.25441672320040.01.741.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/293/297_
      696.521181533582540.01.281.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/289/291_
      696.14324593
      Found on 2024-07-28 10:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4741070c8

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 26-Jul-2024 14:46:38 WIB
      Restart Time: Friday, 26-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 hours 15 minutes 43 seconds
      Server load: 0.50 0.68 0.92
      Total accesses: 113285 - Total Traffic: 664.3 MB - Total Duration: 66568655
      CPU Usage: u11356.2 s1370.88 cu68.8 cs113.5 - 25.1% CPU load
      2.21 requests/sec - 13.2 kB/second - 6.0 kB/request - 587.621 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021517no0yes025000
      121518no0yes025000
      221519no0yes025000
      321749no1yes223000
      423047no2yes124001
      Sum503 3122001
      
      ________________________________________________________________
      ____________K______________________R_________K_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14215170/257/264_
      594.29941413935470.02.112.13
      10.50.0.73http/1.1
      
      0-14215170/252/260_
      594.16941681605260.01.131.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/256/262_
      595.8463652533490.01.741.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14215170/259/265_
      595.449416312724420.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-14215170/254/260_
      595.053502094750.01.261.29
      10.50.0.172http/1.1
      
      0-14215170/246/252_
      593.82952502231870.01.011.03
      10.50.0.138http/1.1
      
      0-14215170/266/266_
      596.133501017610.01.391.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/268/272_
      595.97501251661700.01.811.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/261/264_
      593.169502322400.01.191.20
      10.50.0.138http/1.1
      
      0-14215170/227/230_
      595.439418363304050.00.930.95
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-14215170/256/258_
      594.49871801319150.01.641.65
      10.50.0.73http/1.1
      
      0-14215170/238/241_
      594.00951513921800.01.101.12
      10.50.0.172http/1.1
      
      0-14215170/261/262_
      590.799462799740.01.061.07
      10.50.0.73http/1.1
      
      0-14215170/247/252_
      595.76871601900490.01.051.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/269/269_
      593.169503827960.01.981.98
      10.50.0.73http/1.1
      
      0-14215170/247/248_
      595.58941593866650.01.121.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/254/255_
      593.84951461606010.01.011.01
      10.50.0.172http/1.1
      
      0-14215170/239/241_
      595.3195231498920.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/257/259_
      595.31959172931280.01.321.33
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14215170/247/247_
      595.31951552652660.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14215170/249/251_
      595.31956751230910.02.052.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-14215170/228/228_
      595.00509091507080.01.031.03
      10.50.0.73http/1.1
      
      0-14215170/232/233_
      596.12363213050750.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14215170/261/262_
      593.6835241560810.01.161.17
      10.50.0.138http/1.1
      
      0-14215170/267/270_
      594.78632991406490.01.181.20
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-14215180/417/424_
      1152.24351071725760.03.773.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-14215180/414/420_
      1150.69351042431530.04.134.15
      10.50.0.172http/1.1
      
      1-14215180/417/422_
      1152.1435293500550.04.004.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14215180/415/418_
      1152.143503600710.04.594.61
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14215180/406/408_
      1152.11351522576480.03.343.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-14215180/414/418_
      1150.4436433047890.03.333.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      
      Found on 2024-07-26 07:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ab28de12

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 24-Jul-2024 11:06:06 WIB
      Restart Time: Wednesday, 24-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  10 hours 35 minutes 10 seconds
      Server load: 3.85 2.65 2.50
      Total accesses: 71341 - Total Traffic: 544.8 MB - Total Duration: 52919319
      CPU Usage: u7405.82 s1029.85 cu86.18 cs116.99 - 22.7% CPU load
      1.87 requests/sec - 14.6 kB/second - 7.8 kB/request - 741.78 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011170no0yes124000
      111171no0yes025000
      211172no1yes124000
      311425no2yes421000
      422462no2yes520000
      Sum505 11114000
      
      ________________K_______________________________________________
      _____K__________K___K________K_K____KK_______R_________K___W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8111700/283/292_
      665.1733041436400.03.593.64
      10.50.0.172http/1.1
      
      0-8111700/269/273_
      668.2832142075050.01.871.88
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-8111700/231/240_
      668.1836611915420.02.132.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8111700/256/262_
      668.1332014017130.02.492.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-8111700/279/286_
      668.0635371500630.02.052.07
      10.50.0.172http/1.1
      
      0-8111700/253/258_
      665.4435576609080.01.431.46
      10.50.0.172http/1.1
      
      0-8111700/275/280_
      666.4531022176220.01.391.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/268/273_
      665.5657542099030.01.051.07
      10.50.0.73http/1.1
      
      0-8111700/257/261_
      667.6232451292540.01.251.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8111700/264/266_
      667.6044403174140.00.960.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/263/267_
      665.8941706305570.01.481.50
      10.50.0.73http/1.1
      
      0-8111700/262/269_
      668.1636391605130.01.321.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8111700/254/257_
      667.6132742826420.01.601.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-8111700/269/273_
      664.743958489850.01.461.48
      10.50.0.172http/1.1
      
      0-8111700/257/262_
      666.7331651931510.01.271.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/262/265_
      666.57451182168890.01.241.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111701/256/257K
      668.45001504150.21.021.03
      172.70.188.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8111700/270/271_
      667.85301627110.01.871.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8111700/260/263_
      665.4433172730600.01.051.07
      10.50.0.73http/1.1
      
      0-8111700/261/265_
      665.5427882341330.01.391.40
      10.50.0.73http/1.1
      
      0-8111700/282/285_
      667.0331492795440.01.221.22
      10.50.0.138http/1.1
      
      0-8111700/262/266_
      668.0632651878110.01.721.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8111700/273/276_
      664.5131322299390.01.171.18
      10.50.0.73http/1.1
      
      0-8111700/269/273_
      664.4834792222450.01.201.21
      10.50.0.172http/1.1
      
      0-8111700/276/280_
      668.4321671640960.01.531.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/189/195_
      399.8563305825990.01.441.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/165/169_
      399.5130905770.00.710.72
      10.50.0.172http/1.1
      
      1-8111710/176/184_
      399.6731371442460.01.371.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-8111710/171/177_
      400.44306560640.01.851.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-8111710/155/160_
      398.413511015170.00.710.73
      10.50.0.138http/1.1
      
      1-8111710/176/179_
      400.403463485710.00.790.80
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-8111710/172/173_
      399.87630751930.00.830.83
      10.50.0.172http/1.1
      Found on 2024-07-24 04:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd427a9f90f

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 10:18:32 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  9 hours 47 minutes 36 seconds
      Server load: 3.86 3.16 2.66
      Total accesses: 52804 - Total Traffic: 377.8 MB - Total Duration: 45810135
      CPU Usage: u4716.58 s652 cu49.5 cs79.1 - 15.6% CPU load
      1.5 requests/sec - 11.0 kB/second - 7.3 kB/request - 867.55 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no0yes025000
      131326no1yes124000
      231330no1yes025000
      331542no0yes124000
      419175no0yes124000
      Sum502 3122000
      
      ___________________________W____________________________________
      ______________K____________________________K_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/173/181_
      389.54841691644520.00.730.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/166/174_
      389.8368124981940.00.700.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/194/202_
      388.37841341848170.00.900.93
      10.50.0.73http/1.1
      
      0-14313250/167/175_
      386.8830141792290.00.700.77
      10.50.0.172http/1.1
      
      0-14313250/177/184_
      383.64901671334780.00.820.85
      10.50.0.172http/1.1
      
      0-14313250/181/188_
      389.33904451186450.02.202.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14313250/196/201_
      389.96661454955850.03.023.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/155/159_
      388.49772201612750.00.710.76
      10.50.0.73http/1.1
      
      0-14313250/178/185_
      385.37904651022110.00.770.79
      10.50.0.172http/1.1
      
      0-14313250/168/177_
      388.5168211721550.01.271.33
      10.50.0.73http/1.1
      
      0-14313250/189/194_
      390.14290986070.03.103.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/176/180_
      389.30902531841530.00.800.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14313250/164/171_
      388.368901585220.00.740.76
      10.50.0.172http/1.1
      
      0-14313250/171/177_
      390.11601561083120.00.710.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/177/180_
      388.85601741619760.00.800.81
      10.50.0.73http/1.1
      
      0-14313250/182/184_
      388.6866167496000.00.810.81
      10.50.0.73http/1.1
      
      0-14313250/165/167_
      389.04302534608290.00.770.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14313250/188/192_
      389.32905955501080.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14313250/188/193_
      390.14300757880.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/160/162_
      389.70771731031570.00.900.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/161/163_
      384.9229712146030.00.710.72
      10.50.0.138http/1.1
      
      0-14313250/170/172_
      389.15903031147680.01.241.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14313250/171/173_
      389.378957849340.00.760.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14313250/160/162_
      388.239017414170.02.092.10
      10.50.0.172http/1.1
      
      0-14313250/182/184_
      385.08901651728300.00.800.80
      10.50.0.73http/1.1
      
      1-14313260/252/259_
      584.74291631019510.01.101.12
      10.50.0.172http/1.1
      
      1-14313260/232/239_
      585.100232352960.01.021.04
      203.175.8.107http/1.1
      
      1-14313260/250/257W
      586.34002866690.01.231.26
      172.71.99.62h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-14313260/245/251_
      587.260301071818220.02.582.60
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/240/247_
      586.66541634824060.01.301.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14313260/242/249_
      585.61544442910670.01.601.65
      10.50.0.73http/1.1
      
      1-14313260/233/238_
      585.05291701614280.01.111.12
      10.50.0.73http/1.1
      
      1-14313260/248/2
      Found on 2024-07-22 03:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4a137999e

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 02:57:19 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  2 hours 26 minutes 23 seconds
      Server load: 1.82 2.16 2.07
      Total accesses: 11577 - Total Traffic: 43.4 MB - Total Duration: 7100812
      CPU Usage: u991.97 s121 cu24.97 cs25.7 - 13.2% CPU load
      1.32 requests/sec - 5.1 kB/second - 3934 B/request - 613.355 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027418no0yes025000
      127419no0yes025000
      227428no3yes223000
      328181no1yes025000
      429335no19yes3220150
      Sum5023 51200150
      
      ________________________________________________________________
      W______R______________________________________K________K____K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8274180/35/39_
      76.477694415980.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/34/38_
      72.447719130820.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/45/47_
      75.2776762698770.00.200.21
      10.50.0.172http/1.1
      
      0-8274180/32/34_
      77.06160728110.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/35/38_
      75.1177408735170.00.180.20
      10.50.0.172http/1.1
      
      0-8274180/37/41_
      75.8416800413910.00.190.22
      10.50.0.172http/1.1
      
      0-8274180/37/40_
      75.6157161101850.00.150.17
      10.50.0.73http/1.1
      
      0-8274180/40/43_
      76.8057147121410.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/35/37_
      75.9716112103110.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/38/40_
      76.4177291408340.00.180.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/46/47_
      77.0616107421680.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8274180/36/38_
      75.0513761183570.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/26/27_
      76.971721544650.00.120.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8274180/40/41_
      76.636315373300.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/38/38_
      75.2976750399700.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/34/34_
      75.834955585920.00.160.16
      10.50.0.73http/1.1
      
      0-8274180/27/28_
      73.9813780668780.00.110.12
      10.50.0.172http/1.1
      
      0-8274180/30/31_
      76.387724757330.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8274180/31/33_
      75.4963085570.00.150.16
      10.50.0.73http/1.1
      
      0-8274180/32/33_
      76.9049111295760.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/36/37_
      76.48760405460.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/39/40_
      75.8417624109810.00.190.20
      10.50.0.172http/1.1
      
      0-8274180/40/41_
      75.26770690780.00.180.19
      10.50.0.138http/1.1
      
      0-8274180/34/35_
      76.01137242400360.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/33/33_
      76.147711946290.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-8274190/43/45_
      105.2917156414870.00.190.20
      10.50.0.172http/1.1
      
      1-8274190/53/56_
      104.0358159155260.00.210.22
      10.50.0.73http/1.1
      
      1-8274190/45/47_
      109.7416319722650.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-8274190/57/59_
      106.3956252402420.00.240.25
      10.50.0.73http/1.1
      
      1-8274190/57/59_
      109.741724774310.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-8274190/42/45_
      109.3542165125710.00.160.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8274190/47/49_
      109.872097390.00.190.20
      172.69.131.231h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-8274190/49/52
      Found on 2024-07-20 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd44e02c327

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 03:13:00 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 42 minutes 1 second
      Server load: 3.35 2.93 2.34
      Total accesses: 7606 - Total Traffic: 41.0 MB - Total Duration: 7198820
      CPU Usage: u470.49 s89.78 cu25.72 cs34.36 - 6.38% CPU load
      .782 requests/sec - 4427 B/second - 5.5 kB/request - 946.466 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes025000
      114945no0yes025000
      214946no0yes025000
      315270no0yes223000
      428081no0yes520000
      Sum500 7118000
      
      ________________________________________________________________
      ___________K______W____________________K____K______K__K_K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/35/41_
      70.77176500142680.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/44/47_
      71.5717650311960.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/33/38_
      66.811764811004940.00.180.20
      10.50.0.172http/1.1
      
      0-15149440/40/43_
      71.9611613156110.00.190.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/46_
      72.061160163730.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/37/40_
      72.2057432164210.00.160.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/44/46_
      70.20117229155280.01.311.32
      10.50.0.172http/1.1
      
      0-15149440/41/43_
      70.42116161437570.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/42/44_
      72.2710452170.00.210.22
      172.68.193.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/41/45_
      71.571760152140.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/44_
      70.99117925359030.00.230.23
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.2711630009985780.00.260.27
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/37/39_
      72.0211617688510.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/35/38_
      71.1611663399910.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.81117422385830.00.180.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/38/39_
      71.95117152670350.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/38/40_
      71.621768251850.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/43/43_
      70.6856287129070.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/35/36_
      72.252730018450250.00.190.19
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/39/40_
      70.29116136153390.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/44/45_
      70.92176947449670.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15149440/41/42_
      71.031161112224520.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/36/37_
      71.5327149377960.00.170.18
      203.175.8.107http/1.1
      
      0-15149440/34/36_
      66.9911619053720.00.170.18
      10.50.0.172http/1.1
      
      0-15149440/37/39_
      72.05116130390290.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-15149450/36/42_
      79.4856225139420.00.170.20
      10.50.0.172http/1.1
      
      1-15149450/39/41_
      79.8911671712560.00.220.23
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/28/32_
      80.145640779240.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15149450/38/42_
      80.14564167770.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15149450/40/43_
      79.22561551453680.00.200.22
      10.50.0.172http/1.1
      
      1-15149450/34/35_
      79.71117319398870.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/31/32
      Found on 2024-07-18 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ebfb3040

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 04:16:37 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 45 minutes 44 seconds
      Server load: 3.75 3.05 2.92
      Total accesses: 19069 - Total Traffic: 84.2 MB - Total Duration: 11672140
      CPU Usage: u1719.16 s221.07 cu66.61 cs37.79 - 15.1% CPU load
      1.41 requests/sec - 6.4 kB/second - 4631 B/request - 612.1 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no1yes124000
      12031no2yes124010
      22032no1yes025000
      32033no2yes025010
      42624no9yes223052
      Sum5015 4121072
      
      ________________R________________K______________________________
      __________________________________________K______________K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/176/182_
      515.1411701689950.00.550.57
      10.50.0.73http/1.1
      
      0-1625350/196/203_
      516.02291393410.00.710.72
      108.162.241.133h2dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1625350/196/202_
      517.080149832840.00.730.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/188/194_
      518.3301461138630.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/193/200_
      512.9340809990.00.640.67
      10.50.0.73http/1.1
      
      0-1625350/198/204_
      517.324971379400.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/179/182_
      516.4431441593750.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1625350/178/181_
      511.9910686060.00.570.58
      10.50.0.73http/1.1
      
      0-1625350/198/200_
      517.494180744840.00.660.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/190/194_
      516.931141999770.00.690.70
      10.50.0.73http/1.1
      
      0-1625350/180/184_
      514.773173547450.00.540.55
      10.50.0.73http/1.1
      
      0-1625350/193/197_
      518.0611421445020.00.660.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/184/185_
      516.36201397560.00.570.57
      10.50.0.73http/1.1
      
      0-1625350/201/203_
      518.190139535400.00.670.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/175/177_
      509.40414441661230.00.610.62
      10.50.0.73http/1.1
      
      0-1625350/185/187_
      516.005154697290.013.7113.72
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/177/177R
      517.2200731030.00.600.60
      172.70.242.40h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-1625350/171/174_
      517.672192691160.00.540.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/196/196_
      517.931125726430.00.720.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/194/196_
      515.68001067160.00.630.64
      10.50.0.73http/1.1
      
      0-1625350/192/193_
      516.154143714290.00.640.64
      10.50.0.73http/1.1
      
      0-1625350/185/186_
      514.000174986990.00.650.65
      10.50.0.73http/1.1
      
      0-1625350/188/188_
      515.39001030690.00.640.64
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/203/204_
      517.811142754460.02.792.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/182/183_
      516.572137663030.00.580.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/109/117_
      291.5570876500.00.380.42
      162.158.111.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1620310/109/114_
      285.62111441161470.00.400.41
      10.50.0.73http/1.1
      
      1-1620310/117/124_
      291.873165623400.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/112/120_
      288.651871164540.00.420.46
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1620310/115/123_
      291.40121471219060.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/117/123_
      290.14738912560.00.420.45
      10.50.0.73http/1.1
      
      1-1620310/118/125_
      289.4829941280370.00.400.43
      10.50.0.73http/1.1
      Found on 2024-07-16 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd42c581fb5

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:27 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 14 seconds
      Server load: 1.88 1.87 1.67
      Total accesses: 946 - Total Traffic: 3.2 MB - Total Duration: 297341
      CPU Usage: u12.33 s5.07 cu68.06 cs19.59 - 21.3% CPU load
      1.91 requests/sec - 6.6 kB/second - 3554 B/request - 314.314 ms/request
      17 requests currently being processed, 83 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes124000
      117006no1yes520001
      217007no7yes421007
      317008no9yes718000
      Sum4036 1783008
      
      ___R_____________________KKK__KK____________________K_K_KK______
      ____________K__K__KKKKR_____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.020616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.030327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.040417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/0/15R
      0.000017190.00.000.07
      162.158.190.116h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-22172210/0/13R
      0.00028912540.00.000.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-22172210/0/12_
      0.0005837980.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-22172210/0/13_
      0.000405930.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-22172210/0/14_
      0.000226640.00.000.08
      10.50.0.172http/1.1
      
      0-22172210/0/10_
      0.000421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/0/11_
      0.000034150.00.000.04
      108.162.241.205http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-22172210/0/11_
      0.000017250.00.000.02
      172.70.50.4http/1.1localhost:80GET /.env HTTP/1.1
      
      0-22172210/0/9_
      0.000309760.00.000.02
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/11_
      0.000411990.00.000.02
      10.50.0.172http/1.1
      
      0-22172210/0/12_
      0.000036730.00.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/14_
      0.000030380.00.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/12_
      0.0001617410.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-22172210/0/13_
      0.000239700.00.000.06
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/11_
      0.000029120.00.000.06
      172.70.50.4http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-22172210/0/15_
      0.000030890.00.000.04
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/12_
      0.000438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/0/9_
      0.000022000.00.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/8_
      0.00042305340.00.000.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/10_
      0.00043019820.00.000.03
      10.50.0.172http/1.1
      
      0-22172210/0/8_
      0.000624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00032320.00.000.01
      10.50.0.172http/1.1
      
      1-22170061/1/15K
      0.050751004.20.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170061/1/13K
      0.07008784.20.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170061/1/15K
      0.07003374.20.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.070523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07048940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170061/1/9K
      0.09008870.20.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170061/1/6K
      0.10004384.20.00
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4f9c16ee3

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:31 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 18 seconds
      Server load: 1.88 1.87 1.67
      Total accesses: 1002 - Total Traffic: 3.4 MB - Total Duration: 297514
      CPU Usage: u12.58 s5.17 cu68.06 cs19.59 - 21.2% CPU load
      2.01 requests/sec - 7.0 kB/second - 3551 B/request - 296.92 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes124000
      117006no1yes223001
      217007no7yes025007
      317008no9yes124000
      Sum4036 496008
      
      ___________________K_________________________K_R________________
      ___________________________________K............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.023616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.033327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.043417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/1/16_
      0.052817350.00.040.11
      162.158.190.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.082112560.00.000.05
      172.71.158.232h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/13_
      0.072338040.00.000.03
      108.162.227.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.08205940.00.000.03
      162.158.106.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.093326670.00.000.08
      162.158.95.119http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-22172210/1/11_
      0.092021620.00.000.04
      172.71.82.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/12_
      0.102334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-22172210/1/12_
      0.111017270.00.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.11239790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/12_
      0.112312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/1/13_
      0.130036750.00.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.132330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/13_
      0.131317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/1/14_
      0.141339740.00.040.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/1/12_
      0.141229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-22172210/1/16_
      0.140330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-22172211/1/13K
      0.160038450.20.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.160222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-22172210/0/8_
      0.00342305340.00.000.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/0/10_
      0.00343019820.00.000.03
      10.50.0.172http/1.1
      
      0-22172210/0/8_
      0.003624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00332320.00.000.01
      10.50.0.172http/1.1
      
      1-22170060/1/15_
      0.053751000.00.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/13_
      0.07308780.00.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/15_
      0.07203370.00.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.074523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07448940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.09308870.00.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/6_
      0.1020</
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c78ede1f

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:31 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  8 minutes 19 seconds
      Server load: 1.89 1.87 1.67
      Total accesses: 1008 - Total Traffic: 3.4 MB - Total Duration: 297537
      CPU Usage: u12.6 s5.17 cu68.06 cs19.59 - 21.1% CPU load
      2.02 requests/sec - 7.0 kB/second - 3569 B/request - 295.176 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017221no19yes223000
      117006no1yes322001
      217007no12yes0250110
      317008no26yes0250231
      Sum4058 5950342
      
      ___________________K__K______________________K_KR_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22172210/1/16_
      0.024616880.00.000.04
      162.158.110.204http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/21_
      0.034327870.00.000.07
      162.158.110.139http/1.1localhost:80GET /server HTTP/1.1
      
      0-22172210/1/15_
      0.044417200.00.000.05
      172.71.158.10http/1.1localhost:80GET / HTTP/1.1
      
      0-22172210/1/16_
      0.053817350.00.040.11
      162.158.190.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.082112560.00.000.05
      172.71.158.232h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/13_
      0.073338040.00.000.03
      108.162.227.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/14_
      0.08205940.00.000.03
      162.158.106.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.093326670.00.000.08
      162.158.95.119http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-22172210/1/11_
      0.092021620.00.000.04
      172.71.82.33h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/12_
      0.103334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-22172210/1/12_
      0.111017270.00.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.11339790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/12_
      0.112312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/1/13_
      0.131036750.00.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/15_
      0.132330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-22172210/1/13_
      0.132317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-22172210/1/14_
      0.141339740.00.040.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22172210/1/12_
      0.141229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-22172210/1/16_
      0.141330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-22172211/1/13K
      0.160038450.20.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22172210/1/10_
      0.160222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-22172210/1/9_
      0.1603305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-22172211/1/11K
      0.160019840.20.000.03
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-22172210/0/8_
      0.004624760.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22172210/0/4_
      0.00432320.00.000.01
      10.50.0.172http/1.1
      
      1-22170060/1/15_
      0.053751000.00.000.04
      162.158.110.110h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/13_
      0.07308780.00.000.03
      172.70.111.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/15_
      0.07303370.00.000.04
      162.158.166.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22170060/1/12_
      0.074523030.00.000.02
      162.158.110.111http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.07448940.00.000.03
      172.70.247.91http/1.1localhost:80GET / HTTP/1.1
      
      1-22170060/1/9_
      0.09308870.00.000.03
      172.70.147.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-22</
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c97faafd

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 15-Jul-2024 01:06:15 WIB
      Restart Time: Monday, 15-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  35 minutes 22 seconds
      Server load: 0.28 0.57 1.07
      Total accesses: 1897 - Total Traffic: 8.9 MB - Total Duration: 1787552
      CPU Usage: u113.17 s22.98 cu50.94 cs20.34 - 9.78% CPU load
      .894 requests/sec - 4390 B/second - 4911 B/request - 942.305 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04883no0yes124000
      14884no0yes025000
      24885no0yes025000
      35112no1yes124000
      Sum401 298000
      
      ________________W_______________________________________________
      ________________________________W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2348830/16/25_
      29.2212514369840.00.060.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2348830/12/20_
      28.4512029350.00.040.07
      10.50.0.172http/1.1
      
      0-2348830/14/23_
      28.781013952300.00.070.22
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/13/20_
      24.558360364380.00.060.09
      157.245.113.227http/1.1
      
      0-2348830/14/18_
      28.79530010372030.00.060.08
      157.245.113.227http/1.1
      
      0-2348830/14/17_
      29.401242884850.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2348830/14/18_
      29.61101315970.00.080.10
      157.245.113.227http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-2348830/13/20_
      29.61115568620.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2348830/13/17_
      28.14125033890.00.040.07
      10.50.0.138http/1.1
      
      0-2348830/9/11_
      25.47949622920.00.030.05
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/15/19_
      28.2670371310.00.090.11
      157.245.113.227http/1.1
      
      0-2348830/12/14_
      28.2012109463760.00.040.05
      10.50.0.172http/1.1
      
      0-2348830/13/16_
      28.7890327520.00.050.07
      157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/16/19_
      27.5012181345880.00.070.09
      10.50.0.172http/1.1
      
      0-2348830/14/17_
      29.5511481364050.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2348830/13/16_
      28.50114536270.00.050.07
      10.50.0.172http/1.1
      
      0-2348831/12/14W
      28.1000323430.00.050.05
      157.245.113.227http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-2348830/11/12_
      29.511224049420.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2348830/13/16_
      29.664040670.00.070.08
      157.245.113.227http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2348830/14/15_
      29.5512284112750.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2348830/14/16_
      29.091343399790.00.070.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2348830/16/20_
      29.181241626760.00.060.08
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2348830/11/12_
      28.641113837790.00.050.05
      10.50.0.172http/1.1
      
      0-2348830/11/15_
      28.6410057490.00.050.07
      147.182.149.75http/1.1dev.propanraya.com:443GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-2348830/15/17_
      28.45125421660.00.070.08
      10.50.0.138http/1.1
      
      1-2348840/8/15_
      19.087265169550.00.040.06
      10.50.0.172http/1.1
      
      1-2348840/8/13_
      19.2169143106150.00.030.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2348840/11/20_
      20.4068144384330.00.050.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2348840/7/10_
      20.267290132480.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-2348840/10/16_
      20.26720137460.00.050.08
      147.182.149.75http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2348840/10/14_
      18.5468037320.00.050.07
      10.50.0.73http/1.1
      
      1-2348840/4/9_
      17.091225070920.00.020.05
      10.50.0.172http/1.1
      
      1-2348840/7/11_
      20.
      Found on 2024-07-14 18:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4649291dc

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 08:48:21 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 hours 17 minutes 29 seconds
      Server load: 2.86 2.40 2.88
      Total accesses: 46836 - Total Traffic: 179.9 MB - Total Duration: 37575138
      CPU Usage: u4755.31 s639.93 cu105.53 cs78.53 - 18.7% CPU load
      1.57 requests/sec - 6.2 kB/second - 4027 B/request - 802.27 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no1yes124000
      15130no0yes025000
      25131no0yes025000
      35960no1yes025000
      46954no0yes124000
      Sum502 2123000
      
      _______________W________________________________________________
      _______________________________________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/287/298_
      856.0632822588600.01.021.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/290/301_
      855.20141621549490.00.950.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/298/308_
      854.672471606770.00.981.01
      10.50.0.73http/1.1
      
      0-2351290/304/311_
      856.3801312020780.01.241.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/298/306_
      854.5410441466100.01.031.07
      10.50.0.73http/1.1
      
      0-2351290/278/285_
      854.141702389490.00.940.97
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/296/302_
      855.81402144340.01.111.12
      172.105.16.117http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2351290/278/284_
      855.50101561404430.00.890.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/290/294_
      854.32154311170830.00.981.00
      10.50.0.73http/1.1
      
      0-2351290/280/283_
      855.6891934774230.00.940.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/288/293_
      856.2521912007860.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/325/331_
      854.92171342936240.01.731.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/288/293_
      853.883623334010.00.960.98
      10.50.0.73http/1.1
      
      0-2351290/280/283_
      855.8091211458680.00.920.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/310/312_
      854.7917462770020.01.111.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-2351291/285/287W
      852.801902576050.00.970.99
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2351290/292/293_
      854.33143615261010.01.021.02
      10.50.0.73http/1.1
      
      0-2351290/303/305_
      850.9801641639500.01.031.04
      10.50.0.73http/1.1
      
      0-2351290/298/300_
      854.42121902803050.00.930.94
      10.50.0.73http/1.1
      
      0-2351290/304/307_
      850.6311663296560.01.281.29
      10.50.0.73http/1.1
      
      0-2351290/271/272_
      855.34121552311800.01.391.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/285/288_
      854.5691441609890.00.981.00
      10.50.0.73http/1.1
      
      0-2351290/272/276_
      854.619681135970.00.890.90
      10.50.0.73http/1.1
      
      0-2351290/289/291_
      855.06151422085520.01.201.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/292/294_
      849.79171881705300.01.001.01
      10.50.0.73http/1.1
      
      1-2351300/140/156_
      358.58195881408940.00.620.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-2351300/151/161_
      357.04181654146250.00.760.80
      10.50.0.172http/1.1
      
      1-2351300/145/154_
      358.2411541068840.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/137/141_
      358.6718320716930.00.580.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      1-2351300/141/147_
      357.96181411376290.00.610.63
      10.50.0.172http/1.1
      
      1-2351300/141/145_
      357.75196291042230.00.610.63
      10.50.0.172http/1.1
      
      1-2351300/139/146_
      359.1416351177170.00.560.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/
      Found on 2024-07-12 01:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd44c8de002

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 13:15:54 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  12 hours 44 minutes 59 seconds
      Server load: 2.36 2.49 2.27
      Total accesses: 97137 - Total Traffic: 653.1 MB - Total Duration: 49560018
      CPU Usage: u9288.52 s1210.03 cu116.31 cs108.16 - 23.4% CPU load
      2.12 requests/sec - 14.6 kB/second - 6.9 kB/request - 510.207 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no1yes025000
      330870no0yes124000
      49936no2yes124000
      Sum507 6119000
      
      _W_________W__________________W__________________W______________
      _______________________W__________________________K__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/589/605_
      1581.6251334432330.02.582.65
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305611/346/352W
      905.161331104166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/583/595_
      1578.50511663546210.03.163.20
      10.50.0.172http/1.1
      
      0-24305610/618/624_
      1581.77403927940.02.282.30
      159.203.96.42http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-24305610/615/622_
      1579.7252862779880.03.673.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/611/617_
      1581.1452943141580.03.843.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/594/603_
      1581.48511532601790.02.622.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24305610/614/621_
      1579.65531341988840.02.962.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/607/613_
      1579.5931462708320.03.843.86
      10.50.0.73http/1.1
      
      0-24305610/608/616_
      1578.95501682286500.08.918.93
      10.50.0.172http/1.1
      
      0-24305610/603/609_
      1580.76491391849850.02.932.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/329/335W
      904.211331101490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/609/613_
      1581.77304145390.03.003.01
      159.203.96.42http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-24305610/580/585_
      1581.26511312928260.03.303.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24305610/641/648_
      1578.66511604022470.04.224.25
      10.50.0.172http/1.1
      
      0-24305610/622/628_
      1580.50511262707970.05.865.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/618/622_
      1579.20501673663100.05.975.98
      10.50.0.73http/1.1
      
      0-24305610/585/591_
      1581.092753979890.02.432.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-24305610/591/596_
      1579.2691684053340.07.077.09
      159.203.96.42http/1.1
      
      0-24305610/617/620_
      1581.744924812953350.04.304.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-24305610/609/612_
      1581.48513133387600.06.926.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24305610/594/598_
      1580.9191583144750.02.682.70
      159.203.96.42http/1.1
      
      0-24305610/610/613_
      1581.625010233506290.04.634.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24305610/631/634_
      1581.73501084333690.03.143.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/646/651_
      1580.37511632793990.03.083.10
      10.50.0.172http/1.1
      
      1-24305620/215/228_
      531.13516031384820.00.910.99
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24305620/225/232_
      529.92492031180170.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24305620/232/240_
      527.95521102435200.01.061.08
      10.50.0.172http/1.1
      
      1-24305620/215/220_
      529.75512011094280.00.970.98
      10.50.0.138http/1.1
      
      1-24305620/214/221_
      527.18515591690710.00.960.99
      10.50.0.172http/1.1
      
      1-24305621/182/187W
      395.78977202282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443
      Found on 2024-07-10 06:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4a4afe5cb

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 12:09:24 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 38 minutes 30 seconds
      Server load: 0.68 0.82 0.77
      Total accesses: 58959 - Total Traffic: 431.1 MB - Total Duration: 45209014
      CPU Usage: u4184.14 s607.55 cu590.55 cs197.88 - 13.3% CPU load
      1.41 requests/sec - 10.5 kB/second - 7.5 kB/request - 766.787 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes124000
      126007no0yes025000
      226008no0yes124000
      326501no1yes124000
      411391no0yes025000
      Sum501 3122000
      
      ____W___________________________________________________W_______
      ________________________________W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/331/379_
      771.5141402637730.04.504.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/310/352_
      771.6541401690270.01.471.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/344/391_
      771.3861433797490.01.421.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/319/363_
      770.56662653340.01.351.56
      10.50.0.73http/1.1
      
      0-24260061/291/342W
      767.40002352150.01.161.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/326/375_
      770.9325183522410.02.502.75
      10.50.0.73http/1.1
      
      0-24260060/311/355_
      770.0231522394350.01.291.50
      10.50.0.73http/1.1
      
      0-24260060/305/344_
      767.489672845480.01.181.39
      10.50.0.73http/1.1
      
      0-24260060/342/382_
      770.96217072411780.01.982.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/335/371_
      770.9517912478070.03.433.60
      10.50.0.73http/1.1
      
      0-24260060/318/357_
      770.30041794170.01.321.53
      68.183.180.73h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/329/380_
      770.6943658720140.01.681.94
      10.50.0.73http/1.1
      
      0-24260060/384/428_
      771.2481382422110.014.3914.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/333/374_
      771.9421532456020.01.461.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/312/353_
      767.7781643108160.02.422.63
      10.50.0.73http/1.1
      
      0-24260060/304/342_
      771.1091451460120.01.161.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/288/336_
      772.3611565152780.00.991.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/330/368_
      772.0821512480750.01.451.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/321/366_
      770.8928582386560.01.741.99
      10.50.0.73http/1.1
      
      0-24260060/348/398_
      770.9503321852250.03.173.43
      68.183.180.73h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/334/375_
      772.2211383109730.02.843.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/321/364_
      771.7931603496390.02.873.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/311/357_
      770.9412092324950.08.028.25
      10.50.0.73http/1.1
      
      0-24260060/322/366_
      770.7146932852110.01.011.22
      10.50.0.73http/1.1
      
      0-24260060/313/356_
      769.20211522279520.01.081.29
      10.50.0.138http/1.1
      
      1-24260070/195/249_
      450.13731422143720.00.881.12
      10.50.0.73http/1.1
      
      1-24260070/207/258_
      453.1404304047490.00.761.02
      10.50.0.73http/1.1
      
      1-24260070/189/233_
      454.50521962136450.00.740.98
      10.50.0.73http/1.1
      
      1-24260070/210/267_
      456.3971502180820.00.971.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/208/256_
      456.119146644130.00.811.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/195/245_
      456.2581461712420.01.081.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/198/244_
      454.950150729540.00.761.01
      68.183.180.73http/1.1
      
      1-24260070/195/241</
      Found on 2024-07-08 05:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c4e60e36

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 12:25:01 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 54 minutes 9 seconds
      Server load: 1.07 0.89 0.88
      Total accesses: 70881 - Total Traffic: 240.9 MB - Total Duration: 51214884
      CPU Usage: u6715.98 s924.47 cu42.02 cs86.29 - 18.1% CPU load
      1.65 requests/sec - 5.8 kB/second - 3563 B/request - 722.547 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no1yes025001
      225424no0yes025000
      325425no0yes025000
      47153no4yes322001
      Sum505 3122002
      
      ________________________________________________________________
      _______________________________________________K___W___R_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/262/267_
      681.19481571575760.01.021.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/282/286_
      680.1251261837720.01.101.12
      167.99.210.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24254230/260/264_
      682.1322159982230.01.031.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/277/282_
      680.91101132571740.01.081.10
      10.50.0.73http/1.1
      
      0-24254230/290/296_
      681.35421571877110.01.341.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/247/250_
      680.8418202415460.00.900.92
      10.50.0.73http/1.1
      
      0-24254230/262/267_
      680.69383641149250.01.011.04
      10.50.0.73http/1.1
      
      0-24254230/279/283_
      682.5281694203530.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/279/281_
      680.9857511916220.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24254230/263/267_
      679.83221485594650.00.930.96
      10.50.0.73http/1.1
      
      0-24254230/254/258_
      682.2118851831840.00.880.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/268/268_
      680.5441664767640.01.201.20
      10.50.0.73http/1.1
      
      0-24254230/261/261_
      680.46577002479700.01.041.04
      10.50.0.172http/1.1
      
      0-24254230/255/255_
      681.80361541341600.00.950.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/257/259_
      680.928173946440.00.920.93
      10.50.0.73http/1.1
      
      0-24254230/260/261_
      681.97341672049520.00.970.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/283/284_
      682.36101544181190.00.990.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/276/278_
      681.50411621919000.00.960.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/274/274_
      681.66381652573310.01.111.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/278/278_
      680.51487111582670.01.041.04
      10.50.0.73http/1.1
      
      0-24254230/279/280_
      680.54421431319400.01.081.08
      10.50.0.73http/1.1
      
      0-24254230/282/282_
      681.0357621317710.01.131.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24254230/273/274_
      680.7434433671640.01.031.03
      10.50.0.73http/1.1
      
      0-24254230/267/267_
      680.16574861333750.00.990.99
      10.50.0.172http/1.1
      
      0-24254230/284/285_
      680.7036701358010.01.171.18
      10.50.0.73http/1.1
      
      1-24264630/746/750_
      2031.4421454756580.02.182.20
      10.50.0.73http/1.1
      
      1-24264630/698/700_
      2034.36304906410.02.092.09
      167.99.210.137http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      1-24264630/747/750_
      2034.3551434023080.02.672.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/734/738_
      2031.7311614092670.02.532.56
      10.50.0.73http/1.1
      
      1-24264630/756/763_
      2033.7801563436900.02.222.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/713/717_
      2034.91004820330.02.292.32
      167.99.210.137http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24264630/756/760_
      2034.5021392970560.02.942.96
      10.50.0.73http/1.1dev.propanraya.com:443
      Found on 2024-07-06 05:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4768a18b6

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 12:27:40 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  11 hours 56 minutes 52 seconds
      Server load: 0.92 1.00 1.01
      Total accesses: 82737 - Total Traffic: 698.5 MB - Total Duration: 54350701
      CPU Usage: u7600.67 s1026.44 cu72.62 cs85.85 - 20.4% CPU load
      1.92 requests/sec - 16.6 kB/second - 8.6 kB/request - 656.909 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no0yes025000
      230204no0yes025000
      330870no0yes025000
      410692no1yes124001
      Sum501 1124001
      
      ________________________________________________________________
      ___________________________________________________________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/187/198_
      446.57593203587860.00.910.95
      10.50.0.73http/1.1
      
      0-23302020/225/233_
      447.3781741223090.01.921.96
      10.50.0.73http/1.1
      
      0-23302020/203/212_
      446.32801441850.03.453.48
      206.189.2.13http/1.1
      
      0-23302020/189/193_
      444.6169371032040.00.900.92
      10.50.0.73http/1.1
      
      0-23302020/194/202_
      448.47375332954370.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23302020/209/214_
      446.20371393379860.01.841.88
      10.50.0.172http/1.1
      
      0-23302020/193/200_
      448.243781500480.00.950.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23302020/213/218_
      448.433791653410.00.860.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23302020/200/207_
      444.98371521473900.01.071.09
      10.50.0.172http/1.1
      
      0-23302020/196/198_
      445.08291061382750.00.991.01
      10.50.0.73http/1.1
      
      0-23302020/189/194_
      446.983701705800.00.991.01
      10.50.0.172http/1.1
      
      0-23302020/217/222_
      444.823701220640.00.940.96
      10.50.0.172http/1.1
      
      0-23302020/169/171_
      446.53810716510.00.870.88
      10.50.0.73http/1.1
      
      0-23302020/200/205_
      446.9137202848230.00.991.01
      10.50.0.172http/1.1
      
      0-23302020/188/193_
      448.00591611005150.00.790.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/218/220_
      448.15373391821310.01.431.44
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-23302020/196/200_
      448.43371551456050.00.870.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23302020/190/193_
      447.05371421944850.00.920.93
      10.50.0.172http/1.1
      
      0-23302020/184/187_
      447.53901571069110.00.900.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/203/206_
      447.69811611400410.01.411.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/198/201_
      446.49901741449230.01.121.13
      10.50.0.73http/1.1
      
      0-23302020/212/214_
      448.6829221906320.01.101.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/201/204_
      448.8581611101290.00.960.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/184/186_
      447.84691541612220.00.830.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/195/197_
      448.1937126515870.01.181.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-23302030/537/542_
      1347.55161912764880.02.692.72
      10.50.0.73http/1.1
      
      1-23302030/500/506_
      1352.07171462587540.02.262.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/495/501_
      1351.92181363015690.02.162.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/502/506_
      1352.33161402827080.091.3291.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/555/561_
      1353.0271234109250.02.592.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/503/507_
      1352.20161431869000.02.622.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/483/484_
      1353.1541434061440.03.173.17
      10.50.0.73http/1.1dev.propanraya.com:443
      Found on 2024-07-04 05:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c3282666

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 11:32:10 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  11 hours 1 minute 11 seconds
      Server load: 5.47 2.67 1.73
      Total accesses: 50563 - Total Traffic: 375.9 MB - Total Duration: 43827954
      CPU Usage: u3356.84 s507.34 cu1091.91 cs241.11 - 13.1% CPU load
      1.27 requests/sec - 9.7 kB/second - 7.6 kB/request - 866.799 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes025000
      231684no1yes025000
      332194no1yes223000
      422587no2yes223000
      Sum504 4121000
      
      ________________________________________________________________
      ___________W_________W___________________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/164/233_
      391.2341041218370.00.691.02
      159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27316820/159/226_
      391.508744656080.00.660.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/167/235_
      391.23702222830.00.690.98
      10.50.0.172http/1.1
      
      0-27316820/162/233_
      393.1574742515250.00.630.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-27316820/163/222_
      393.1471907970.00.690.96
      159.65.18.197http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-27316820/171/235_
      393.1372001366750.00.741.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/165/230_
      386.3074841562300.00.680.97
      10.50.0.172http/1.1
      
      0-27316820/167/223_
      392.8081082167440.00.660.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/160/233_
      392.1973821593880.00.651.40
      10.50.0.172http/1.1
      
      0-27316820/157/214_
      393.5677172762680.00.660.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-27316820/169/227_
      392.0871512412820.00.680.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/163/222_
      393.487501558680.00.650.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-27316820/160/220_
      393.3573542584160.00.991.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-27316820/169/241_
      392.7171331841070.00.731.07
      10.50.0.172http/1.1
      
      0-27316820/165/229_
      391.2838601942190.00.670.98
      203.175.8.107http/1.1
      
      0-27316820/160/226_
      393.6477822105150.00.650.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-27316820/157/217_
      392.58471541445680.00.660.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/164/221_
      393.5077062820560.00.660.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-27316820/156/212_
      393.6371191458400.00.610.86
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-27316820/155/216_
      392.714300201503390.00.660.92
      159.65.18.197http/1.1
      
      0-27316820/154/220_
      393.6378731491600.00.670.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-27316820/155/217_
      392.26785935650.00.670.96
      10.50.0.172http/1.1
      
      0-27316820/161/222_
      392.4271661786530.00.640.93
      10.50.0.172http/1.1
      
      0-27316820/162/226_
      391.197211921470.00.620.89
      10.50.0.73http/1.1
      
      0-27316820/153/210_
      391.1871051163790.00.680.95
      10.50.0.172http/1.1
      
      1-27316830/123/169_
      271.94683432473010.00.570.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27316830/119/165_
      272.9471001058990.00.520.74
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-27316830/134/178_
      270.6352191767770.00.590.90
      159.65.18.197http/1.1
      
      1-27316830/126/182_
      272.827222611720.00.520.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-27316830/117/181_
      270.1681701509370.00.530.87
      10.50.0.172http/1.1
      
      1-27316830/126/172_
      270.447881824140.00.580.82
      10.50.0.172http/1.1
      
      1-27316830/120/168_
      271.227107111248</
      Found on 2024-06-30 04:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd49287f370

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 29-Jun-2024 02:01:12 WIB
      Restart Time: Saturday, 29-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  1 hour 30 minutes 17 seconds
      Server load: 5.54 4.66 4.22
      Total accesses: 8985 - Total Traffic: 29.4 MB - Total Duration: 5120528
      CPU Usage: u755.25 s101.15 cu123.16 cs29.63 - 18.6% CPU load
      1.66 requests/sec - 5.6 kB/second - 3429 B/request - 569.897 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012051no0yes025000
      110880no0yes025000
      210881no0yes025000
      310882no0yes025000
      413435no1yes223000
      Sum501 2123000
      
      ________________________________________________________________
      _______________________________________W______________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24120510/74/91_
      208.6131817190.00.240.29
      146.190.63.48http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24120510/71/80_
      206.969145303120.00.190.22
      10.50.0.172http/1.1
      
      0-24120510/80/94_
      204.6210143624200.00.270.31
      10.50.0.172http/1.1
      
      0-24120510/80/90_
      207.896879782490.00.250.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24120510/73/86_
      206.5468563175980.00.210.24
      10.50.0.172http/1.1
      
      0-24120510/74/86_
      206.0068168286210.00.190.23
      10.50.0.172http/1.1
      
      0-24120510/77/88_
      207.7191252819560.00.240.28
      10.50.0.172http/1.1
      
      0-24120510/75/87_
      207.8468860259340.00.230.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24120510/84/99_
      207.489525561280.00.290.34
      10.50.0.172http/1.1
      
      0-24120510/87/99_
      208.40964199420.00.250.30
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24120510/81/92_
      208.419388623550.00.260.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24120510/76/83_
      204.2868125541360.00.250.27
      10.50.0.172http/1.1
      
      0-24120510/84/95_
      205.706141304030.00.370.39
      146.190.63.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24120510/78/86_
      208.58993208360.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24120510/72/79_
      208.2992941041950.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-24120510/82/90_
      207.726201194480.00.260.28
      146.190.63.48h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24120510/68/77_
      207.149380139310.00.200.23
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24120510/74/81_
      205.579141461590.00.200.22
      10.50.0.172http/1.1
      
      0-24120510/76/88_
      208.169292617350.00.280.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24120510/73/79_
      207.83388172110.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-24120510/72/80_
      208.429182482040.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24120510/73/85_
      208.589381160470.00.230.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24120510/71/76_
      207.089348466270.00.210.22
      10.50.0.172http/1.1
      
      0-24120510/73/78_
      203.789156588620.00.220.24
      10.50.0.172http/1.1
      
      0-24120510/74/84_
      208.1010239792830.00.270.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-24108800/52/65_
      128.9067144173030.00.180.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/44/50_
      129.7410159781120.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-24108800/54/62_
      130.0890848880.00.190.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24108800/46/50_
      129.58672669205570.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-24108800/52/59_
      129.98967500780.00.190.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-24108800/41/46_
      127.050151123580.00.140.17
      10.50.0.73http/1.1
      
      1-24108800/51/57_
      129.939</
      Found on 2024-06-28 19:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd418c0f739

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 09:14:00 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  8 hours 43 minutes 12 seconds
      Server load: 0.69 0.87 0.85
      Total accesses: 31231 - Total Traffic: 161.1 MB - Total Duration: 28346868
      CPU Usage: u1981.99 s432.76 cu24.36 cs91.11 - 8.06% CPU load
      .995 requests/sec - 5.3 kB/second - 5.3 kB/request - 907.652 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes025000
      125333no1yes025000
      225334no0yes025000
      326198no2yes124000
      422910no0yes124000
      Sum503 2123000
      
      ________________________________________________________________
      __________________________________K____________W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/150/155_
      322.6357443673960.00.640.66
      10.50.0.172http/1.1
      
      0-14253320/142/144_
      322.9778723682820.00.570.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-14253320/143/145_
      323.0464643995060.00.570.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-14253320/165/167_
      323.63574941012940.00.670.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/147/149_
      320.67570733750.00.700.71
      10.50.0.172http/1.1
      
      0-14253320/148/149_
      320.675102465670.00.660.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/162/163_
      323.87577451101570.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14253320/144/146_
      320.7022402625090.00.610.62
      10.50.0.172http/1.1
      
      0-14253320/139/140_
      324.145602280810.00.650.66
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14253320/139/140_
      320.24781921683900.00.590.60
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14253320/159/159_
      323.63574291286190.00.670.67
      10.50.0.172http/1.1
      
      0-14253320/144/145_
      319.9581102929490.00.610.61
      165.22.74.203http/1.1
      
      0-14253320/163/164_
      324.1057862991910.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14253320/156/156_
      319.80610701607870.00.690.69
      165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14253320/156/156_
      322.5857395149720.02.482.48
      10.50.0.172http/1.1
      
      0-14253320/161/161_
      316.546402607650.00.830.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/136/136_
      320.6511698946130.00.570.57
      10.50.0.172http/1.1
      
      0-14253320/139/139_
      323.99578031630490.00.620.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14253320/153/153_
      322.818451696150.00.670.67
      165.22.74.203http/1.1
      
      0-14253320/153/153_
      324.2422682495780.00.640.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-14253320/155/155_
      324.4031391637740.00.700.70
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14253320/142/142_
      320.028575955110.00.630.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frans.bernad@alkindo.net HTTP/1.0
      
      0-14253320/154/154_
      320.66570685930.00.650.65
      10.50.0.172http/1.1
      
      0-14253320/153/153_
      322.715178682850.00.650.65
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14253320/169/169_
      323.235711618580.01.361.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14253330/132/136_
      250.06571261277820.02.872.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14253330/109/112_
      248.45116231040770.00.510.52
      10.50.0.172http/1.1
      
      1-14253330/112/116_
      249.361162581214540.00.530.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14253330/121/124_
      246.091161131232600.00.630.65
      10.50.0.172http/1.1
      
      1-14253330/115/117_
      247.6458712424180.00.600.61
      10.50.0.172http/1.1
      
      1-14253330/102/103_
      247.87572841560410.00.490.50
      10.50.0.172http/1.1
      Found on 2023-11-17 02:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd473568f9f

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 08:02:43 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 hours 31 minutes 54 seconds
      Server load: 0.86 0.91 0.85
      Total accesses: 20140 - Total Traffic: 101.8 MB - Total Duration: 20713337
      CPU Usage: u1263.39 s313.26 cu38.18 cs82.25 - 6.26% CPU load
      .743 requests/sec - 3935 B/second - 5.2 kB/request - 1028.47 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no1yes025000
      19497no0yes124000
      29500no2yes025002
      310071no4yes223000
      45453no3yes223000
      Sum5010 5120002
      
      ______________________________________________W_________________
      _________________________W_______W______________W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/100/107_
      209.893453619400.00.470.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1494960/91/94_
      210.041081578880.00.430.44
      128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1494960/105/112_
      209.4010879450.00.500.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/92/98_
      210.5041195935650.00.440.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1494960/92/95_
      210.773454248760.00.470.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-1494960/108/112_
      210.7140921070300.00.560.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1494960/100/109_
      210.3342641456690.00.510.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nanang.syahtriabudi@propanraya.com
      
      0-1494960/99/104_
      210.87311140480.00.510.55
      164.92.84.255http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-1494960/103/109_
      209.8240821132370.00.520.55
      10.50.0.172http/1.1
      
      0-1494960/94/95_
      209.74410784500.00.490.50
      10.50.0.172http/1.1
      
      0-1494960/109/114_
      209.22107521538220.00.530.57
      164.92.84.255http/1.1
      
      0-1494960/103/107_
      209.951269867130.00.560.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1494960/101/104_
      210.831261391690.00.510.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1494960/96/100_
      210.18150508180.00.450.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1494960/90/93_
      210.4441237814120.00.540.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andreas.ari@propanraya.com HTTP/1.
      
      0-1494960/96/97_
      209.544250506990.00.490.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agung.kartono@propanraya.com HTTP/
      
      0-1494960/95/98_
      210.5441282322080.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1494960/102/107_
      209.3210991125710.00.510.54
      164.92.84.255http/1.1
      
      0-1494960/93/95_
      210.275374803830.00.470.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-1494960/97/100_
      209.4768209541610.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1494960/103/104_
      208.4041380288190.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1494960/108/108_
      209.654143619540.00.510.51
      10.50.0.172http/1.1
      
      0-1494960/89/91_
      210.6141781374590.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1494960/97/99_
      208.5241551090430.00.480.49
      10.50.0.172http/1.1
      
      0-1494960/99/102_
      209.48531942842390.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1494970/119/128_
      264.8940561517270.00.570.63
      10.50.0.172http/1.1
      
      1-1494970/146/150_
      268.00747618380.00.730.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      1-1494970/113/119_
      266.4515871847970.00.590.62
      192.168.113.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1494970/114/120_
      265.186639912150.00.550.59
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/11/11/0/0 (open/recv/resp/push/rst)
      
      1-1494970/141/143_
      267.114348643960.02.442.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /po
      Found on 2023-11-06 01:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd47b5c7a78

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 26-Oct-2023 22:36:53 WIB
      Restart Time: Thursday, 26-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  22 hours 6 minutes 7 seconds
      Server load: 1.57 1.54 1.52
      Total accesses: 130808 - Total Traffic: 1.5 GB - Total Duration: 124639731
      CPU Usage: u8718.87 s1650.18 cu50.41 cs325.23 - 13.5% CPU load
      1.64 requests/sec - 19.7 kB/second - 12.0 kB/request - 952.845 ms/request
      14 requests currently being processed, 111 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031010no3yes223000
      131011no0yes025000
      231631no4yes421000
      331012no0yes025000
      430792no6yes817000
      Sum5013 14111000
      
      W_________________W________________________________W___W________
      W______W______________________________WW____WW_______W_W__WW_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19310101/753/760W
      1441.533017105218200.08.188.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19310100/1011/1015_
      2068.42119030220.08.538.55
      165.232.76.155http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19310100/1043/1047_
      2068.3024717664050.011.7311.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-19310100/985/990_
      2068.3912115659724690.05.215.25
      118.107.10.54http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      0-19310100/1093/1097_
      2065.13506078662810.08.558.58
      10.50.0.172http/1.1
      
      0-19310100/1050/1054_
      2066.714349810969950.0645.58645.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19310100/1029/1033_
      2067.43241710085260.09.499.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-19310100/1133/1135_
      2067.5481247910449790.08.918.93
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19310100/999/1001_
      2067.8311407775110.07.307.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19310100/970/972_
      2065.82917310634890.04.474.48
      10.50.0.172http/1.1
      
      0-19310100/1091/1093_
      2068.13509810879650.08.618.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-19310100/1001/1004_
      2066.8867010782830.05.065.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-19310100/1047/1048_
      2066.8112798487930.011.6611.66
      10.50.0.172http/1.1
      
      0-19310100/976/978_
      2067.628699354290.04.224.23
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19310100/1100/1102_
      2067.37501199254060.07.567.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-19310100/1037/1038_
      2068.08507188948090.05.815.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19310100/1005/1006_
      2066.535010910158640.07.297.29
      10.50.0.172http/1.1
      
      0-19310100/998/999_
      2067.7751417954550.07.337.33
      159.223.102.13http/1.1
      
      0-19310101/716/717W
      1440.563017107466530.05.985.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19310100/1005/1006_
      2068.39908485370.05.405.41
      161.35.27.144http/1.1localhost:80GET / HTTP/1.1
      
      0-19310100/1017/1017_
      2067.37501848934410.05.095.09
      10.50.0.172http/1.1
      
      0-19310100/1016/1016_
      2068.1350013553360.06.126.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19310100/1051/1052_
      2068.41809146580.06.076.08
      161.35.27.144http/1.1localhost:80GET /about HTTP/1.1
      
      0-19310100/1088/1089_
      2068.420011697170.07.837.83
      159.223.102.13http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19310100/1011/1012_
      2068.21436811666600.06.606.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      1-19310110/333/342_
      807.60502232658470.01.391.45
      10.50.0.172http/1.1
      
      1-19310110/382/388_
      807.31501274104640.01.741.78
      10.50.0.172http/1.1
      
      1-19310110/383/387_
      807.101719501821070.04.964.98
      10.50.0.172http/1.1
      
      1-19310110/367/373_
      808.46502242858940.02.462.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-19310110/341/346_
      808.0882300142705930.01.511.55
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-19310110/354/360_
      
      Found on 2023-10-26 15:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd45a0c1d82

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 19-Oct-2023 00:39:26 WIB
      Restart Time: Thursday, 19-Oct-2023 00:30:48 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  8 minutes 37 seconds
      Server load: 2.21 1.65 1.07
      Total accesses: 386 - Total Traffic: 2.2 MB - Total Duration: 260251
      CPU Usage: u11.89 s3.92 cu17.63 cs6.88 - 7.8% CPU load
      .747 requests/sec - 4476 B/second - 5.9 kB/request - 674.225 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013434no1yes025001
      212761no2yes124001
      312762no1yes124000
      412763no0yes124000
      Sum404 397002
      
      _________________________.........................____W_________
      ________________________________R_______________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19134340/3/9_
      1.32107170.00.010.05
      192.53.126.23http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-19134340/1/3_
      0.97133180.00.010.01
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-19134340/0/5_
      0.004440260.00.000.02
      192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/1/5_
      0.4565716530.00.010.03
      154.28.229.85http/1.1
      
      0-19134340/1/4_
      1.00535740.00.000.02
      146.190.64.200http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/5_
      1.322014540.00.010.02
      192.53.126.23http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-19134340/2/5_
      1.321019310.00.010.02
      65.154.226.170http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/5_
      1.330014690.00.010.03
      192.53.126.23http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19134340/1/4_
      1.33035900.00.000.02
      146.190.64.200http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-19134340/2/5_
      0.952112940.00.010.03
      154.28.229.85http/1.1
      
      0-19134340/2/3_
      1.3056579740.00.010.01
      154.28.229.85http/1.1dev.propanraya.com:443GET /cekstok/ HTTP/1.1
      
      0-19134340/1/3_
      1.03307540.00.010.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      0-19134340/3/6_
      1.30502480.00.020.03
      146.190.64.200http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-19134340/2/2_
      1.3220250.00.010.01
      146.190.64.200http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-19134340/2/4_
      1.32102710.00.010.02
      146.190.64.200http/1.1localhost:80GET /.env HTTP/1.1
      
      0-19134340/0/2_
      0.005962470.00.000.01
      192.53.126.23http/1.1
      
      0-19134340/3/3_
      1.323340.00.010.01
      91.213.50.8http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-19134340/0/2_
      0.005181160.00.000.01
      192.53.126.23http/1.1
      
      0-19134340/2/2_
      1.2250820.00.010.01
      146.190.64.200http/1.1localhost:80GET /about HTTP/1.1
      
      0-19134340/1/2_
      0.8751521690.00.000.01
      154.28.229.85http/1.1
      
      0-19134340/1/2_
      0.2251201780.00.010.01
      154.28.229.85http/1.1
      
      0-19134340/1/2_
      0.96141140.00.000.01
      154.28.229.85http/1.1
      
      0-19134340/1/1_
      0.80559590.00.000.00
      154.28.229.85http/1.1
      
      0-19134340/2/4_
      1.02303060.00.010.02
      154.28.229.85http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      0-19134340/3/4_
      1.32202830.00.020.02
      146.190.64.200http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-11-0/0/3.
      0.00822925710.00.000.01
      146.70.200.10http/1.1
      
      1-11-0/0/4.
      0.0082731800.00.000.02
      65.154.226.166http/1.1localhost:80GET / HTTP/1.1
      
      1-11-0/0/3.
      0.0082622410.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      1-11-0/0/3.
      0.008297341200.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11-0/0/4.
      0.008276727920.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11-0/0/2.
      0.00822635500.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-11-0/0/1.
      0.00823083080.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.00821021020.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.00821251250.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_
      Found on 2023-10-18 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd40aeb01e5

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 10:53:31 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  10 hours 22 minutes 42 seconds
      Server load: 3.00 3.41 3.42
      Total accesses: 28785 - Total Traffic: 124.3 MB - Total Duration: 10969091
      CPU Usage: u2029.24 s486.11 cu28.8 cs107.29 - 7.1% CPU load
      .77 requests/sec - 3488 B/second - 4528 B/request - 381.07 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no3yes223010
      310058no0yes124000
      Sum403 397010
      
      ____________________________________________________W___________
      __________W_____W___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/262/270_
      615.151978788900.01.021.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/290/294_
      614.912570958450.01.511.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-12100560/291/296_
      615.961935812210.01.181.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-12100560/263/266_
      616.0000927490.01.101.11
      161.35.176.95http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-12100560/272/276_
      614.682847780440.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/albert.nayoan@propanraya.com HTTP/
      
      0-12100560/255/256_
      615.442977719040.01.121.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/290/292_
      612.9894312542620.01.291.30
      161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/281/283_
      615.532886786570.01.091.10
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/267/270_
      615.832573861330.01.151.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-12100560/251/255_
      615.931969833650.01.251.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-12100560/289/291_
      614.832671872870.01.231.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-12100560/259/259_
      614.5929164736760.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12100560/270/271_
      614.5229157916360.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-12100560/266/269_
      614.6828914849510.01.111.13
      10.50.0.172http/1.1
      
      0-12100560/267/269_
      615.861935860590.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-12100560/268/270_
      614.772873733660.01.031.04
      10.50.0.172http/1.1
      
      0-12100560/252/254_
      615.0619751483090.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/albert.nayoan@propanraya.com HTTP/
      
      0-12100560/269/271_
      615.7028119736650.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-12100560/274/275_
      615.592891968980.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/265/268_
      615.36689804410.01.041.06
      161.35.176.95http/1.1
      
      0-12100560/289/290_
      615.472997797650.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/271/272_
      615.752644864820.01.101.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ade.martha@propanraya.com HTTP/1.0
      
      0-12100560/251/253_
      613.257592852760.01.011.02
      161.35.176.95http/1.1
      
      0-12100560/293/295_
      615.26899868760.01.281.29
      161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/296/296_
      614.981972920040.01.221.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      1-12100570/145/148_
      364.4487543516140.00.650.66
      10.50.0.172http/1.1
      
      1-12100570/149/151_
      362.018854435870.00.660.67
      10.50.0.172http/1.1
      
      1-12100570/158/159_
      364.82085477430.00.750.75
      10.50.0.172http/1.1
      
      1-12100570/151/153_
      365.4487160402860.00.670.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-12100570/155/157_
      366.75873702848360.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpc
      Found on 2023-09-23 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ff45fa30

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 11:55:41 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  11 hours 24 minutes 56 seconds
      Server load: 0.71 0.83 1.07
      Total accesses: 56834 - Total Traffic: 352.3 MB - Total Duration: 19258330
      CPU Usage: u3890.77 s722.78 cu42.03 cs130.81 - 11.6% CPU load
      1.38 requests/sec - 8.8 kB/second - 6.3 kB/request - 338.852 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no5yes421000
      131144no0yes124000
      231145no1yes025000
      331442no2yes223000
      431146no1yes025000
      Sum509 7118000
      
      _____W____W_________W__W_________________________W______________
      ____________________K___________K____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/847/854_
      1560.60232642820520.07.087.11
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/856/862_
      1561.7410652524850.04.664.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-13320090/817/822_
      1561.6712633167730.03.423.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-13320090/802/807_
      1560.208642233360.03.593.62
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/828/833_
      1561.4920942908810.03.803.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-13320091/336/340W
      747.791360001381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/789/792_
      1561.3323642369070.03.433.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      0-13320090/838/842_
      1561.121014534334060.04.604.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-13320090/825/829_
      1561.2671232879400.03.053.08
      162.243.186.177http/1.1
      
      0-13320090/851/855_
      1561.6113432529390.06.146.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320091/360/363W
      749.181360001525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/804/807_
      1561.111002047980.02.612.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13320090/862/864_
      1560.83212772197650.03.343.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/795/799_
      1561.01167132225750.04.024.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-13320090/751/751_
      1561.8010632122510.02.312.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      0-13320090/873/875_
      1560.80217573225230.07.747.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13320090/839/840_
      1561.01134292746140.04.724.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13320090/863/864_
      1561.5616683014240.04.064.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/renata.catur@propanraya.com HTTP/1
      
      0-13320090/792/794_
      1561.07121852668220.05.675.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13320090/814/816_
      1561.4021632665710.04.574.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-13320091/204/207W
      479.061953801217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/915/918_
      1556.8421632515700.08.048.05
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320090/822/825_
      1561.272613210930.03.173.19
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320091/220/222W
      483.141953801104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/742/742_
      1560.89205101962320.04.674.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-13311440/155/162_
      397.6416481667450.00.740.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-13311440/227/234_
      396.652181451674980.04.965.00
      10.50.0.172http/1.1
      
      1-13311440/170/175_
      397.079878418680.01.071.10
      10.50.0.172http/1.1
      
      1-13311440/155/158_
      396.7599106400250.00.600.62
      10.50.0.1
      Found on 2023-09-19 04:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd494ffd2f8

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 16-Sep-2023 23:57:29 WIB
      Restart Time: Saturday, 16-Sep-2023 00:30:44 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  23 hours 26 minutes 44 seconds
      Server load: 0.25 0.47 0.55
      Total accesses: 69302 - Total Traffic: 283.7 MB - Total Duration: 21637085
      CPU Usage: u4833.86 s1139.67 cu57.72 cs291.72 - 7.49% CPU load
      .821 requests/sec - 3525 B/second - 4293 B/request - 312.214 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018673no0yes025000
      118674no0yes025000
      218675no0yes025000
      319353no2yes322000
      420340no0yes025000
      Sum502 3122000
      
      ________________________________________________________________
      ___________________W___________W___W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14186730/362/365_
      881.9986701026930.01.471.48
      10.50.0.172http/1.1
      
      0-14186730/371/373_
      883.2386701788360.01.611.62
      10.50.0.172http/1.1
      
      0-14186730/413/415_
      882.8587594917080.06.306.31
      10.50.0.172http/1.1
      
      0-14186730/357/358_
      885.232548929600.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/377/378_
      883.921541936590.01.661.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14186730/390/392_
      881.5887761097040.01.941.95
      10.50.0.172http/1.1
      
      0-14186730/348/348_
      884.6386398817280.01.651.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14186730/389/390_
      885.25101091970.01.531.53
      142.93.158.96http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14186730/378/380_
      884.228786989060.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14186730/358/360_
      880.548782849210.01.441.45
      10.50.0.172http/1.1
      
      0-14186730/359/360_
      884.828518871146100.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14186730/395/396_
      885.20261361098110.01.691.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14186730/373/374_
      884.1287590999120.01.551.56
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14186730/349/349_
      883.5128192979850.01.421.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14186730/380/382_
      884.9128651057710.01.571.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-14186730/379/379_
      885.0127971013680.01.551.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/389/391_
      883.77261731019440.01.631.64
      10.50.0.172http/1.1
      
      0-14186730/361/363_
      884.4487146938520.01.541.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14186730/371/371_
      883.9025158966150.01.621.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14186730/368/368_
      883.3085681055620.01.581.58
      10.50.0.172http/1.1
      
      0-14186730/375/376_
      883.72261411017160.01.601.60
      10.50.0.172http/1.1
      
      0-14186730/358/359_
      885.10261041086240.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14186730/365/366_
      882.76146712980470.01.531.54
      10.50.0.172http/1.1
      
      0-14186730/438/439_
      884.65861251183960.06.206.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14186730/374/374_
      883.58271901196850.01.551.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14186740/279/281_
      683.84206493833750.01.231.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14186740/290/292_
      682.17145140847690.01.371.38
      10.50.0.172http/1.1
      
      1-14186740/282/285_
      683.1726199868620.01.311.33
      10.50.0.172http/1.1
      
      1-14186740/281/283_
      683.92146105936250.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-14186740/256/258_
      684.782665684390.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14186740/267/269_
      681.6420681791290.01.231.24
      10.50.0.172http/1.1
      Found on 2023-09-16 16:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4ad235ce0

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 08:13:49 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 hours 43 minutes 3 seconds
      Server load: 0.62 0.56 0.53
      Total accesses: 21616 - Total Traffic: 114.0 MB - Total Duration: 8522711
      CPU Usage: u1421.66 s329.48 cu29.7 cs85.16 - 6.72% CPU load
      .778 requests/sec - 4302 B/second - 5.4 kB/request - 394.278 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no1yes124000
      17638no1yes025000
      27639no1yes025000
      37997no3yes223000
      Sum406 397000
      
      _____W__________________________________________________________
      ___________________W__W_____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/224/229_
      467.77167597970.01.081.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1476370/258/262_
      467.48872996980.01.871.89
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/228/232_
      467.46987621220.00.850.87
      198.199.121.22http/1.1
      
      0-1476370/220/222_
      468.001065572550.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1476370/218/220_
      468.0761681420.00.790.80
      198.199.121.22http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1476371/224/227W
      466.5100553890.00.800.81
      198.199.121.22http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1476370/225/228_
      466.761063647790.00.950.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/khaery.widya@propanraya.com HTTP/1
      
      0-1476370/224/226_
      467.921166582400.00.880.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hera.priya@alkindo.net HTTP/1.0
      
      0-1476370/229/231_
      467.221134778000.01.311.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1476370/212/213_
      467.62660977540.00.910.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1476370/239/243_
      468.1010670580.00.950.98
      198.199.121.22http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1476370/226/229_
      467.921173564840.02.382.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1476370/218/221_
      468.1040552840.01.041.06
      198.199.121.22http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-1476370/225/225_
      467.78065556950.00.980.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hera.priya@alkindo.net HTTP/1.0
      
      0-1476370/233/235_
      466.381067598460.01.831.84
      198.199.121.22http/1.1
      
      0-1476370/232/234_
      467.15064556410.01.771.78
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1476370/232/233_
      466.89762625440.00.910.91
      198.199.121.22http/1.1
      
      0-1476370/225/225_
      468.051060636910.01.061.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/khaery.widya@propanraya.com HTTP/1
      
      0-1476370/220/221_
      466.06869598860.00.860.87
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/221/221_
      468.1060557650.00.870.87
      198.199.121.22http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1476370/245/245_
      468.0951839150.01.211.21
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1476370/234/235_
      467.04263619430.01.461.47
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/221/222_
      466.97350534290.01.721.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hera.priya@alkindo.net HTTP/1.0
      
      0-1476370/213/214_
      466.621161530110.01.751.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/khaery.widya@propanraya.com HTTP/1
      
      0-1476370/222/223_
      465.931067547550.00.880.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hera.priya@alkindo.net HTTP/1.0
      
      1-1476380/109/114_
      249.314750293420.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1476380/123/126_
      249.582665395980.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.nugroho@propanraya.com HTTP/1
      
      1-1476380/110/114_
      248.404767486020.00.630.65
      10.50.0.172http/1.1
      
      1-1476380/112/116_
      247.381551262110.00.590.61
      10.50.0.172http/1.1
      
      1-1476380/113/115_
      247.7647671905010.00.510.52
      10.50.0.172http/1.1
      
      1-14
      Found on 2023-09-14 01:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd403d9b024

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 07:47:24 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 hours 16 minutes 39 seconds
      Server load: 2.86 2.83 2.59
      Total accesses: 17788 - Total Traffic: 103.1 MB - Total Duration: 8294082
      CPU Usage: u1210.58 s279.65 cu38.68 cs78.51 - 6.14% CPU load
      .679 requests/sec - 4127 B/second - 5.9 kB/request - 466.274 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no0yes025000
      220515no2yes025000
      320177no0yes025000
      422135no4yes619000
      Sum506 6119000
      
      ________________________________________________________________
      _______________________________________W_W_W______W___W_K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/127/133_
      243.4552382411560.00.590.62
      10.50.0.172http/1.1
      
      0-18201750/103/106_
      248.6212193346160.00.470.50
      134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/108/113_
      248.4722347336860.00.480.51
      10.50.0.172http/1.1
      
      0-18201750/119/123_
      251.364783344560.00.981.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/134/139_
      250.9111623342850.01.521.54
      134.122.89.242http/1.1
      
      0-18201750/110/112_
      251.5522110617860.00.510.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/125/129_
      248.302268344800.00.740.77
      10.50.0.172http/1.1
      
      0-18201750/109/112_
      251.6322162316040.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-18201750/104/107_
      249.402275276170.00.480.49
      10.50.0.172http/1.1
      
      0-18201750/103/105_
      241.89220613450.00.430.44
      10.50.0.172http/1.1
      
      0-18201750/107/111_
      241.805314062819380.00.480.50
      10.50.0.172http/1.1
      
      0-18201750/122/124_
      251.6622151308860.00.720.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-18201750/109/112_
      251.21873497970.00.640.66
      134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/120/123_
      249.252282261220.00.630.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/142/145_
      248.22221735363780.01.311.33
      10.50.0.172http/1.1
      
      0-18201750/119/123_
      247.1847281303460.00.550.57
      10.50.0.172http/1.1
      
      0-18201750/112/115_
      251.692237276620.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/123/125_
      251.66220330570.00.950.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/125/130_
      251.275252344140.00.680.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-18201750/106/109_
      248.8353154233280.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      0-18201750/114/117_
      251.77363487890.00.640.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/114/117_
      251.47220272860.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/113/116_
      241.90221313270.00.620.64
      10.21.4.228h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201750/103/106_
      251.402248251910.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/125/127_
      251.133215301510.00.560.57
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst)
      
      1-18201760/66/71_
      157.6914250193870.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-18201760/67/69_
      158.681420285490.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18201760/74/76_
      158.6714283196280.00.390.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-18201760/62/63_
      159.411449139970.00.310.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      1-18201760/70/75_
      155.438272231180.00.360.39
      10.50.0.172http/1.1
      
      1-18201760/72/73_
      159.098159526770.00.350.35
      10.50.0.172http/1.1
      Found on 2023-09-13 00:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46b978dc8

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Sep-2023 00:00:11 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  23 hours 29 minutes 19 seconds
      Server load: 3.72 1.73 1.54
      Total accesses: 53902 - Total Traffic: 284.1 MB - Total Duration: 18649143
      CPU Usage: u3580.51 s978.7 cu468.91 cs373.3 - 6.39% CPU load
      .637 requests/sec - 3522 B/second - 5.4 kB/request - 345.982 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes223000
      311962no2yes322000
      48186no0yes025000
      Sum504 5120000
      
      __________________________________________________W_____________
      _____W___________W__W_____________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/267/297_
      652.41129161855010.01.251.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20114150/249/289_
      652.461280977110.01.161.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/255/291_
      646.436892872080.01.231.40
      10.50.0.172http/1.1
      
      0-20114150/288/327_
      652.77680923530.01.751.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/264/299_
      652.1860877350.01.271.44
      10.50.0.172http/1.1
      
      0-20114150/249/288_
      653.2631765150.01.171.39
      128.199.61.251http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-20114150/250/280_
      651.74681883724820.01.171.31
      10.50.0.172http/1.1
      
      0-20114150/249/285_
      650.24247110732910.01.211.37
      10.50.0.172http/1.1
      
      0-20114150/262/293_
      649.69129231795210.01.281.42
      10.50.0.172http/1.1
      
      0-20114150/247/288_
      652.36129120715250.01.391.60
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/257/293_
      651.3012896830750.01.241.42
      10.50.0.172http/1.1
      
      0-20114150/262/296_
      653.178247971890.01.291.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-20114150/266/298_
      652.24357929500.01.281.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20114150/259/299_
      652.8168431921710.01.241.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20114150/264/295_
      647.0080823590.01.311.47
      10.50.0.172http/1.1
      
      0-20114150/283/315_
      650.8312972865450.01.331.50
      10.50.0.172http/1.1
      
      0-20114150/251/281_
      653.2563171856040.01.181.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20114150/253/285_
      650.10128187871000.01.221.37
      10.50.0.172http/1.1
      
      0-20114150/261/291_
      652.8168114797690.01.231.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20114150/270/300_
      650.538187882430.01.411.55
      10.50.0.172http/1.1
      
      0-20114150/271/304_
      653.1880874450.01.311.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/263/296_
      652.4912887849250.01.461.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/250/278_
      652.8168317880930.01.331.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20114150/261/290_
      650.7518988873820.01.361.51
      10.50.0.172http/1.1
      
      0-20114150/250/283_
      651.8768115717800.01.201.35
      10.50.0.172http/1.1
      
      1-20114160/220/265_
      548.778572658530.01.091.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-20114160/225/268_
      549.34129291736640.01.081.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-20114160/217/259_
      549.948216887540.01.131.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-20114160/219/268_
      548.081291090692990.01.081.36
      10.50.0.172http/1.1
      
      1-20114160/213/254_
      547.306811621400.01.021.21
      10.50.0.172http/1.1
      
      1-20114160/234/278_
      548.827334697090.01.191.49
      10.50.0.172http/1.1
      
      1-20114160/193/236_
      549.127194628020.00.951.17
      128.199.61.251h2
      Found on 2023-09-10 17:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4cab225f8

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 07:57:14 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 26 minutes 27 seconds
      Server load: 0.35 0.44 0.47
      Total accesses: 19431 - Total Traffic: 126.7 MB - Total Duration: 9213183
      CPU Usage: u1402.9 s362.8 cu37.81 cs87.69 - 7.06% CPU load
      .725 requests/sec - 4958 B/second - 6.7 kB/request - 474.149 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no5yes421000
      11655no0yes124000
      22674no1yes025000
      31661no0yes025000
      4914no0yes124000
      Sum506 6119000
      
      __________WW_W___W________K_____________________________________
      _______________________________________W_____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/171/180_
      378.0111790524290.00.730.78
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1716540/154/157_
      377.38163440960.00.660.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agus.setiadi@propanraya.com HTTP/1
      
      0-1716540/162/164_
      377.151162510340.00.710.72
      10.50.0.172http/1.1
      
      0-1716540/162/168_
      377.521273444430.00.660.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/182/187_
      377.26664552710.00.840.87
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/162/163_
      376.59760479240.00.690.69
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/175/179_
      376.77161723500.00.720.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/angel.rita@propanraya.com HTTP/1.0
      
      0-1716540/152/155_
      377.4514625810280.00.690.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/waluyo.01@platindo.com HTTP/1.0
      
      0-1716540/161/165_
      378.26136468580.00.650.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/waluyo.01@platindo.com HTTP/1.0
      
      0-1716540/159/161_
      372.40110526560.00.720.73
      10.50.0.172http/1.1
      
      0-1716541/122/126W
      302.2537910394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.8337910490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/154/155_
      377.091160486360.00.700.71
      10.50.0.172http/1.1
      
      0-1716541/89/92W
      199.12120110309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/161/162_
      376.65462492730.00.720.73
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/178/179_
      377.9611242575780.00.760.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1716540/156/159_
      377.79112381223020.00.660.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/petrus.hartono@propanraya.com HTTP
      
      0-1716541/74/76W
      202.56120110232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/168/172_
      376.521162445520.00.680.71
      10.50.0.172http/1.1
      
      0-1716540/175/178_
      378.2610561770.00.770.79
      134.122.63.192http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1716540/147/150_
      376.8414641093650.00.981.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dani.triyunita@propanraya.com HTTP
      
      0-1716540/163/165_
      378.1811620518190.00.690.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/177/180_
      377.7811526558140.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1716540/173/175_
      376.881245559150.00.740.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      0-1716540/148/149_
      377.201143692810.00.700.71
      10.50.0.172http/1.1
      
      1-1716550/81/86_
      206.81111175263050.00.450.48
      10.50.0.172http/1.1
      
      1-1716551/91/95K
      208.10097341630.30.420.44
      10.21.4.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1716550/85/89_
      207.341186229120.00.440.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1716550/78/81_
      203.181188834630.00.350.36
      10.50.0.172http/1.1
      
      1-1716550/83/86_
      207.8511496298350.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing H
      Found on 2023-09-07 00:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd45979cc91

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 03-Sep-2023 23:46:34 WIB
      Restart Time: Sunday, 03-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 15 minutes 47 seconds
      Server load: 1.77 2.72 2.55
      Total accesses: 53952 - Total Traffic: 275.2 MB - Total Duration: 19832320
      CPU Usage: u4033 s1150.15 cu70.42 cs272.96 - 6.6% CPU load
      .644 requests/sec - 3445 B/second - 5.2 kB/request - 367.592 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014926no0yes025000
      114927no0yes025000
      214928no0yes025000
      315503no2yes223000
      419832no2yes322000
      Sum504 5120000
      
      ________________________________________________________________
      ___________________________W_____W___W______________WW_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16149260/294/303_
      766.6430837390.01.471.53
      167.71.185.75http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16149260/288/294_
      764.31321193965240.01.431.46
      10.50.0.172http/1.1
      
      0-16149260/292/300_
      765.6230815070.01.421.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16149260/303/309_
      763.309187831270.01.461.50
      10.50.0.172http/1.1
      
      0-16149260/304/310_
      761.8932253773860.01.491.53
      10.50.0.172http/1.1
      
      0-16149260/304/309_
      766.3891561820710.01.451.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16149260/320/325_
      766.4391111863840.01.571.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16149260/309/315_
      764.38768804430.01.461.50
      167.71.185.75http/1.1
      
      0-16149260/294/297_
      766.31911881434310.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/298/300_
      765.711520767160.01.531.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16149260/309/312_
      766.623268821320.01.541.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16149260/308/311_
      764.9691117763050.01.561.58
      10.50.0.172http/1.1
      
      0-16149260/311/313_
      764.7415260731550.01.521.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16149260/311/314_
      763.78152841416040.01.671.69
      10.50.0.172http/1.1
      
      0-16149260/307/311_
      765.89152931330030.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16149260/298/302_
      765.8315294841500.01.441.47
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16149260/320/322_
      765.2191185998120.01.541.55
      10.50.0.172http/1.1
      
      0-16149260/301/303_
      765.87152206842660.01.381.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16149260/283/284_
      762.61152155760420.01.421.43
      10.50.0.172http/1.1
      
      0-16149260/306/306_
      765.626491793010.01.541.54
      167.71.185.75http/1.1
      
      0-16149260/287/289_
      765.599279886840.01.341.35
      167.71.185.75http/1.1
      
      0-16149260/289/291_
      761.28211394796590.01.341.35
      10.50.0.172http/1.1
      
      0-16149260/322/323_
      764.58211761028150.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16149260/314/316_
      761.3615267776960.01.461.47
      10.50.0.172http/1.1
      
      0-16149260/299/303_
      766.553293930040.01.461.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-16149270/231/237_
      637.6532383620540.01.151.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16149270/249/254_
      635.98915421596450.01.231.26
      10.50.0.172http/1.1
      
      1-16149270/226/229_
      633.7432368617110.01.171.19
      10.50.0.172http/1.1
      
      1-16149270/244/247_
      637.9632246571670.01.221.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16149270/236/241_
      638.1331516650750.01.111.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16149270/251/256_
      638.0831710738440.01.161.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-16149270/242/248_
      636.8332
      Found on 2023-09-03 16:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46047f474

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 20:29:17 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 58 minutes 28 seconds
      Server load: 2.35 1.96 2.12
      Total accesses: 99485 - Total Traffic: 1.8 GB - Total Duration: 51539647
      CPU Usage: u22332.7 s1489.97 cu53.22 cs298.2 - 33.6% CPU load
      1.38 requests/sec - 26.8 kB/second - 19.4 kB/request - 518.065 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes124000
      132731no2yes223000
      232733no6yes619000
      3694no2yes223000
      410759no0yes025000
      Sum5010 11114000
      
      _____________________W______W______________W_____________W__W_W_
      _W_____WW______W__W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/634/638_
      2290.67752321297090.03.883.90
      10.50.0.172http/1.1
      
      0-14327300/651/656_
      2292.46142161487090.04.924.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14327300/666/670_
      2290.8315691980060.014.9514.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14327300/657/659_
      2291.83756191541190.02.962.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14327300/653/655_
      2292.62106756610.02.862.87
      134.122.63.192http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14327300/653/655_
      2289.5974361312880.03.813.82
      10.50.0.172http/1.1
      
      0-14327300/693/694_
      2291.6554511206310.05.175.17
      134.122.63.192http/1.1
      
      0-14327300/619/621_
      2289.93152521255070.042.5742.58
      10.50.0.172http/1.1
      
      0-14327300/749/750_
      2291.23141282197930.08.578.58
      10.50.0.172http/1.1
      
      0-14327300/648/648_
      2292.60144591327440.02.522.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14327300/685/685_
      2292.0215951538060.036.4936.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14327300/673/675_
      2289.5356542833090.03.253.26
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/673/674_
      2292.241402289950.04.604.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/694/694_
      2291.40143204522820.09.389.38
      10.50.0.172http/1.1
      
      0-14327300/666/667_
      2292.1115801617760.04.604.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14327300/677/677_
      2291.9074691405730.04.864.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14327300/703/704_
      2291.79752741410000.011.7911.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14327300/632/633_
      2288.71151131338110.052.9852.99
      10.50.0.172http/1.1
      
      0-14327300/655/656_
      2289.47144371264860.03.103.11
      10.50.0.172http/1.1
      
      0-14327300/649/649_
      2292.52141251349460.02.492.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14327300/676/677_
      2291.01142011607590.03.513.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327301/675/675W
      2291.69001339780.02.142.14
      134.122.63.192http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-14327300/655/655_
      2279.981831323250.04.684.68
      10.50.0.172http/1.1
      
      0-14327300/648/648_
      2289.557569211064220.03.523.52
      10.50.0.172http/1.1
      
      0-14327300/605/606_
      2292.0115010075300.02.432.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14327310/400/405_
      7712.45758061047620.01.641.66
      10.50.0.172http/1.1
      
      1-14327310/411/414_
      7713.8015239888890.02.422.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-14327310/390/393_
      7707.837590933940.01.982.00
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73259350440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/418/420_
      7713.04135217965830.02.172.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-14327310/380/382_
      7713.4275169863610.04.564.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/
      Found on 2023-08-31 13:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd449541a1d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 05:29:46 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 58 minutes 55 seconds
      Server load: 2.89 3.21 3.43
      Total accesses: 11000 - Total Traffic: 55.6 MB - Total Duration: 5009372
      CPU Usage: u778.33 s219.84 cu26.26 cs56.05 - 6.02% CPU load
      .613 requests/sec - 3248 B/second - 5.2 kB/request - 455.397 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes025000
      212505no0yes025000
      312780no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      __________________________W_________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/72/77_
      192.03223702337200.00.380.40
      10.50.0.172http/1.1
      
      0-15125030/80/85_
      193.7416254408060.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/76/79_
      194.3043112231300.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/78/82_
      193.365407308700.00.430.45
      146.190.160.11http/1.1
      
      0-15125030/84/88_
      193.35430275290.00.400.42
      10.50.0.172http/1.1
      
      0-15125030/83/89_
      194.4943131294410.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15125030/81/87_
      193.68163446281870.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15125030/88/91_
      191.2710288267830.00.440.45
      10.50.0.172http/1.1
      
      0-15125030/77/80_
      194.08102411240260.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15125030/82/86_
      187.10103243241360.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/82/84_
      193.8016254265320.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15125030/81/84_
      194.174477266940.00.400.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/81/84_
      192.0143170226440.00.480.49
      10.50.0.172http/1.1
      
      0-15125030/90/94_
      194.344387306000.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/85/88_
      189.93103312256300.00.420.42
      10.50.0.172http/1.1
      
      0-15125030/78/79_
      194.02103132209320.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15125030/94/96_
      192.27163346296800.00.480.48
      10.50.0.172http/1.1
      
      0-15125030/84/85_
      190.32447013317470.00.390.39
      10.50.0.172http/1.1
      
      0-15125030/89/90_
      193.3443105249970.00.410.41
      10.50.0.172http/1.1
      
      0-15125030/76/77_
      192.54103438245020.00.400.40
      10.50.0.172http/1.1
      
      0-15125030/85/86_
      187.37430215440.00.400.40
      10.50.0.172http/1.1
      
      0-15125030/81/83_
      194.5343132223280.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/75/77_
      193.9410377204990.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/74/75_
      191.21162346303610.00.390.39
      10.50.0.172http/1.1
      
      0-15125030/84/85_
      193.92103290272010.00.390.39
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15125040/114/120_
      246.22403654559800.00.560.60
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15125040/98/104_
      241.0742685355090.00.500.52
      10.50.0.172http/1.1
      
      1-15125040/106/110_
      242.50420427130.00.550.57
      10.50.0.172http/1.1
      
      1-15125040/104/108_
      244.69420404900.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15125040/106/111_
      242.66358502959660.00.530.55
      146.190.160.11http/1.1
      
      1-15125040/99/105_
      246.14421010421520.00.560.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15125040/101/106_
      244.754251320120.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15125040/100/103_
      245.8942158319450.00.490.50
      10.50.0.172http/1.1de
      Found on 2023-08-28 22:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4fdb7f93f

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 21:13:06 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  20 hours 42 minutes 17 seconds
      Server load: 4.89 2.96 2.53
      Total accesses: 61596 - Total Traffic: 366.8 MB - Total Duration: 19267859
      CPU Usage: u4485.51 s1149.52 cu53.42 cs266.76 - 7.99% CPU load
      .826 requests/sec - 5.0 kB/second - 6.1 kB/request - 312.81 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes025000
      225010no2yes223000
      325905no0yes124000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W___WW____________________________________W__________
      ___W________________________W_______W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/473/480_
      1039.6481321208870.01.861.90
      137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16250080/505/510_
      1040.466313811350150.02.022.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-16250081/66/72W
      139.61643840273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/513/517_
      1041.373701292020.04.754.77
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250080/530/533_
      1040.0633851814020.04.684.70
      10.50.0.172http/1.1
      
      0-16250080/507/512_
      1038.853701308000.02.102.12
      10.50.0.172http/1.1
      
      0-16250080/468/471_
      1038.51633841297110.02.082.10
      10.50.0.172http/1.1
      
      0-16250080/479/482_
      1041.21631071351490.02.012.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/538/539_
      1041.593661375210.02.982.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16250080/489/491_
      1040.983691361730.02.272.28
      10.50.0.172http/1.1
      
      0-16250080/483/485_
      1041.443851324290.02.162.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250081/19/23W
      50.3170563063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/492/493_
      1038.53633241280710.02.052.05
      10.50.0.172http/1.1
      
      0-16250080/471/474_
      1041.60201324320.01.901.92
      137.184.150.232http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16250080/501/503_
      1041.563801347770.05.975.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16250081/17/19W
      43.7170563068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94643840205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/498/500_
      1040.66631611389560.02.232.24
      10.50.0.172http/1.1
      
      0-16250080/497/498_
      1039.26301375390.02.392.40
      10.50.0.172http/1.1
      
      0-16250080/485/486_
      1041.2963911341890.02.212.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/522/523_
      1041.59201233010.02.482.49
      137.184.150.232http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16250080/511/512_
      1040.45637071539160.02.292.30
      10.50.0.172http/1.1
      
      0-16250080/490/490_
      1041.1302052372560.05.225.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16250080/484/485_
      1041.216301303770.04.174.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/490/490_
      1040.3413951258380.01.981.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-16250090/228/233_
      577.68123190547020.01.051.09
      182.2.143.131h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-16250090/236/239_
      582.66350623870.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-16250090/214/217_
      581.793117570670.01.051.07
      10.50.0.172http/1.1
      
      1-16250090/221/223_
      582.62363617870.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16250090/238/241_
      579.0963125627100.01.091.11
      10.50.0.172http/1.1
      
      1-16250090/231/233_
      579.82123130576590.01.091.10
      10.
      Found on 2023-08-26 14:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd412d4a317

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 19:26:03 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 55 minutes 8 seconds
      Server load: 0.50 0.73 1.03
      Total accesses: 108595 - Total Traffic: 874.8 MB - Total Duration: 39934374
      CPU Usage: u12766.3 s1508.26 cu53.46 cs265.65 - 21.4% CPU load
      1.59 requests/sec - 13.2 kB/second - 8.2 kB/request - 367.737 ms/request
      23 requests currently being processed, 102 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes520000
      13234no0yes025000
      23235no2yes421000
      33898no4yes421000
      423914no4yes1015000
      Sum5012 23102000
      
      W_______W__W__WW____________________________________W_W________W
      _W___________W_________W____W__W____WWW___W_______W_RWW___WW_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.04196800758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/410/411_
      951.6260157847050.01.611.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1532330/387/390_
      951.715858972820.01.561.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/380/384_
      950.100326857800.01.481.50
      10.50.0.172http/1.1
      
      0-1532330/411/413_
      952.1202091101180.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1532330/400/402_
      951.51601322180780.02.242.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1532330/450/452_
      951.0601081745010.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1532330/387/390_
      950.8144575853180.01.911.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532331/412/416W
      949.7900913250.01.891.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/399/400_
      950.2773632921200.01.561.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1532330/374/376_
      950.6758152904490.01.671.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1532331/422/423W
      951.30001038620.02.192.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1532330/430/431_
      950.080417898500.03.583.59
      10.50.0.172http/1.1
      
      0-1532330/447/449_
      951.65601171089550.03.273.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1532331/314/316W
      643.60196800853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532331/468/472W
      951.2200927490.06.396.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1532330/390/391_
      950.29606591911960.01.781.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/391/394_
      952.140220946230.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1532330/419/421_
      951.7944701014990.02.112.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zaenal.korniawan@propanraya.com HT
      
      0-1532330/407/408_
      951.39603261746890.014.1614.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/399/400_
      948.528501247740.01.511.52
      45.55.193.222http/1.1
      
      0-1532330/433/435_
      948.43601631083340.04.214.22
      10.50.0.172http/1.1
      
      0-1532330/399/400_
      951.870126926000.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/419/420_
      950.296002670180.02.302.30
      10.50.0.172http/1.1
      
      0-1532330/420/421_
      950.5160224982660.01.971.97
      10.50.0.172http/1.1
      
      1-1532340/257/261_
      713.5859173811310.01.271.28
      10.50.0.172http/1.1
      
      1-1532340/280/281_
      719.10120362705100.03.363.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1532340/252/256_
      718.07600805890.01.211.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1532340/258/261_
      720.1159126766950.01.301.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-1532340/262/264_
      719.56119888688960.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:44
      Found on 2023-08-25 12:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4c156f63d

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 18:20:09 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 49 minutes 13 seconds
      Server load: 0.39 0.32 0.41
      Total accesses: 108902 - Total Traffic: 32.7 GB - Total Duration: 37150263
      CPU Usage: u9576.29 s1603.84 cu57.18 cs331.78 - 18% CPU load
      1.7 requests/sec - 0.5 MB/second - 314.5 kB/request - 341.135 ms/request
      20 requests currently being processed, 105 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no7yes718000
      23890no2yes223000
      34314no7yes817000
      49256no5yes322002
      Sum5021 20105002
      
      _______________________________W__W_WWW___K__W_______________W__
      ____W___________C_CW_W__WWC_______W__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/451/457_
      1053.4061611042000.02.322.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1538880/450/455_
      1048.286671007830.0267.50267.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/446/450_
      1051.8666310834720.02.182.20
      10.50.0.172http/1.1
      
      0-1538880/452/455_
      1053.9455181065040.04.244.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/442/446_
      1049.99564940380.0281.59281.61
      10.50.0.172http/1.1
      
      0-1538880/485/487_
      1054.1258661435700.03.583.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/438/441_
      1052.276133849590.08.008.02
      10.50.0.172http/1.1
      
      0-1538880/463/467_
      1052.8454121107160.03.663.68
      10.50.0.172http/1.1
      
      0-1538880/474/477_
      1053.0466701059260.06.376.39
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/438/439_
      1054.234671362290.02.072.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/431/432_
      1051.6753421022330.02.522.53
      10.50.0.172http/1.1
      
      0-1538880/442/442_
      1052.376452813870.0152.11152.11
      10.50.0.172http/1.1
      
      0-1538880/426/427_
      1054.055435894910.02.032.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/461/462_
      1053.2031701037230.02.312.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/480/480_
      1053.3064131020960.0377.14377.14
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1538880/473/474_
      1053.1066771108730.02.062.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1538880/492/493_
      1052.85501774950.05.325.32
      164.90.222.93http/1.1
      
      0-1538880/484/484_
      1054.1657821228670.0320.97320.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1538880/449/450_
      1052.0931237969790.02.112.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1538880/459/460_
      1053.566101101380.02.332.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/444/444_
      1051.6841801452720.03.373.37
      10.50.0.172http/1.1
      
      0-1538880/462/463_
      1051.6352971013110.06.266.26
      10.50.0.172http/1.1
      
      0-1538880/485/486_
      1051.706613461311490.057.8857.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1538880/456/457_
      1052.8451421111460.0354.07354.07
      10.50.0.172http/1.1
      
      0-1538880/493/494_
      1054.165371554450.0139.63139.64
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/923/929_
      1849.8265733275910.06.916.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1538890/938/943_
      1849.6153472336750.09.119.14
      10.50.0.172http/1.1
      
      1-1538890/927/929_
      1846.456542893610.036.1536.16
      10.50.0.172http/1.1
      
      1-1538890/901/902_
      1849.74661212654330.0478.23478.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-1538890/919/921_
      1849.63666531977570.071.7471.75
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1538890/938/940_
      1849.9114642187420.0692.69692.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purna
      Found on 2023-08-24 11:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd455b20c2c

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 11:34:27 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  11 hours 3 minutes 39 seconds
      Server load: 0.93 1.49 1.85
      Total accesses: 55434 - Total Traffic: 360.4 MB - Total Duration: 16626896
      CPU Usage: u3839.89 s752.67 cu45.5 cs136.14 - 12% CPU load
      1.39 requests/sec - 9.3 kB/second - 6.7 kB/request - 299.94 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no1yes025000
      224454no1yes025000
      324833no1yes025000
      427861no0yes124000
      Sum503 1124000
      
      ________________________________________________________________
      ________________________________________________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/211/217_
      506.51670580840.00.780.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/228/234_
      510.7225789543090.01.201.24
      10.50.0.172http/1.1
      
      0-15244520/227/232_
      509.8255588569350.01.051.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15244520/229/232_
      510.9024628588440.01.861.87
      10.50.0.172http/1.1
      
      0-15244520/195/198_
      512.0000446050.00.720.74
      139.144.150.45http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15244520/200/201_
      511.942493597030.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15244520/221/223_
      511.782561452410.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15244520/242/245_
      511.304671520130.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-15244520/220/223_
      511.99944489320.01.121.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-15244520/211/212_
      511.8724146529010.01.181.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15244520/217/220_
      510.7524369532460.01.141.16
      10.50.0.172http/1.1
      
      0-15244520/218/220_
      509.24962555590.00.900.92
      10.50.0.172http/1.1
      
      0-15244520/210/211_
      509.172562523840.00.830.83
      10.50.0.172http/1.1
      
      0-15244520/254/254_
      511.166779506500.03.353.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frans.bernad@alkindo.net HTTP/1.0
      
      0-15244520/224/225_
      507.23222649506740.03.003.00
      139.144.150.45http/1.1
      
      0-15244520/237/238_
      511.712568582690.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15244520/215/216_
      511.235565421250.01.021.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/227/228_
      510.0746436530710.01.891.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/220/221_
      508.061102499470.00.820.82
      10.50.0.172http/1.1
      
      0-15244520/233/234_
      511.6238129536500.01.581.59
      192.168.114.137http/1.1dev.propanraya.com:80GET /tron/tblproduk_v2_add.php?page=add& HTTP/1.1
      
      0-15244520/213/215_
      510.4926602464300.01.661.67
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15244520/203/204_
      507.893563484280.01.041.05
      192.168.114.137http/1.1
      
      0-15244520/196/197_
      507.327970475370.01.171.17
      192.168.114.137http/1.1
      
      0-15244520/220/220_
      511.4938184473440.01.431.43
      192.168.114.137http/1.1dev.propanraya.com:80POST /tron/tblproduk_v2_add.php?page=add&submit=1& HTTP/1.1
      
      0-15244520/230/232_
      512.0030552520.01.381.39
      139.144.150.45http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-15244530/161/165_
      347.6722601519470.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      1-15244530/158/162_
      348.166565420850.00.770.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frans.bernad@alkindo.net HTTP/1.0
      
      1-15244530/138/142_
      347.0465516389230.01.141.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15244530/157/162_
      343.2425146433310.00.690.72
      10.50.0.172http/1.1
      
      1-15244530/133/139_
      348.0370731060350.00.981.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      1-15244530/149/152_
      
      Found on 2023-08-23 04:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd44a74c537

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 15:50:43 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  15 hours 19 minutes 54 seconds
      Server load: 2.56 2.21 1.94
      Total accesses: 81938 - Total Traffic: 913.4 MB - Total Duration: 28710340
      CPU Usage: u7872.59 s2694.42 cu38.59 cs198.69 - 19.6% CPU load
      1.48 requests/sec - 16.9 kB/second - 11.4 kB/request - 350.391 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no1yes025000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes124000
      Sum505 5120000
      
      _____________________________________________WW_________________
      ________________W_________________W___________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/984/987_
      2279.9711653005990.04.604.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1031/1033_
      2280.3027702943100.07.907.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1046/1047_
      2279.7016663187570.05.685.69
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-11305850/991/992_
      2280.5213722359530.010.7210.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.haryanto@propanraya.com HTTP/1
      
      0-11305850/1059/1061_
      2279.46286122780620.06.956.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11305850/969/969_
      2279.9112552568850.04.304.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1068/1070_
      2280.2327683437910.06.196.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1009/1010_
      2280.108702927740.04.584.58
      178.128.151.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1020/1021_
      2277.7782642405700.09.319.31
      178.128.151.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1079/1079_
      2280.442102908410.061.6561.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-11305850/996/996_
      2280.5712432549930.04.294.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1027/1027_
      2280.6411684114760.03.603.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1062/1062_
      2279.8513852866920.09.939.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/utami.waluyaningrum@propanraya.com
      
      0-11305850/1052/1053_
      2278.38225403553910.04.474.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-11305850/945/945_
      2276.779652227670.03.303.30
      178.128.151.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1013/1014_
      2280.1628362665060.05.145.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/997/998_
      2280.137794444710.05.865.86
      178.128.151.41http/1.1
      
      0-11305850/1031/1031_
      2280.3823652608930.05.145.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-11305850/1112/1113_
      2279.462712964913460.09.389.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/988/988_
      2279.7616762993040.04.704.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/utami.waluyaningrum@propanraya.com
      
      0-11305850/1021/1021_
      2277.3316013275180.011.2511.25
      92.118.39.109http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-11305850/1068/1068_
      2279.43569415236710.037.8537.85
      178.128.151.41http/1.1
      
      0-11305850/1001/1001_
      2279.482719402720420.011.4811.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-11305850/1003/1003_
      2278.03235042718800.014.0914.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-11305850/1049/1049_
      2280.4322563136050.05.785.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      1-11303360/618/621_
      1251.801841328790.03.723.73
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/610/613_
      1252.52101610080.05.805.82
      178.128.151.41http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-11303360/621/623_
      1251.241631243460.03.183.19
      10.50.0.172http/1.1
      
      1-11303360/587/591_
      1249.8428601126110.02.842.8
      Found on 2023-08-21 08:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd413887389

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:42:50 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 11 minutes 53 seconds
      Server load: 0.51 0.50 0.44
      Total accesses: 53978 - Total Traffic: 304.8 MB - Total Duration: 21047761
      CPU Usage: u4078.65 s1080.89 cu61.55 cs262.36 - 7.54% CPU load
      .742 requests/sec - 4395 B/second - 5.8 kB/request - 389.932 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes124000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no2yes223000
      Sum5010 11114000
      
      _W____________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/334/339_
      906.51106577884910.01.451.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14130721/338/342W
      906.4100888590.01.371.40
      139.144.150.45http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-14130720/352/358_
      905.8147572646260.03.203.24
      10.50.0.172http/1.1
      
      0-14130720/349/353_
      907.0347701011840.01.451.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14130720/347/349_
      904.63106501006770.01.471.48
      10.50.0.172http/1.1
      
      0-14130720/332/336_
      907.0810958540.01.691.72
      139.144.150.45http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14130720/363/365_
      906.96471061105680.04.564.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/344/346_
      904.364701005950.01.481.49
      10.50.0.172http/1.1
      
      0-14130720/352/358_
      905.021069631038280.01.771.80
      10.50.0.172http/1.1
      
      0-14130720/357/360_
      903.26167841031470.01.661.68
      10.50.0.172http/1.1
      
      0-14130720/320/324_
      905.74471536898220.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-14130720/385/389_
      904.581641075600.01.881.90
      10.50.0.172http/1.1
      
      0-14130720/345/347_
      906.8447729990610.01.601.61
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/385/386_
      906.72483001185930.03.443.44
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14130720/357/360_
      905.754715481065770.01.881.90
      10.50.0.172http/1.1
      
      0-14130720/366/368_
      906.89471962336450.01.461.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/332/336_
      906.42106172954190.01.541.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/369/371_
      904.7910601189430.01.861.87
      10.50.0.172http/1.1
      
      0-14130720/359/361_
      904.3672461030700.02.272.29
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14130720/352/354_
      906.126265973870.02.112.12
      139.144.150.45http/1.1
      
      0-14130720/359/361_
      899.86489881081920.01.761.78
      10.50.0.172http/1.1
      
      0-14130720/365/367_
      906.92472601485700.03.293.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/341/341_
      906.54106661003090.01.491.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14130720/347/350_
      907.0720825730.01.601.62
      139.144.150.45http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14130720/350/352_
      896.22106681827280.01.661.67
      10.50.0.172http/1.1
      
      1-14130730/217/223_
      509.80167272718410.01.061.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-14130730/203/206_
      509.841070526810.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/219/222_
      509.791671294058830.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14130730/222/225_
      508.403460551720.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/209/209_
      509.3547105554670.01.071.07
      10.50.0.172http/1.1
      
      1-14130731/7/8W
      10.7070367021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/229/231_
      
      Found on 2023-08-19 13:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4a329957e

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 19:21:24 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  18 hours 50 minutes 35 seconds
      Server load: 2.39 2.45 2.33
      Total accesses: 102540 - Total Traffic: 635.9 MB - Total Duration: 29911640
      CPU Usage: u7325 s1441.57 cu58.78 cs260.75 - 13.4% CPU load
      1.51 requests/sec - 9.6 kB/second - 6.4 kB/request - 291.707 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes322000
      421522no0yes124000
      Sum508 10115000
      
      ______WW_____W________W________W_____________W__________________
      ______________W___________R________W______W__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/860/869_
      2045.6020703941350.05.685.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-13252890/956/962_
      2044.38217782260110.04.614.64
      10.50.0.172http/1.1
      
      0-13252890/914/918_
      2044.854702085930.04.324.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/888/892_
      2045.11802253608470.03.143.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13252890/952/956_
      2045.154802300560.06.516.53
      161.35.176.95http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13252890/978/983_
      2045.164003527060.04.544.57
      161.35.176.95http/1.1dev.propanraya.com:443GET /config.json HTTP/1.1
      
      0-13252891/698/700W
      1468.731940101160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.34728104161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/959/962_
      2045.10804883351240.05.985.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13252890/927/930_
      2045.522101965680.03.703.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/892/895_
      2042.0451712998010.04.804.81
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13252890/968/971_
      2044.27424082785400.07.507.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-13252890/948/948_
      2045.154403382860.04.744.74
      161.35.176.95http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-13252891/652/656W
      1472.041940101420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/992/994_
      2045.52215084033630.08.198.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/912/914_
      2045.61201987320.07.507.51
      139.144.150.205http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13252890/897/899_
      2044.66485532156240.05.155.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/930/932_
      2045.135403655210.03.853.86
      165.232.76.155http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-13252890/943/947_
      2044.408012236060.010.6610.68
      10.50.0.172http/1.1
      
      0-13252890/900/905_
      2041.12371142088570.04.874.90
      10.50.0.172http/1.1
      
      0-13252890/972/976_
      2045.135112141680.06.906.93
      165.232.76.155http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-13252890/976/977_
      2045.02216544157410.05.215.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13252891/839/840W
      1945.12728103162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/911/912_
      2040.6180712227000.05.235.24
      10.50.0.172http/1.1
      
      0-13252890/966/968_
      2045.09203393297490.09.169.17
      10.50.0.172http/1.1
      
      1-13252900/323/328_
      722.15810743540.01.221.24
      10.50.0.172http/1.1
      
      1-13252900/309/313_
      725.5121202658440.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-13252900/326/326_
      724.6281324740550.01.371.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13252900/307/310_
      724.317998796600.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-13252900/281/284_
      724.5821410616200.01.101.12
      10.50.0.172http/1.1
      
      1-13252900/317/321_
      
      Found on 2023-08-18 12:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4981a9ed1

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 18:32:39 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 1 minute 49 seconds
      Server load: 0.20 0.27 0.31
      Total accesses: 40669 - Total Traffic: 208.5 MB - Total Duration: 14293855
      CPU Usage: u2966.46 s792.96 cu47.73 cs194.69 - 6.17% CPU load
      .627 requests/sec - 3369 B/second - 5.3 kB/request - 351.468 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes124000
      414336no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      __________________________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/199/204_
      498.42156153531580.00.900.93
      10.50.0.172http/1.1
      
      0-16103000/194/197_
      501.0715590448370.00.950.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16103000/210/214_
      500.951560715490.01.011.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/187/190_
      501.6300533440.00.890.91
      144.126.198.24http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16103000/194/196_
      500.2996719544250.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/198/200_
      501.5736179450190.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/205/206_
      501.603537529550.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/199/199_
      500.181541144522760.00.950.95
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16103000/206/208_
      499.49216203472220.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16103000/218/221_
      500.5735858561580.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/197/198_
      495.28156286468780.00.960.96
      10.50.0.172http/1.1
      
      0-16103000/213/213_
      500.62276215492590.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16103000/202/203_
      499.35276149585250.00.960.97
      10.50.0.172http/1.1
      
      0-16103000/206/207_
      501.4796362581940.01.111.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/199/200_
      501.6311550500.00.960.96
      144.126.198.24http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16103000/194/195_
      498.5215584472700.01.051.05
      10.50.0.172http/1.1
      
      0-16103000/196/197_
      500.7021678471530.00.950.95
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/200/200_
      500.94156917572990.00.910.91
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16103000/206/206_
      501.28960513400.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/200/200_
      500.4296717481160.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/198/199_
      497.9996161534800.00.950.95
      10.50.0.172http/1.1
      
      0-16103000/204/205_
      500.591928727300.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/207/208_
      500.4936829550410.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/204/205_
      501.3396761748460.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/196/197_
      501.121541594540480.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-16103010/158/164_
      414.3296102403670.00.780.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/163/166_
      414.5996631390640.00.760.78
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-16103010/168/171_
      413.86156252361790.00.830.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16103010/155/157_
      414.8736117352710.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16103010/177/178_
      414.659693414340.00.910.92
      10.50.0.172http/1.1dev.propanra
      Found on 2023-08-17 11:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd46c42ecf3

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 17:54:30 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 23 minutes 42 seconds
      Server load: 2.90 2.82 2.38
      Total accesses: 99052 - Total Traffic: 1.7 GB - Total Duration: 28596715
      CPU Usage: u6335.21 s1240.41 cu149.28 cs236.25 - 12.7% CPU load
      1.58 requests/sec - 27.7 kB/second - 17.5 kB/request - 288.704 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes322000
      430296no2yes223000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________WW_____________W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/262/267_
      598.3588791293800.01.151.18
      10.50.0.172http/1.1
      
      0-15198240/275/278_
      603.95207557654330.02.942.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/234/237_
      604.6888119582320.00.960.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/231/233_
      604.42147560554600.00.940.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/279/281_
      603.7363808612970.01.251.26
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/265/266_
      604.16148123557170.03.333.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/249/251_
      603.742883642000.01.141.16
      10.50.0.172http/1.1
      
      0-15198240/233/235_
      604.53147116592800.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15198240/250/252_
      604.0416571551600.06.876.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-15198240/268/269_
      604.191480580120.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/248/251_
      605.186373604460.01.071.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-15198240/260/262_
      603.288880576020.00.980.99
      10.50.0.172http/1.1
      
      0-15198240/236/237_
      605.117074562200.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-15198240/260/261_
      605.0288585922950.01.581.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/252/253_
      600.93148690595940.01.031.03
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15198240/250/250_
      602.4088616636850.01.211.21
      10.50.0.172http/1.1
      
      0-15198240/248/250_
      605.0388390625570.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/245/246_
      603.6470329552660.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15198240/248/249_
      605.6028546567340.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/252/254_
      602.87207116768090.01.121.13
      10.50.0.172http/1.1
      
      0-15198240/256/256_
      602.881480862200.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/249/249_
      600.27207382496600.01.011.01
      10.50.0.172http/1.1
      
      0-15198240/262/263_
      601.82165526583080.01.501.51
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/238/239_
      603.0814767518880.00.960.97
      10.50.0.172http/1.1
      
      0-15198240/254/254_
      601.9114775597550.01.081.08
      10.50.0.172http/1.1
      
      1-15198250/717/722_
      1447.8828761401180.02.672.69
      10.50.0.172http/1.1
      
      1-15198251/423/426W
      959.081838801322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/750/754_
      1447.7230742179590.04.154.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      1-15198250/706/709_
      1448.42882072817890.07.877.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/750/753_
      1445.3089731725190.06.046.06
      10.50.0.172http/1.1
      
      1-15198250/730/731_
      1448.89281511829760.04.274.28
      10.50.0.172http/1.1
      Found on 2023-08-16 10:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd4685f3ad3

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:19:58 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 49 minutes 10 seconds
      Server load: 2.12 2.65 2.52
      Total accesses: 6050 - Total Traffic: 30.1 MB - Total Duration: 2166913
      CPU Usage: u423.1 s112.02 cu25.46 cs34.92 - 5.87% CPU load
      .596 requests/sec - 3112 B/second - 5.1 kB/request - 358.167 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes025000
      219843no0yes025000
      320221no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/36/41_
      83.3555534100940.00.190.22
      10.50.0.172http/1.1
      
      0-15198240/34/37_
      77.17621378570.00.150.17
      165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15198240/28/31_
      81.9955074070.00.140.16
      10.50.0.172http/1.1
      
      0-15198240/36/38_
      84.5456721104300.00.180.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/41/43_
      84.07115919127310.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/30/31_
      80.40566357740.00.140.14
      10.50.0.172http/1.1
      
      0-15198240/34/36_
      83.9155260114880.00.180.19
      10.50.0.172http/1.1
      
      0-15198240/31/33_
      82.491158876790.00.150.16
      10.50.0.172http/1.1
      
      0-15198240/35/37_
      84.965539095100.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/34/35_
      84.395672116620.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/34/37_
      82.54115818153480.00.180.20
      10.50.0.172http/1.1
      
      0-15198240/39/41_
      84.065591698510.00.180.19
      10.50.0.172http/1.1
      
      0-15198240/28/29_
      84.1611577589860.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/34/35_
      84.1011557496120.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/35/36_
      85.0555572104790.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/33/33_
      82.3055387109420.00.170.17
      10.50.0.172http/1.1
      
      0-15198240/35/37_
      85.025526296090.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/31/32_
      83.115539099830.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/31/32_
      78.881156279440.00.150.15
      10.50.0.172http/1.1
      
      0-15198240/37/39_
      84.6155286151530.00.170.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/37/37_
      81.9955412108730.00.190.19
      10.50.0.172http/1.1
      
      0-15198240/30/30_
      84.6355060700.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/30/31_
      84.835542872500.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/35/36_
      82.925623985330.00.170.18
      10.50.0.172http/1.1
      
      0-15198240/34/34_
      85.065519398880.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-15198250/65/70_
      129.7120178630.00.340.36
      165.22.74.203http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-15198250/52/55_
      129.60550201630.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15198250/53/57_
      129.2855662178510.00.280.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15198250/53/56_
      127.83115397266450.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15198250/62/65_
      128.214341287930.00.300.32
      165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/52/53_
      125.717284178020.00.230.23
      10.50.0.172http/1.1
      
      1-15198250/61/62_
      129.3340205000.00.300.30
      165.22.74.203http/1.1
      
      1-15198250/42/44_
      129.2
      Found on 2023-08-15 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31031e6dd4031e6dd434f1a18c

      Apache Status
      
      Apache Server Status for devportal.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 06-Aug-2023 00:37:05 WIB
      Restart Time: Sunday, 06-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  6 minutes 16 seconds
      Server load: 1.24 1.03 0.74
      Total accesses: 374 - Total Traffic: 2.2 MB - Total Duration: 108056
      CPU Usage: u13.69 s4.83 cu20.02 cs9.24 - 12.7% CPU load
      .995 requests/sec - 5.9 kB/second - 5.9 kB/request - 288.92 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026050no1yes025000
      126051no2yes124001
      226052no2yes025001
      326609no0yes124000
      Sum405 298002
      
      _______________________________________W________________________
      ____________R_______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260500/1/9_
      0.161811127290.00.010.07
      104.164.173.100http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-24260500/0/6_
      0.0017815560.00.000.03
      154.28.229.57http/1.1
      
      0-24260500/1/6_
      0.281711032590.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-24260500/1/8_
      0.4717437490.00.010.05
      179.43.169.181http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24260500/1/6_
      0.44178327290.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      0-24260500/1/6_
      0.461710620910.00.010.04
      104.164.173.100http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-24260500/0/4_
      0.001713025420.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      0-24260500/0/5_
      0.001627622910.00.000.03
      154.28.229.57http/1.1
      
      0-24260500/0/4_
      0.00161023410.00.000.03
      154.28.229.57http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      0-24260500/1/3_
      0.481531500.00.010.02
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-24260500/0/2_
      0.00151091440.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      0-24260500/0/2_
      0.001203480.00.000.01
      104.164.173.180http/1.1
      
      0-24260500/0/3_
      0.0061422980.00.000.02
      154.28.229.57http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-24260500/1/4_
      0.7022494460.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24260500/1/2_
      0.7722893990.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24260500/1/1_
      0.7522172170.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24260500/0/1_
      0.0027587580.00.000.01
      154.28.229.57http/1.1
      
      0-24260500/0/3_
      0.0035315810.00.000.01
      89.175.184.250http/1.1dev.propanraya.com:443HEAD / HTTP/1.1
      
      0-24260500/0/1_
      0.0021261260.00.000.01
      10.50.0.172http/1.1
      
      0-24260500/1/3_
      1.1323493610.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24260500/1/2_
      0.9721022270.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24260500/1/2_
      1.132832050.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-24260510/1/15_
      0.043833530.00.010.08
      171.67.70.229http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-24260510/1/9_
      1.12235825060.00.010.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-24260510/2/7_
      1.09227442630.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-24260510/1/6_
      1.21232125840.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-24260510/2/7_
      1.20228427480.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-24260510/1/6_
      0.402735880.00.010.04
      10.50.0.172http/1.1
      
      1-24260510/1/4_
      0.412633970.00.010.03
      10.50.0.172http/1.1
      
      1-24260510/1/5_
      0.34204400.00.010.03
      104.164.173.100http/1.1dev.propanraya.com:443GET /psc HTTP/1.1
      
      1-24260510/1/2_
      0.422340.00.010.01
      10.50.0.172http/1.1
      
      1-24260510/1/2_
      0.432010.00.010.01
      10.50.0.172http/1.1
      
      1-24260510/1/4_
      1.2222494770.0
      Found on 2023-08-05 17:36
  • Apache server-status page is publicly available
    First seen 2023-08-12 17:38
    Last seen 2024-08-12 14:58
    Open for 365 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1bb6ac0bc

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 21:58:25 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  21 hours 27 minutes 27 seconds
      Server load: 3.12 2.52 2.38
      Total accesses: 133569 - Total Traffic: 959.3 MB - Total Duration: 87267967
      CPU Usage: u12674.7 s1791.15 cu62.69 cs197.52 - 19.1% CPU load
      1.73 requests/sec - 12.7 kB/second - 7.4 kB/request - 653.355 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no1yes025000
      115718no0yes124000
      215719no0yes025000
      315720no0yes025000
      417969no8yes322030
      Sum509 4121030
      
      _________________________________________R______________________
      _____________________________________K_______________WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/1373/1378_
      3903.2717336790180.010.5610.58
      10.50.0.73http/1.1
      
      0-14159320/1363/1368_
      3903.27164497465520.011.1011.12
      10.50.0.73http/1.1
      
      0-14159320/1457/1461_
      3905.23129777846110.08.558.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1392/1394_
      3905.71609775080.010.3410.36
      185.113.223.56http/1.1dev.propanraya.com:443GET /.env HTTP/1.1
      
      0-14159320/1421/1422_
      3905.7161797659390.014.7014.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1371/1374_
      3903.3316548594230.09.419.42
      10.50.0.73http/1.1
      
      0-14159320/1501/1503_
      3904.3541577397150.015.0115.03
      10.50.0.73http/1.1
      
      0-14159320/1396/1397_
      3902.6667611658400.010.3210.32
      10.50.0.73http/1.1
      
      0-14159320/1435/1437_
      3906.1521657662380.09.9910.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1330/1332_
      3903.6291509320020.08.318.32
      10.50.0.73http/1.1
      
      0-14159320/1402/1402_
      3904.0761539403980.015.2115.21
      185.113.223.56http/1.1
      
      0-14159320/1370/1371_
      3905.5291377844660.010.1210.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1653/1654_
      3903.40128010919320.013.5213.52
      10.50.0.73http/1.1
      
      0-14159320/1438/1440_
      3905.52808557590.012.3612.37
      185.113.223.56http/1.1localhost:80GET /.env HTTP/1.1
      
      0-14159320/1363/1363_
      3903.4811867492300.011.8211.82
      10.50.0.73http/1.1
      
      0-14159320/1387/1389_
      3903.7781569653300.010.3710.39
      185.113.223.56http/1.1
      
      0-14159320/1402/1402_
      3905.8541547600210.012.0112.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1355/1357_
      3905.39115957905380.05.955.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1455/1455_
      3904.5121638497860.016.4416.44
      10.50.0.73http/1.1
      
      0-14159320/1373/1374_
      3904.831617110571610.013.2513.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1302/1303_
      3904.2041468816900.07.267.26
      10.50.0.73http/1.1
      
      0-14159320/1430/1430_
      3905.9941548919510.014.3414.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1401/1402_
      3904.98161707827740.08.278.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/1431/1431_
      3906.17018756620.012.6712.67
      172.71.99.138h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/1362/1363_
      3904.661716111545470.012.1012.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/483/492_
      1250.87824623319560.02.102.14
      10.50.0.138http/1.1
      
      1-14157180/475/481_
      1250.1519542478150.03.733.76
      10.50.0.73http/1.1
      
      1-14157180/498/503_
      1250.2881354011670.02.432.45
      10.50.0.73http/1.1
      
      1-14157180/501/505_
      1249.60823824658390.02.462.49
      10.50.0.138http/1.1
      
      1-14157180/495/499_
      1253.47211093317650.05.795.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/464/470_
      1252.381241823449470.02.102.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/519/522_
      1252.80825814946090.06.506.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      
      Found on 2024-08-12 14:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1b7aade8e

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 11-Aug-2024 03:47:57 WIB
      Restart Time: Sunday, 11-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  3 hours 16 minutes 52 seconds
      Server load: 3.63 5.02 4.94
      Total accesses: 11447 - Total Traffic: 51.6 MB - Total Duration: 9765156
      CPU Usage: u91.25 s21.05 cu863 cs191.52 - 9.88% CPU load
      .969 requests/sec - 4578 B/second - 4724 B/request - 853.076 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02274no0yes025000
      12791no0yes025000
      32275no0yes025000
      42277no1yes322000
      Sum401 397000
      
      __________________________________________________..............
      ...........__________________________R_______K______________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1722740/6/85_
      13.18420705510.00.030.50
      10.50.0.73http/1.1
      
      0-1722740/6/74_
      11.43531991155700.00.030.33
      10.50.0.172http/1.1
      
      0-1722740/5/72_
      14.33760563800.00.120.42
      143.110.210.14http/1.1localhost:80GET /favicon.ico HTTP/1.1
      
      0-1722740/6/77_
      14.5554487510380.00.020.32
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1722740/6/74_
      12.17540815580.00.030.31
      10.50.0.172http/1.1
      
      0-1722740/10/76_
      14.8553111654710.00.050.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1722740/9/80_
      14.8154102559700.00.040.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1722740/8/74_
      14.6754150317580.00.040.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1722740/8/80_
      12.057689536280.00.040.36
      143.110.210.14http/1.1
      
      0-1722740/5/73_
      15.1514658160.00.020.32
      172.70.46.144h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1722740/6/82_
      10.284136248910.00.030.39
      10.50.0.73http/1.1
      
      0-1722740/9/71_
      14.4455112479830.00.040.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1722740/5/82_
      15.1141488250900.00.020.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1722740/6/61_
      10.0254107804680.00.030.33
      10.50.0.172http/1.1
      
      0-1722740/6/77_
      14.29541087551760.00.020.35
      10.50.0.172http/1.1
      
      0-1722740/7/69_
      13.165462775260.00.030.27
      10.50.0.172http/1.1
      
      0-1722740/3/78_
      14.69540182600.00.010.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/9/83_
      13.02541456563330.00.030.34
      10.50.0.172http/1.1
      
      0-1722740/7/77_
      12.81551062231160.00.030.38
      10.50.0.172http/1.1
      
      0-1722740/3/66_
      14.525422750590.00.010.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1722740/8/82_
      14.7854781143450.00.040.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1722740/4/74_
      14.1054430192660.00.020.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1722740/4/71_
      14.9642110518440.00.020.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1722740/10/87_
      14.78540235680.00.050.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1722740/5/67_
      13.9954939263430.00.030.31
      10.50.0.172http/1.1
      
      1-1727910/18/177_
      41.74455231894420.00.070.76
      10.50.0.73http/1.1
      
      1-1727910/18/174_
      46.51441762480040.00.060.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1727910/14/177_
      42.314612681249460.00.060.73
      10.50.0.73http/1.1
      
      1-1727910/15/161_
      41.72466991006560.00.070.66
      10.50.0.73http/1.1
      
      1-1727910/19/180_
      47.40001019850.00.080.72
      172.71.102.114h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1727910/16/167_
      46.16451641649840.00.070.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1727910/23/183_
      47.0443149734600.00.100.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1727910/17/179_
      47.17421801339490.00.070.76
      10.50.0.73http/1.1dev
      Found on 2024-08-10 20:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1914d0812

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 08-Aug-2024 23:41:57 WIB
      Restart Time: Thursday, 08-Aug-2024 00:31:01 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  23 hours 10 minutes 55 seconds
      Server load: 0.81 0.95 0.92
      Total accesses: 177720 - Total Traffic: 871.3 MB - Total Duration: 87672755
      CPU Usage: u18293.3 s2374.81 cu24.67 cs166.26 - 25% CPU load
      2.13 requests/sec - 10.7 kB/second - 5.0 kB/request - 493.32 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011067no2yes223000
      111068no0yes025000
      211069no0yes223000
      311320no0yes025000
      411481no5yes025040
      Sum507 4121040
      
      ____W_______________W_________________________________________RK
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110670/632/632_
      1687.83981603132700.02.712.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/644/644_
      1687.671011312847920.02.572.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/671/671_
      1687.97901562686120.03.333.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/625/625_
      1684.7654863591600.02.972.97
      10.50.0.138http/1.1
      
      0-0110671/249/249W
      688.33473350676380.01.231.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0110670/636/636_
      1687.035503027060.03.943.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/690/690_
      1686.42552682593260.02.792.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-0110670/675/675_
      1687.3354622900690.03.293.29
      10.50.0.172http/1.1
      
      0-0110670/655/655_
      1682.66109344227190.02.652.65
      10.50.0.73http/1.1
      
      0-0110670/627/627_
      1687.40110633285590.02.522.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/594/594_
      1685.64981523444400.02.482.48
      10.50.0.73http/1.1
      
      0-0110670/673/673_
      1683.90547338315430.03.163.16
      10.50.0.172http/1.1
      
      0-0110670/626/626_
      1688.46541903500500.09.049.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-0110670/612/612_
      1687.541091573444720.02.422.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/712/712_
      1688.115503333580.03.423.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/638/638_
      1688.28541422588440.02.422.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-0110670/628/628_
      1685.78841513064910.05.605.60
      10.50.0.73http/1.1
      
      0-0110670/627/627_
      1688.66545773334190.02.762.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0110670/633/633_
      1682.321011362988600.02.222.22
      10.50.0.73http/1.1
      
      0-0110670/703/703_
      1687.22543752863880.05.445.44
      10.50.0.172http/1.1
      
      0-0110671/245/245W
      688.344733501620210.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-0110670/722/722_
      1688.49541823488000.04.484.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-0110670/646/646_
      1686.191101105611750.07.817.81
      10.50.0.138http/1.1
      
      0-0110670/693/693_
      1688.08841211979500.04.244.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/652/652_
      1684.60904103525900.03.053.05
      10.50.0.73http/1.1
      
      1-0110680/388/388_
      1032.731742132590530.01.581.58
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-0110680/429/429_
      1029.721746392228790.05.795.79
      10.50.0.172http/1.1
      
      1-0110680/430/430_
      1033.01174971886760.01.791.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-0110680/433/433_
      1032.44855151380040.04.694.69
      10.50.0.73http/1.1
      
      1-0110680/443/443_
      1033.6154661726020.02.232.23
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-0110680/414/414_
      1031.611741763163220.01.971.97
      10.50.0.172http/1.1
      
      1-0110680/403/403_
      1033.251141232582700.0
      Found on 2024-08-08 16:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c14d844df7

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 22:50:47 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 19 minutes 47 seconds
      Server load: 1.35 1.13 1.02
      Total accesses: 181477 - Total Traffic: 1.4 GB - Total Duration: 98345889
      CPU Usage: u18600.7 s2359.85 cu102.04 cs189.84 - 26.4% CPU load
      2.26 requests/sec - 18.4 kB/second - 8.2 kB/request - 541.919 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes025000
      116891no2yes223000
      216892no2yes223000
      317127no1yes223001
      418871no1yes124000
      Sum506 7118001
      
      _________________________W___W_____________________________W____
      _____W________________K___K_____________________R____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/660/672_
      1788.844322262883850.02.562.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-16168900/649/658_
      1788.59446038957800.05.165.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16168900/706/712_
      1788.72442333495840.05.165.19
      10.50.0.172http/1.1
      
      0-16168900/715/722_
      1787.41441334386930.07.317.34
      10.50.0.138http/1.1
      
      0-16168900/678/687_
      1788.76448082959840.02.993.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16168900/682/688_
      1787.58431864098120.04.664.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/668/674_
      1784.0445983795450.04.364.39
      10.50.0.172http/1.1
      
      0-16168900/654/659_
      1787.28441454555050.02.762.77
      10.50.0.172http/1.1
      
      0-16168900/639/643_
      1784.38842753806490.08.348.36
      10.50.0.73http/1.1
      
      0-16168900/674/680_
      1787.14441483771270.04.424.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/715/720_
      1784.71751522782690.03.503.52
      10.50.0.73http/1.1
      
      0-16168900/690/695_
      1787.70452323069090.02.642.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16168900/674/677_
      1784.644303190030.02.712.72
      10.50.0.73http/1.1
      
      0-16168900/695/700_
      1787.77454172822720.03.083.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16168900/700/706_
      1784.1844895464300.06.576.59
      10.50.0.172http/1.1
      
      0-16168900/648/653_
      1788.42448495244110.03.413.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16168900/653/656_
      1784.2144300244944400.03.253.26
      10.50.0.172http/1.1
      
      0-16168900/703/708_
      1788.21446635317580.06.126.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16168900/725/728_
      1788.854320153031760.010.4410.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-16168900/674/677_
      1780.014503957810.03.333.33
      10.50.0.172http/1.1
      
      0-16168900/736/738_
      1786.86441505467030.07.727.72
      10.50.0.172http/1.1
      
      0-16168900/719/721_
      1784.41443633574200.07.957.95
      10.50.0.172http/1.1
      
      0-16168900/678/679_
      1788.724410993465100.03.053.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16168900/719/721_
      1788.764411185964790.03.093.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16168900/714/716_
      1788.36446022508760.08.018.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16168911/357/370W
      968.80172502708580.01.431.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16168910/399/406_
      993.32793241720060.02.062.08
      10.50.0.73http/1.1
      
      1-16168910/400/406_
      992.56446173783910.01.701.72
      10.50.0.172http/1.1
      
      1-16168910/404/409_
      994.9144672542270.01.911.92
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-16168911/370/375W
      971.81172501594480.05.055.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16168910/397/404_
      994.34791702617960.01.861.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/402/407_
      991.5144
      Found on 2024-08-06 15:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1ad3dc56c

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 15:46:41 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  15 hours 15 minutes 41 seconds
      Server load: 0.70 0.76 0.76
      Total accesses: 70943 - Total Traffic: 262.7 MB - Total Duration: 53096330
      CPU Usage: u5580.88 s828.83 cu978.18 cs244.53 - 13.9% CPU load
      1.29 requests/sec - 5014 B/second - 3883 B/request - 748.436 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes124000
      23193no0yes025000
      33417no0yes025000
      43846no0yes124000
      Sum500 2123000
      
      ___________________________________________R____________________
      ___________________________________________K_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/195/267_
      455.993901635370.00.921.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/203/286_
      456.373811551318580.00.921.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/167/245_
      454.90986301787060.00.751.08
      10.50.0.172http/1.1
      
      0-1031910/195/269_
      456.11391732180220.00.891.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1031910/196/281_
      454.91985414500360.00.911.26
      10.50.0.172http/1.1
      
      0-1031910/208/274_
      455.69395771092790.00.921.18
      10.50.0.172http/1.1
      
      0-1031910/194/266_
      453.9215882658230.00.911.24
      10.50.0.172http/1.1
      
      0-1031910/172/237_
      455.899823590230.00.821.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/201/280_
      451.14391751607990.00.891.22
      10.50.0.172http/1.1
      
      0-1031910/194/286_
      456.1339182561850.00.861.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1031910/179/259_
      452.42391641599880.00.811.17
      10.50.0.138http/1.1
      
      0-1031910/194/262_
      456.293802497720.00.861.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/212/298_
      455.32399593229410.00.971.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1031910/193/269_
      456.0939111322220.00.861.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1031910/188/266_
      454.32384182769530.00.851.18
      10.50.0.172http/1.1
      
      0-1031910/200/280_
      454.4199751875380.00.901.22
      10.50.0.172http/1.1
      
      0-1031910/204/284_
      455.95981222146720.00.931.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1031910/199/281_
      455.783801591700.00.911.29
      10.50.0.172http/1.1
      
      0-1031910/187/265_
      455.879802171500.00.791.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1031910/193/264_
      454.56981591298390.00.831.10
      10.50.0.172http/1.1
      
      0-1031910/193/268_
      455.6539999959270.00.891.20
      10.50.0.172http/1.1
      
      0-1031910/192/274_
      453.27995421347290.00.811.15
      10.50.0.73http/1.1
      
      0-1031910/199/281_
      456.10391162526420.00.881.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1031910/201/273_
      455.85991951749490.00.901.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/202/272_
      455.47393402166420.00.871.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1031920/287/348_
      679.73992042439470.01.211.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1031920/268/321_
      681.32371382980450.01.131.37
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-1031920/275/326_
      678.67981563462820.01.071.30
      10.50.0.172http/1.1
      
      1-1031920/269/320_
      679.21393812611960.01.121.34
      10.50.0.172http/1.1
      
      1-1031920/269/320_
      681.153811641942380.01.151.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-1031920/275/325_
      680.04391444197250.01.071.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1031920/272/319_
      679.6837600588506
      Found on 2024-08-04 08:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c12b6d434b

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 10:43:15 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 12 minutes 12 seconds
      Server load: 3.18 2.81 2.88
      Total accesses: 59303 - Total Traffic: 363.9 MB - Total Duration: 36398391
      CPU Usage: u5541.58 s761.8 cu94.33 cs83.86 - 17.6% CPU load
      1.61 requests/sec - 10.1 kB/second - 6.3 kB/request - 613.77 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no0yes223000
      131290no0yes124000
      231292no0yes025000
      331291no0yes025000
      4798no1yes421000
      Sum501 7118000
      
      __________R____K_______________________________K________________
      ________________________________________WK__K______________K_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/598/608_
      1710.791303759380.02.512.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/628/635_
      1709.92121672736030.03.183.20
      10.50.0.172http/1.1
      
      0-15316700/611/616_
      1708.58121414507610.03.853.87
      10.50.0.73http/1.1
      
      0-15316700/608/616_
      1710.6013482450830.03.633.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15316700/617/626_
      1710.84132815194100.02.522.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15316700/618/624_
      1711.0412563457380.02.342.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15316700/582/588_
      1709.51431772145890.02.562.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/599/605_
      1708.74121904306580.03.183.20
      10.50.0.172http/1.1
      
      0-15316700/624/630_
      1710.781304548140.02.712.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/646/651_
      1711.0812374309900.03.393.40
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/620/625R
      1708.85002974780.02.882.90
      172.68.146.140h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-15316700/605/614_
      1708.09131532660240.03.984.02
      10.50.0.73http/1.1
      
      0-15316700/638/643_
      1710.70132532048160.02.983.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15316700/639/645_
      1708.3412463790380.03.783.79
      10.50.0.172http/1.1
      
      0-15316700/609/612_
      1708.2912443923900.02.462.46
      10.50.0.73http/1.1
      
      0-15316702/588/594K
      1711.16004133450.43.203.22
      172.68.146.206h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-15316700/610/614_
      1708.45121194895650.02.572.58
      10.50.0.172http/1.1
      
      0-15316700/616/622_
      1708.25131262447680.03.673.68
      10.50.0.172http/1.1
      
      0-15316700/609/615_
      1709.18131192953720.04.064.08
      10.50.0.172http/1.1
      
      0-15316700/596/602_
      1710.98121112993170.03.213.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15316700/592/598_
      1710.92124393155250.02.702.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/598/605_
      1710.92121434893180.02.882.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTT
      
      0-15316700/612/618_
      1711.1412563694170.025.3825.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15316700/652/655_
      1707.85131263937230.02.772.78
      10.50.0.172http/1.1
      
      0-15316700/623/628_
      1708.1313653997210.04.654.67
      10.50.0.73http/1.1
      
      1-15312900/361/373_
      972.14401442767790.02.993.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/377/385_
      969.0640834385330.04.654.67
      10.50.0.73http/1.1
      
      1-15312900/389/394_
      973.47002129760.02.112.12
      162.158.54.106h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/364/369_
      972.54381573161270.02.252.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/369/375_
      969.66368171857630.01.691.71
      10.50.0.73http/1.1
      
      1-15312900/371/377_
      971.8512300202189220.02.542.57
      10.50.0.172http/1.1<
      Found on 2024-08-02 03:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1b8a89d13

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 02:55:05 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 24 minutes 2 seconds
      Server load: 1.87 2.64 2.68
      Total accesses: 10549 - Total Traffic: 40.7 MB - Total Duration: 7245534
      CPU Usage: u842.55 s116.98 cu87.18 cs34.68 - 12.5% CPU load
      1.22 requests/sec - 4940 B/second - 4047 B/request - 686.846 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no0yes223000
      131290no0yes124000
      231292no0yes124000
      331291no0yes124000
      4798no0yes124000
      Sum500 6119000
      
      K________W___________________________R__________________________
      _W______________________________W________________K___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316701/100/110K
      253.8201299390.20.340.38
      172.71.94.108h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/101/108_
      253.632212610840.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15316700/102/107_
      251.462171742440.00.370.40
      10.50.0.138http/1.1
      
      0-15316700/96/104_
      253.342376330830.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/108/117_
      253.602859762850.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15316700/109/115_
      252.802139716420.00.390.41
      10.50.0.138http/1.1
      
      0-15316700/94/100_
      251.632159612760.00.330.36
      10.50.0.172http/1.1
      
      0-15316700/95/101_
      252.8715311192700.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15316700/93/99_
      253.70201513650.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316701/108/113W
      252.6830564570.00.380.39
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15316700/109/114_
      252.891601264320.00.410.42
      10.50.0.172http/1.1
      
      0-15316700/102/111_
      252.936260251110.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15316700/105/110_
      252.802119260520.00.390.41
      10.50.0.172http/1.1
      
      0-15316700/100/106_
      253.0830584500.00.390.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/97/100_
      249.6562159995690.00.380.39
      10.50.0.73http/1.1
      
      0-15316700/84/90_
      253.6929181122820.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15316700/101/105_
      252.763710560330.00.320.33
      10.50.0.172http/1.1
      
      0-15316700/97/103_
      253.362899374030.00.360.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15316700/105/111_
      252.0362125381930.00.370.40
      10.50.0.172http/1.1
      
      0-15316700/85/91_
      252.4030808250.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15316700/99/105_
      253.73143819000.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15316700/101/108_
      250.9031241195220.00.500.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/102/108_
      252.842490930240.00.340.37
      10.50.0.172http/1.1
      
      0-15316700/100/103_
      252.852534225720.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15316700/109/114_
      253.81165587810.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15312900/55/67_
      135.4542561657980.00.240.29
      10.50.0.73http/1.1
      
      1-15312900/58/66_
      137.6541551600.00.260.28
      172.71.182.29h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/59/64_
      135.3662618746380.00.210.23
      10.50.0.73http/1.1
      
      1-15312900/70/75_
      137.61620903940.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15312900/55/61_
      137.616278145120.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15312900/53/59_
      135.8764112501800.00.220.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15</
      Found on 2024-08-01 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1bbb49923

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 03:25:45 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  2 hours 54 minutes 44 seconds
      Server load: 3.05 3.87 4.09
      Total accesses: 12695 - Total Traffic: 48.8 MB - Total Duration: 8805425
      CPU Usage: u1055.67 s144 cu68.33 cs33.65 - 12.4% CPU load
      1.21 requests/sec - 4880 B/second - 4030 B/request - 693.614 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes124000
      330028no0yes025000
      432195no4yes124020
      Sum504 2123020
      
      ________________________________________________________________
      ___R________________________________________K________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/44/50_
      112.54420163730.00.190.21
      10.50.0.172http/1.1
      
      0-8300260/54/60_
      114.70222125449010.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-8300260/39/45_
      112.9516221989090.00.160.18
      10.50.0.172http/1.1
      
      0-8300260/46/52_
      115.15162195395750.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8300260/44/49_
      106.771020443850.00.200.22
      10.50.0.172http/1.1
      
      0-8300260/48/52_
      116.0242364232060.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8300260/55/61_
      114.9319330010473750.00.260.29
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-8300260/54/60_
      115.13162215849170.00.240.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-8300260/54/58_
      112.5619330018618200.00.260.28
      203.175.8.107http/1.1
      
      0-8300260/48/51_
      111.9241156107170.00.220.24
      10.50.0.172http/1.1
      
      0-8300260/48/54_
      116.234189176930.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-8300260/48/51_
      115.621010451200.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/44/47_
      112.241510420490.00.190.20
      10.50.0.73http/1.1
      
      0-8300260/57/62_
      115.61102114439890.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-8300260/40/41_
      116.2701426360.00.200.20
      172.70.115.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8300260/53/54_
      114.85420389660.00.250.26
      10.50.0.172http/1.1
      
      0-8300260/42/43_
      110.92101099780.00.170.17
      10.50.0.172http/1.1
      
      0-8300260/36/40_
      115.61102415463200.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-8300260/49/53_
      111.4716120689380.00.210.23
      10.50.0.138http/1.1
      
      0-8300260/46/49_
      116.0442305165560.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-8300260/49/54_
      115.34151166130590.00.210.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/55/58_
      113.95422367137320.00.270.28
      10.50.0.172http/1.1
      
      0-8300260/47/49_
      115.191614895180.00.230.24
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8300260/54/57_
      116.14421291989940.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-8300260/51/54_
      114.27162171434640.00.240.25
      10.50.0.172http/1.1
      
      1-8300270/39/44_
      79.821610747060.00.190.20
      10.50.0.172http/1.1
      
      1-8300270/37/44_
      79.65101296206360.00.170.20
      10.50.0.172http/1.1
      
      1-8300270/37/42_
      81.2342695445840.00.170.20
      10.50.0.172http/1.1
      
      1-8300270/34/38_
      78.18101385174350.00.170.18
      10.50.0.172http/1.1
      
      1-8300270/40/44_
      82.0810112772500.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-8300270/37/42_
      82.3742421014990.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-8300270/38/42_
      81.11102279113940.00.180.19
      10.50.0.172http/1.1
      
      1-8
      Found on 2024-07-30 20:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1c1a55d9c

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 28-Jul-2024 23:33:40 WIB
      Restart Time: Sunday, 28-Jul-2024 00:31:01 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  23 hours 2 minutes 38 seconds
      Server load: 0.59 0.97 0.91
      Total accesses: 154810 - Total Traffic: 519.2 MB - Total Duration: 87277455
      CPU Usage: u15664.5 s1977.92 cu55.94 cs151.73 - 21.5% CPU load
      1.87 requests/sec - 6.4 kB/second - 3516 B/request - 563.771 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08492no0yes025000
      18493no0yes025000
      28494no2yes322000
      38729no0yes025000
      419902no0yes124000
      Sum502 4121000
      
      ______________________________________________________K_________
      ____WW__________________________________________R____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-984920/579/586_
      1522.91731614942310.02.072.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/547/550_
      1521.756705262260.02.042.05
      10.50.0.73http/1.1
      
      0-984920/595/599_
      1520.41971443470200.02.012.03
      10.50.0.172http/1.1
      
      0-984920/577/581_
      1521.428510943298280.02.112.14
      10.50.0.73http/1.1
      
      0-984920/575/581_
      1521.64731473778900.02.442.47
      10.50.0.73http/1.1
      
      0-984920/560/564_
      1523.35671362584800.01.992.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/594/596_
      1522.5297623961900.02.422.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-984920/557/559_
      1522.45971174093750.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-984920/571/574_
      1521.42971123150140.02.162.18
      10.50.0.172http/1.1
      
      0-984920/648/650_
      1521.34385153478860.010.9010.91
      10.50.0.172http/1.1
      
      0-984920/597/599_
      1523.49571483173230.02.252.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/566/569_
      1522.74811032588080.01.971.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/559/561_
      1523.7938384475330.02.072.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-984920/585/588_
      1521.5181673961490.02.122.14
      10.50.0.73http/1.1
      
      0-984920/574/575_
      1523.65561623358610.02.202.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/573/575_
      1523.22671663748520.02.172.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/571/573_
      1521.36977884462540.02.152.17
      10.50.0.172http/1.1
      
      0-984920/575/578_
      1522.65851355550830.02.372.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/578/578_
      1521.89571515542090.02.152.15
      10.50.0.73http/1.1
      
      0-984920/573/576_
      1523.79374302851510.02.072.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-984920/539/541_
      1522.14562552445700.02.082.09
      10.50.0.73http/1.1
      
      0-984920/561/561_
      1521.7467753165710.02.052.05
      10.50.0.73http/1.1
      
      0-984920/548/549_
      1523.06691653599370.02.082.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/573/574_
      1522.38376522580630.02.102.11
      10.50.0.172http/1.1
      
      0-984920/579/581_
      1521.6769223409290.02.132.14
      10.50.0.73http/1.1
      
      1-984930/393/397_
      938.718300133035120.01.641.66
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-984930/402/406_
      936.4397784294230.02.062.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-984930/421/425_
      938.36382893287460.01.801.81
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-984930/381/384_
      937.698963665170.01.601.62
      203.175.8.107http/1.1
      
      1-984930/406/408_
      936.9838762522950.02.162.17
      10.50.0.172http/1.1
      
      1-984930/398/402_
      938.69371914115870.01.711.74
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-984930/406/408_
      936.58972333750840.01.691.70
      10.50.0.138http/1.1
      
      1-984930/365/371_
      937.15
      Found on 2024-07-28 16:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1c2919d04

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 02:57:12 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 26 minutes 14 seconds
      Server load: 5.48 4.93 4.87
      Total accesses: 10171 - Total Traffic: 42.9 MB - Total Duration: 7636707
      CPU Usage: u801.49 s120.83 cu77.75 cs35.23 - 11.8% CPU load
      1.16 requests/sec - 5.0 kB/second - 4426 B/request - 750.831 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no0yes025000
      113363no4yes124020
      213147no0yes124000
      313148no0yes124000
      415390no5yes124030
      Sum509 4121050
      
      _______________________________R______________________K_________
      _____________________W_____________________________________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/48/59_
      97.1870114519820.00.230.38
      10.50.0.172http/1.1
      
      0-16131460/40/47_
      100.24701053184380.00.160.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16131460/36/43_
      100.31690158690.00.160.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/48/54_
      99.816925167860.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/39/42_
      98.4570143158900.00.220.23
      10.50.0.172http/1.1
      
      0-16131460/39/43_
      100.6317134623390.00.190.21
      52.230.152.94http/1.1dev.propanraya.com:443GET /disc/examples/customers_management2/update/202 HTTP/1.1
      
      0-16131460/46/52_
      98.4570157505160.00.310.34
      10.50.0.172http/1.1
      
      0-16131460/46/50_
      100.0690137890.00.200.21
      10.50.0.172http/1.1
      
      0-16131460/40/47_
      90.5369135387330.00.270.29
      10.50.0.172http/1.1
      
      0-16131460/38/41_
      99.5769181439110.00.170.19
      10.50.0.138http/1.1
      
      0-16131460/44/47_
      97.9217158417520.00.280.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/42/47_
      100.4269115113110.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16131460/42/44_
      99.6569136398690.00.180.19
      10.50.0.172http/1.1
      
      0-16131460/41/46_
      99.89104612211770.00.210.24
      10.50.0.73http/1.1
      
      0-16131460/38/39_
      99.1870378382120.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/44/46_
      100.316983418650.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16131460/37/38_
      97.1970183157580.00.160.17
      10.50.0.172http/1.1
      
      0-16131460/48/51_
      100.979254133950.00.230.25
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16131460/45/48_
      101.00930420540.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/48/50_
      99.91930019484870.00.210.22
      10.50.0.172http/1.1
      
      0-16131460/42/46_
      100.247060172710.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16131460/44/46_
      97.7969169109180.00.170.18
      10.50.0.172http/1.1
      
      0-16131460/42/44_
      100.13700222090.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/45/47_
      100.06700850550.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/43/47_
      100.9010352405890.00.170.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/79/87_
      211.821145250100.00.300.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/90/98_
      211.4930631530.00.340.38
      162.158.155.122h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/84/90_
      209.2601228850.00.310.34
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16133630/75/83_
      208.971666224710.00.290.32
      10.50.0.73http/1.1
      
      1-16133630/89/94_
      211.475158334050.00.430.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/84/87_
      211.682185874370.00.360.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/83/90R
      211.14001111000.0
      Found on 2024-07-26 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c17a3424cc

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 02:03:38 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  1 hour 32 minutes 47 seconds
      Server load: 1.26 2.41 2.51
      Total accesses: 9401 - Total Traffic: 30.7 MB - Total Duration: 4896409
      CPU Usage: u821.85 s93.75 cu72.55 cs28.47 - 18.3% CPU load
      1.69 requests/sec - 5.7 kB/second - 3429 B/request - 520.839 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no0yes025000
      14453no1yes322000
      218806no0yes025000
      318807no0yes025000
      419151no1yes124000
      Sum502 4121000
      
      ____________________________R_K____________R____________________
      _________________________________________________________K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/72/81_
      180.3123140513650.00.200.24
      10.50.0.73http/1.1
      
      0-15188050/75/79_
      187.060139437730.00.240.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/72/78_
      184.5212146743560.00.240.25
      10.50.0.73http/1.1
      
      0-15188050/66/70_
      184.6611140791750.00.190.20
      10.50.0.73http/1.1
      
      0-15188050/68/72_
      186.8020208510.00.190.21
      172.71.182.26h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/68/74_
      185.193143471550.00.230.25
      10.50.0.73http/1.1
      
      0-15188050/69/74_
      186.2611112463890.00.210.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/79/82_
      183.2820658557890.00.290.30
      10.50.0.73http/1.1
      
      0-15188050/77/79_
      183.3016344514050.00.250.26
      10.50.0.73http/1.1
      
      0-15188050/67/70_
      183.270311737730.00.210.23
      10.50.0.73http/1.1
      
      0-15188050/74/76_
      185.8916144158540.00.230.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/78/81_
      184.7811123437170.00.270.28
      10.50.0.73http/1.1
      
      0-15188050/66/68_
      186.793146128530.00.210.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/63/63_
      184.919142101760.00.190.19
      10.50.0.73http/1.1
      
      0-15188050/68/69_
      183.13001311980.00.240.24
      10.50.0.73http/1.1
      
      0-15188050/71/74_
      186.930136134390.00.220.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/69/71_
      186.666134420580.00.240.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/70/72_
      185.6023140705270.00.230.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/74/77_
      184.381277141710.00.220.24
      10.50.0.73http/1.1
      
      0-15188050/74/75_
      186.529138148290.00.230.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/67/67_
      185.066161106240.00.200.20
      10.50.0.73http/1.1
      
      0-15188050/69/70_
      186.1512146418070.00.210.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/74/75_
      186.0112139137470.00.210.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/73/74_
      186.3911147143330.00.250.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/73/74_
      185.7420152118130.00.240.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1544530/98/111_
      251.784141540490.00.290.32
      10.50.0.73http/1.1
      
      1-1544530/98/102_
      253.394148594240.00.280.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1544530/91/96_
      253.6810510330.00.230.25
      172.71.182.30h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/101/105R
      253.125145233420.00.290.31
      10.50.0.73http/1.1
      
      1-1544530/96/100_
      253.5421471095990.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1544531/107/113K
      254.3200251470.20.310.32
      172.71.102.86h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/101/107_
      253.811136258010.00.350.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1544530/102/108_
      </
      Found on 2024-07-24 19:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1c23fca3b

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 05:32:00 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  5 hours 1 minute 7 seconds
      Server load: 2.28 2.37 2.46
      Total accesses: 26489 - Total Traffic: 95.0 MB - Total Duration: 15773697
      CPU Usage: u2384.49 s306.12 cu114.75 cs50.25 - 15.8% CPU load
      1.47 requests/sec - 5.4 kB/second - 3760 B/request - 595.481 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no0yes124000
      19798no0yes124000
      29805no0yes025000
      39797no0yes025000
      412462no0yes223000
      Sum500 4121000
      
      __________________K____________________K________________________
      ________________________________________K__________________R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/262/277_
      696.235801631920.00.880.92
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/243/255_
      696.72572081784840.00.840.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16100580/245/259_
      695.83761451779300.00.760.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/255/268_
      693.51571462372450.00.920.95
      10.50.0.172http/1.1
      
      0-16100580/247/259_
      694.0879149928810.00.870.90
      10.50.0.73http/1.1
      
      0-16100580/243/252_
      696.82101755410.00.760.78
      172.70.123.107h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/259/271_
      693.12581711315640.00.880.92
      10.50.0.73http/1.1
      
      0-16100580/253/265_
      694.46581251554040.00.830.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/248/259_
      696.4957636923400.00.800.83
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16100580/254/267_
      696.73572171204120.00.900.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16100580/231/238_
      693.25571441458610.00.750.77
      10.50.0.138http/1.1
      
      0-16100580/253/260_
      694.2078126923920.01.061.08
      10.50.0.73http/1.1
      
      0-16100580/250/256_
      695.4356147937970.00.810.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/255/265_
      696.745701842940.00.830.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/274/282_
      695.9058622516220.00.920.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/250/257_
      693.79561411262230.00.920.94
      10.50.0.73http/1.1
      
      0-16100580/267/277_
      696.745602162840.00.971.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/245/253_
      695.6978132849550.00.740.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100581/257/267K
      696.83001843520.20.870.89
      172.70.223.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/240/248_
      694.33761401511370.00.770.80
      10.50.0.73http/1.1
      
      0-16100580/246/255_
      694.8658151723670.00.810.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/249/257_
      694.72581401912180.00.900.92
      10.50.0.138http/1.1
      
      0-16100580/249/260_
      693.66571452354670.00.800.83
      10.50.0.73http/1.1
      
      0-16100580/258/267_
      695.08571471261460.00.850.87
      10.50.0.172http/1.1
      
      0-16100580/261/272_
      696.22582051867260.00.961.00
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/96/108_
      240.86572061461940.00.520.57
      10.50.0.172http/1.1
      
      1-1697980/96/101_
      249.74567601106230.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-1697980/108/117_
      247.4880362266180.00.460.51
      10.50.0.73http/1.1
      
      1-1697980/109/116_
      246.575793892140.00.470.50
      10.50.0.172http/1.1
      
      1-1697980/106/116_
      249.00573641157730.00.450.49
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1697980/94/99_
      249.3657318862580.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1697980/103/110_
      246.89100107583690.00.400.42
      
      Found on 2024-07-22 22:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c188bc9a1b

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:44 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 minutes 48 seconds
      Server load: 1.46 1.45 1.15
      Total accesses: 249 - Total Traffic: 1.1 MB - Total Duration: 309047
      CPU Usage: u4.64 s2.7 cu28.67 cs17.98 - 18.7% CPU load
      .865 requests/sec - 4103 B/second - 4745 B/request - 1241.15 ms/request
      13 requests currently being processed, 87 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no0yes421000
      127258no0yes025000
      227259no0yes718000
      327493no0yes223000
      Sum400 1387000
      
      _KKKK______________________________________________KKKKKKK______
      ___________RR_______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/1/3_
      0.050748770.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/3K
      0.060047924.20.000.02
      172.69.22.139h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/3K
      0.060155740.20.000.01
      162.158.54.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.080057300.20.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.080040200.20.000.01
      162.158.55.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/3_
      0.0018328330.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-4272570/0/2_
      0.00115890.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-4272570/0/1_
      0.00116160.00.000.01
      10.50.0.172http/1.1
      
      0-4272570/0/1_
      0.0012152150.00.000.01
      10.50.0.172http/1.1
      
      0-4272570/0/2_
      0.0013394950.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-4272570/0/2_
      0.001912960.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-4272570/0/2_
      0.001913130.00.000.01
      10.50.0.172http/1.1
      
      0-4272570/0/2_
      0.0011292870.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-4272570/0/1_
      0.0011281280.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-4272570/0/1_
      0.0011611610.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0011541540.00.000.00
      10.50.0.172http/1.1
      
      0-4272570/0/1_
      0.0011261260.00.000.00
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-4272570/0/2_
      0.0011962730.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0011841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0011683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0011851850.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0013925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0011464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-4272570/0/1_
      0.0012732730.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-4272580/0/2_
      0.00017240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.07006640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.060058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.060540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.070044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/0/2_
      0.00118728420.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-4272580/0/1_
      0.0012412410.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c15e936bb0

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:48 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 minutes 52 seconds
      Server load: 1.43 1.44 1.14
      Total accesses: 273 - Total Traffic: 1.2 MB - Total Duration: 309140
      CPU Usage: u4.77 s2.75 cu28.67 cs17.98 - 18.6% CPU load
      .935 requests/sec - 4362 B/second - 4666 B/request - 1132.38 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no0yes322000
      127258no0yes025000
      227259no0yes025000
      327493no0yes223000
      Sum400 595000
      
      __________KK_K__________________________________________________
      ________________K_R_________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/1/3_
      0.053748770.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.063047920.00.000.02
      172.69.22.139h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.063155740.00.000.01
      162.158.54.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.082057300.00.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.082040200.00.000.01
      162.158.55.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/4_
      0.092028340.00.000.02
      108.162.241.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.1010920.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.0910180.00.000.01
      162.158.54.95h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/1_
      0.101010.00.000.00
      108.162.241.77h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/3/4_
      0.130102390.00.040.05
      172.69.214.170h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/3K
      0.13004960.20.000.01
      108.162.237.199h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/3K
      0.13002980.20.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/2_
      0.005913130.00.000.01
      10.50.0.172http/1.1
      
      0-4272571/1/3K
      0.15002890.20.000.01
      108.162.241.77h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0051281280.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-4272570/0/1_
      0.0051611610.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0051541540.00.000.00
      10.50.0.172http/1.1
      
      0-4272570/0/1_
      0.0051261260.00.000.00
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-4272570/0/2_
      0.0051962730.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0051841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0051683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0051851850.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0053925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0051464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-4272570/0/1_
      0.0052732730.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-4272580/0/2_
      0.00317240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.07406640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.064058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.064540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.073044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.082028440.00.00
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1b8632bbf

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:47 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 minutes 50 seconds
      Server load: 1.43 1.44 1.14
      Total accesses: 268 - Total Traffic: 1.2 MB - Total Duration: 309113
      CPU Usage: u4.75 s2.74 cu28.67 cs17.98 - 18.7% CPU load
      .924 requests/sec - 4244 B/second - 4592 B/request - 1153.41 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no0yes223000
      127258no0yes124000
      227259no0yes124000
      327493no0yes124000
      Sum400 595000
      
      _________RR____________________K__________________________K_____
      _______________K____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/1/3_
      0.052748770.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.062047920.00.000.02
      172.69.22.139h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.062155740.00.000.01
      162.158.54.95h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.081057300.00.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.081040200.00.000.01
      162.158.55.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/4_
      0.091028340.00.000.02
      108.162.241.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.1000920.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.0900180.00.000.01
      162.158.54.95h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/1_
      0.100010.00.000.00
      108.162.241.77h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272572/2/3R
      0.12002170.40.000.01
      172.69.214.170h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-4272570/0/2R
      0.0043394950.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-4272570/0/2_
      0.004912960.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-4272570/0/2_
      0.004913130.00.000.01
      10.50.0.172http/1.1
      
      0-4272570/0/2_
      0.0041292870.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-4272570/0/1_
      0.0041281280.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-4272570/0/1_
      0.0041611610.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0041541540.00.000.00
      10.50.0.172http/1.1
      
      0-4272570/0/1_
      0.0041261260.00.000.00
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-4272570/0/2_
      0.0041962730.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0041841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0041683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/1_
      0.0041851850.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0043925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0041464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-4272570/0/1_
      0.0042732730.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-4272580/0/2_
      0.00217240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.07206640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.063058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.063540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.072044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.081028440.00.000.01
      172.68.146.140h2
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1f04b76e4

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 20-Jul-2024 09:34:02 WIB
      Restart Time: Saturday, 20-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  9 hours 3 minutes 7 seconds
      Server load: 4.74 2.76 2.36
      Total accesses: 44170 - Total Traffic: 166.8 MB - Total Duration: 43695942
      CPU Usage: u3969.66 s558.49 cu71.46 cs71.56 - 14.3% CPU load
      1.36 requests/sec - 5.2 kB/second - 3960 B/request - 989.267 ms/request
      15 requests currently being processed, 110 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0694no0yes223000
      1695no0yes124000
      2696no10yes817000
      3956no8yes124030
      42671no3yes322010
      Sum5021 15110040
      
      ________________W_______W________W_________________WW__W_W____W_
      __K___W___W______W_____________________WK____________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-166940/173/186_
      434.4261214191710.00.730.78
      10.50.0.73http/1.1
      
      0-166940/186/191_
      435.88201631592110.00.850.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/177/184_
      434.29267811620180.00.730.76
      10.50.0.73http/1.1
      
      0-166940/184/190_
      436.4807783762230.00.790.81
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-166940/197/199_
      434.31204152271580.01.031.04
      10.50.0.73http/1.1
      
      0-166940/187/193_
      434.2326481565300.00.820.84
      10.50.0.73http/1.1
      
      0-166940/181/185_
      436.3305453132790.00.730.75
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-166940/160/163_
      434.1927621938480.00.700.72
      10.50.0.73http/1.1
      
      0-166940/171/175_
      436.620272946770.00.740.77
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-166940/193/197_
      435.72261431227410.00.810.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/181/185_
      435.2930300082972280.00.780.80
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-166940/188/191_
      431.99001263890.00.740.76
      10.50.0.138http/1.1
      
      0-166940/167/168_
      434.7101661767220.00.710.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/196/198_
      435.44271571155040.00.840.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/198/199_
      436.29005593240.01.011.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-166940/179/181_
      433.5902771941560.00.750.76
      10.50.0.73http/1.1
      
      0-166941/175/177W
      435.02001486240.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-166940/171/173_
      435.28353141761680.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/191/193_
      434.8601561848740.00.800.81
      10.50.0.172http/1.1
      
      0-166940/172/174_
      435.58261561754740.00.740.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/200/201_
      434.1430182941490.00.770.78
      203.175.8.107http/1.1
      
      0-166940/158/160_
      432.35351303931590.00.680.69
      10.50.0.73http/1.1
      
      0-166940/188/189_
      433.8000925080.00.800.80
      10.50.0.73http/1.1
      
      0-166940/172/175_
      436.0561622067870.00.760.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-166940/190/191_
      436.6802491453260.00.780.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-166950/127/138_
      300.8149173934450.00.600.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-166950/136/143_
      300.38601184865160.00.660.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-166950/128/136_
      300.655992819280.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-166950/141/147_
      296.40005327990.00.630.67
      10.50.0.73http/1.1
      
      1-166950/131/136_
      291.20604111358660.00.620.65
      10.50.0.172http/1.1
      
      1-166950/133/137_
      299.301201131023930.00.660.68
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-166950/138/141_
      298.04001065430.00.650.66
      10.50.0.172http/1.1
      
      1-166950/127
      Found on 2024-07-20 02:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1b0894602

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 04:48:42 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 17 minutes 43 seconds
      Server load: 1.79 2.25 2.39
      Total accesses: 12201 - Total Traffic: 64.4 MB - Total Duration: 11716116
      CPU Usage: u771.3 s152.55 cu27.27 cs42.69 - 6.43% CPU load
      .789 requests/sec - 4367 B/second - 5.4 kB/request - 960.259 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes025000
      114945no0yes025000
      214946no0yes124000
      315270no0yes124000
      428081no0yes124000
      Sum500 3122000
      
      __________________________________________________K_____________
      ________________________K_________________________R__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/69/75_
      120.94159290480230.00.360.40
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/71/74_
      121.88389726460.00.330.34
      10.50.0.172http/1.1
      
      0-15149440/54/59_
      120.199901377710.00.270.29
      10.50.0.172http/1.1
      
      0-15149440/59/62_
      122.5199351501570.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-15149440/68/71_
      121.51991818226970.00.350.37
      10.50.0.172http/1.1
      
      0-15149440/61/64_
      121.584047525790.00.260.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/69/71_
      121.89159313806300.01.411.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15149440/69/71_
      122.499971515270.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15149440/73/75_
      120.52380787050.00.370.38
      10.50.0.172http/1.1
      
      0-15149440/71/75_
      122.25100190219440.00.340.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/69/70_
      121.509978426230.00.370.37
      10.50.0.172http/1.1
      
      0-15149440/60/62_
      122.99382381028020.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/60/62_
      122.33990737220.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/56/59_
      122.5699107737560.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15149440/57/59_
      121.9015978436650.00.260.28
      10.50.0.138http/1.1
      
      0-15149440/68/69_
      120.533816733170.00.360.36
      10.50.0.172http/1.1
      
      0-15149440/71/73_
      121.221001036415900.00.350.37
      10.50.0.172http/1.1
      
      0-15149440/70/70_
      122.17100307207540.00.370.37
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15149440/54/55_
      123.0138278484530.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15149440/59/60_
      119.962190216360.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/68/69_
      122.8138132495440.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15149440/65/66_
      122.674046585070.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/60/61_
      121.05159288754580.00.270.28
      10.50.0.172http/1.1
      
      0-15149440/56/58_
      118.1510017082330.00.260.27
      10.50.0.172http/1.1
      
      0-15149440/64/66_
      116.73990770760.00.320.33
      10.50.0.172http/1.1
      
      1-15149450/52/58_
      124.323815191040.00.260.28
      10.50.0.172http/1.1
      
      1-15149450/61/63_
      123.223859813590.00.340.35
      10.50.0.138http/1.1
      
      1-15149450/53/57_
      125.083848879260.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15149450/66/70_
      121.37100240530.00.330.35
      203.175.8.107http/1.1
      
      1-15149450/54/57_
      122.40159566813010.00.260.28
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15149450/52/53_
      125.241030034743070.00.270.28
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-15149450/59/60_
      124.649960158390.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:80GET 
      Found on 2024-07-18 21:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c178aea06f

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 04:17:03 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 46 minutes 10 seconds
      Server load: 3.90 3.13 2.95
      Total accesses: 19152 - Total Traffic: 84.5 MB - Total Duration: 11684459
      CPU Usage: u1723.67 s221.71 cu66.63 cs37.87 - 15.1% CPU load
      1.41 requests/sec - 6.4 kB/second - 4627 B/request - 610.091 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no2yes025010
      12031no1yes124000
      22032no1yes025000
      32033no1yes025000
      42624no10yes223020
      Sum5015 3122030
      
      ___________________________________________R____________________
      __________________________________________W____K_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/176/182_
      515.1411701689950.00.550.57
      10.50.0.172http/1.1
      
      0-1625350/197/204_
      518.92101393430.00.710.72
      10.50.0.172http/1.1
      
      0-1625350/196/202_
      517.080149832840.00.730.75
      10.50.0.138http/1.1
      
      0-1625350/189/195_
      519.07001138650.00.590.60
      172.71.250.168h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/193/200_
      512.9320809990.00.640.67
      10.50.0.172http/1.1
      
      0-1625350/198/204_
      517.324971379400.00.700.71
      10.50.0.73http/1.1
      
      0-1625350/179/182_
      516.4411441593750.00.590.60
      10.50.0.172http/1.1
      
      0-1625350/178/181_
      511.9910686060.00.570.58
      10.50.0.172http/1.1
      
      0-1625350/200/202_
      519.231205748350.00.660.67
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/190/194_
      516.931141999770.00.690.70
      10.50.0.172http/1.1
      
      0-1625350/182/186_
      519.721541562690.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1625350/193/197_
      518.06181421445020.00.660.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/186/187_
      519.441631399640.00.580.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1625350/202/204_
      519.92043535830.00.670.68
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/177/179_
      519.7214171665430.00.620.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1625350/186/188_
      518.504345700750.013.7113.72
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/179/179_
      519.211363734750.00.650.65
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1625350/173/176_
      519.761512696290.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1625350/196/196_
      517.931125726430.00.720.72
      10.50.0.172http/1.1
      
      0-1625350/195/197_
      519.07001067180.00.640.64
      172.70.251.203h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/194/195_
      519.11220715810.00.640.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1625350/186/187_
      519.0830987010.00.650.65
      162.158.111.118h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/189/189_
      519.8701121031820.00.640.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1625350/204/205_
      519.701289757350.02.802.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1625350/183/184_
      519.34157663610.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-1620310/110/118_
      292.631180878300.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1620310/110/115_
      292.45101161470.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1620310/117/124_
      291.871165623400.00.400.43
      10.50.0.172http/1.1
      
      1-1620310/113/121_
      292.70001164540.00.430.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1620310/115/123_
      291.40141471219060.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/117/123_
      290.14138912560.00.420.45
      10.50.0.73<
      Found on 2024-07-16 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1a22052d4

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:38:02 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  6 minutes 50 seconds
      Server load: 2.89 1.93 1.67
      Total accesses: 545 - Total Traffic: 1.9 MB - Total Duration: 266853
      CPU Usage: u9.35 s5.22 cu45.81 cs12.73 - 17.8% CPU load
      1.33 requests/sec - 4980 B/second - 3746 B/request - 489.639 ms/request
      18 requests currently being processed, 82 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012812no26yes8170025
      112568no1yes124000
      212569no11yes223061
      312570no18yes7180017
      Sum4056 18820643
      
      W______W______KKK__W_RW__________________W__________________K___
      _________R____WR____W______KRR___K__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10128121/1/7W
      0.07005610.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-10128121/1/11W
      0.070015560.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-10128120/1/9_
      0.082011980.00.000.04
      162.158.63.100h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/7R
      0.08207040.00.000.02
      172.70.91.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/7_
      0.08039130.00.000.03
      172.70.110.84http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-10128120/1/8_
      0.091035860.00.000.02
      172.69.130.168h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/6_
      0.10103360.00.000.02
      162.158.154.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/1/8W
      0.180015840.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-10128120/0/5_
      0.002015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/5_
      0.192329660.00.000.02
      172.70.111.65http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-10128120/1/6_
      0.270014670.00.000.01
      172.70.114.136h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/5_
      0.271717550.00.000.02
      172.70.80.227http/1.1dev-omis.propanraya.com:80GET /server HTTP/1.1
      
      0-10128120/1/6_
      0.28016990.00.000.01
      172.70.110.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/0/5_
      0.001033580.00.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/1/8K
      0.291026080.20.000.02
      172.70.230.121h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/1/7K
      0.390414740.20.000.02
      162.158.159.163h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/1/7K
      0.420936750.20.000.02
      162.158.158.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/7_
      0.47028227680.00.010.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-10128120/1/8_
      0.54046425430.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-10128121/0/8W
      0.000030060.00.000.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-10128120/1/6_
      0.570320450.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-10128121/1/6K
      0.7106304900.20.000.02
      162.158.158.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/0/6W
      0.00008000.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-10128120/0/5_
      0.00004040.00.000.01
      162.158.155.46http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-10128120/0/2_
      0.00011740.00.000.01
      172.70.114.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10125680/1/5_
      0.982178945700.00.000.02
      172.69.130.12http/1.1dev-omis.propanraya.com:80GET / HTTP/1.1
      
      1-10125680/1/5_
      0.263133400.00.000.01
      172.69.194.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10125680/1/5_
      0.28303110.00.000.02
      172.69.70.128h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10125680/1/3_
      0.982171618690.00.000.00
      172.70.80.128http/1.1dev-omis.propanraya.com:80GET / HTTP/1.1
      
      1-10125680/1/6_
      0.48206800.00.000.02
      172.70.80.146h2dev.propanray
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c15a61af86

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:38:04 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  6 minutes 52 seconds
      Server load: 2.89 1.93 1.67
      Total accesses: 599 - Total Traffic: 2.2 MB - Total Duration: 276121
      CPU Usage: u12.22 s5.4 cu45.81 cs12.73 - 18.5% CPU load
      1.45 requests/sec - 5.5 kB/second - 3885 B/request - 460.97 ms/request
      11 requests currently being processed, 89 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012812no17yes3220130
      112568no8yes124051
      212569no6yes124040
      312570no22yes6190122
      Sum4053 11890343
      
      ______KR_____K______________K___________________________________
      _K___________K____K________K_W____KK............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10128120/2/8_
      0.90059511560.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-10128120/2/12_
      1.06053220880.00.010.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-10128120/2/10_
      1.13136015580.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-10128120/2/8_
      1.10146911740.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-10128120/1/7_
      0.08139130.00.000.03
      172.70.110.84http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-10128120/1/8_
      0.090035860.00.000.02
      10.50.0.172http/1.1
      
      0-10128121/2/7K
      1.40003370.20.000.02
      172.69.130.168h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/9R
      0.950022060.00.010.03
      162.158.62.159h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-10128120/1/6_
      1.12140019020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-10128120/1/5_
      0.191329660.00.000.02
      10.50.0.138http/1.1
      
      0-10128120/1/6_
      0.271014670.00.000.01
      172.70.114.136h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/6_
      1.12027590.00.000.02
      162.158.159.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/7_
      1.301547540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-10128121/1/6K
      1.4009337736.50.040.05
      162.158.154.45h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/9_
      1.3115826670.00.000.02
      108.162.241.154http/1.1dev-omis.propanraya.com:80GET /v2/_catalog HTTP/1.1
      
      0-10128120/2/8_
      1.5009815720.00.000.02
      172.69.130.65http/1.1dev-omis.propanraya.com:80GET /server-status HTTP/1.1
      
      0-10128120/1/7_
      0.421936750.00.000.02
      162.158.158.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/8_
      1.270027690.00.010.06
      162.158.158.75h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/8_
      0.54146425430.00.000.03
      10.50.0.172http/1.1
      
      0-10128120/1/9_
      0.75168036860.00.010.07
      10.50.0.172http/1.1
      
      0-10128120/1/6_
      0.571320450.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-10128120/1/6_
      0.7106304900.00.000.02
      162.158.158.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/8_
      1.3806614140.00.010.03
      172.69.130.220http/1.1dev-omis.propanraya.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-10128120/0/5_
      0.00104040.00.000.01
      162.158.155.46http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-10128120/1/3_
      1.191542280.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-10125680/2/6_
      1.70111746870.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-10125680/2/6_
      1.591714120.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-10125680/1/5_
      0.28103110.00.000.02
      10.50.0.172http/1.1
      
      1-10125681/2/4K
      1.701018714.20.010.01
      172.70.114.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10125680/1/6_
      0.48106800.00.000.02
      172.70.80.146h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-10125680/1/5_
      0.37105910.00.000.02
      172.70.80.47h2dev.propanraya.com:443id
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1e3e1dded

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:38:04 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  6 minutes 51 seconds
      Server load: 2.89 1.93 1.67
      Total accesses: 593 - Total Traffic: 2.2 MB - Total Duration: 275549
      CPU Usage: u11.71 s5.35 cu45.81 cs12.73 - 18.4% CPU load
      1.44 requests/sec - 5.4 kB/second - 3849 B/request - 464.669 ms/request
      12 requests currently being processed, 88 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012812no26yes3220025
      112568no11yes223071
      212569no8yes124051
      312570no21yes6190131
      Sum4066 128802528
      
      ___________K_R___K__________K_______W___________________________
      _K___________K____K________K_W____KK............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-10128120/2/8_
      0.90059511560.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-10128120/2/12_
      1.06153220880.00.010.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-10128120/2/10_
      1.13136015580.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-10128120/2/8_
      1.10146911740.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-10128120/1/7_
      0.08139130.00.000.03
      172.70.110.84http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-10128120/1/8_
      0.091035860.00.000.02
      10.50.0.172http/1.1
      
      0-10128120/1/6_
      0.10103360.00.000.02
      10.50.0.172http/1.1
      
      0-10128120/2/9_
      0.95162122060.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-10128120/1/6_
      1.12140019020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-10128120/1/5_
      0.190329660.00.000.02
      10.50.0.138http/1.1
      
      0-10128120/1/6_
      0.271014670.00.000.01
      172.70.114.136h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/2/6K
      1.12127590.20.000.02
      162.158.159.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/7_
      1.300547540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-10128120/0/5R
      0.000033580.00.000.02
      162.158.154.45h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-10128120/2/9_
      1.3105826670.00.000.02
      108.162.241.154http/1.1dev-omis.propanraya.com:80GET /v2/_catalog HTTP/1.1
      
      0-10128120/1/7_
      0.391414740.00.000.02
      162.158.159.163h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/7_
      0.421936750.00.000.02
      162.158.158.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128121/2/8K
      1.270027690.20.010.06
      162.158.158.75h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/1/8_
      0.54146425430.00.000.03
      10.50.0.172http/1.1
      
      0-10128120/1/9_
      0.75068036860.00.010.07
      10.50.0.172http/1.1
      
      0-10128120/1/6_
      0.571320450.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-10128120/1/6_
      0.7106304900.00.000.02
      162.158.158.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-10128120/2/8_
      1.3806614140.00.010.03
      172.69.130.220http/1.1dev-omis.propanraya.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-10128120/0/5_
      0.00104040.00.000.01
      162.158.155.46http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-10128120/1/3_
      1.191542280.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-10125680/2/6_
      1.70011746870.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-10125680/2/6_
      1.591714120.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-10125680/1/5_
      0.28103110.00.000.02
      10.50.0.172http/1.1
      
      1-10125681/2/4K
      1.700018714.20.010.01
      172.70.114.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-10125680/1/6_
      0.48006800.00.000.02
      172.70.80.146h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-10125680/1/5_
      0.37105910.00.000.02
      172.70.80.47h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1c4396597

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 15-Jul-2024 03:59:42 WIB
      Restart Time: Monday, 15-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  3 hours 28 minutes 50 seconds
      Server load: 3.46 3.04 2.80
      Total accesses: 11389 - Total Traffic: 52.4 MB - Total Duration: 10277487
      CPU Usage: u806.02 s141.71 cu53.75 cs34.78 - 8.27% CPU load
      .909 requests/sec - 4386 B/second - 4826 B/request - 902.405 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04883no1yes025000
      14884no0yes025000
      24885no0yes124000
      35112no0yes025000
      Sum401 199000
      
      ________________________________________________________________
      _W__________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2348830/104/113_
      238.42301512870.00.430.49
      64.227.32.66http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2348830/113/121_
      235.613912675040.00.470.50
      10.50.0.138http/1.1
      
      0-2348830/108/117_
      237.69511566320.00.490.64
      64.227.32.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/100/107_
      237.0101391526620.00.450.48
      10.50.0.172http/1.1
      
      0-2348830/111/115_
      238.3539518654910.00.510.53
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2348830/109/112_
      238.230478933340.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2348830/108/112_
      237.4510152542530.00.490.51
      203.175.8.107http/1.1
      
      0-2348830/105/112_
      235.600604910980.00.390.42
      10.50.0.172http/1.1
      
      0-2348830/114/118_
      238.3710300281257570.00.500.53
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2348830/95/97_
      238.35391211486800.00.400.42
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2348830/115/119_
      235.241701232540.00.620.65
      10.50.0.172http/1.1
      
      0-2348830/114/116_
      237.47730021928860.00.460.47
      64.227.32.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/112/115_
      238.42201553320.00.500.52
      64.227.32.66http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2348830/106/109_
      238.41321526600.00.470.48
      64.227.32.66http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-2348830/115/118_
      236.093128720990.00.510.53
      10.50.0.172http/1.1
      
      0-2348830/107/110_
      234.3840663570.00.460.48
      64.227.32.66http/1.1
      
      0-2348830/114/116_
      238.4210872470.00.520.52
      64.227.32.66http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2348830/111/112_
      235.957732937840.00.490.50
      64.227.32.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/112/115_
      235.8039120893330.00.510.53
      10.50.0.138http/1.1
      
      0-2348830/122/123_
      237.1639153435070.00.530.53
      10.50.0.172http/1.1
      
      0-2348830/114/116_
      238.42101262660.00.490.50
      64.227.32.66http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-2348830/111/115_
      235.986468408310.00.500.52
      64.227.32.66http/1.1
      
      0-2348830/104/105_
      237.3089151913790.00.440.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2348830/105/109_
      238.253984611610.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2348830/107/109_
      238.35395811215110.00.490.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2348840/58/65_
      128.4296171580850.00.280.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2348840/56/61_
      128.1199410510220.00.280.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-2348840/68/77_
      128.1999368838800.00.330.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-2348840/62/65_
      126.8339120869000.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-2348840/76/82_
      128.793927567270.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-2348840/77/81_
      128.069951133950.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2348840/58/63_
      126.7439187515950.00.27
      Found on 2024-07-14 20:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c13e8d1206

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 17:13:16 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  16 hours 42 minutes 23 seconds
      Server load: 0.45 0.75 0.98
      Total accesses: 138839 - Total Traffic: 1.3 GB - Total Duration: 75202129
      CPU Usage: u14113.9 s1723.27 cu113.5 cs139.62 - 26.8% CPU load
      2.31 requests/sec - 23.1 kB/second - 10.0 kB/request - 541.65 ms/request
      5 requests currently being processed, 145 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no1yes124000
      15130no1yes124000
      25131no0yes025000
      35960no3yes322000
      46954no0yes025000
      521570no1yes025000
      Sum606 5145000
      
      _______________________W_________W______________________________
      ______________________W______W___W______________________________
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/833/844_
      2393.50131487460760.04.634.68
      10.50.0.172http/1.1
      
      0-2351290/852/863_
      2390.24123033918920.06.276.31
      10.50.0.73http/1.1
      
      0-2351290/809/819_
      2390.2572413011310.010.3210.35
      157.245.36.108http/1.1
      
      0-2351290/796/803_
      2394.82147204173320.05.535.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2351290/840/848_
      2394.961303809560.06.136.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/850/857_
      2393.78131454254440.04.494.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/820/826_
      2391.66131534188890.03.733.75
      10.50.0.172http/1.1
      
      0-2351290/824/830_
      2395.00131103323520.06.426.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2351290/787/791_
      2390.4664794239380.06.426.44
      157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/788/791_
      2390.99163357386130.03.033.04
      10.50.0.73http/1.1
      
      0-2351290/841/846_
      2393.9981134038640.09.049.06
      157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/861/867_
      2391.51142196144520.012.6812.70
      10.50.0.73http/1.1
      
      0-2351290/875/880_
      2393.36141325415350.020.0720.09
      10.50.0.172http/1.1
      
      0-2351290/807/810_
      2394.1371403735920.07.877.88
      157.245.36.108http/1.1
      
      0-2351290/853/855_
      2394.92141674778210.04.214.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2351290/827/829_
      2392.94161595627810.05.395.41
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/823/824_
      2394.5311736639440.04.124.13
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/848/850_
      2395.10121097240270.05.085.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/845/847_
      2390.10131325411790.04.504.51
      10.50.0.172http/1.1
      
      0-2351290/822/825_
      2394.91142635697180.05.025.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/802/803_
      2390.041304552570.03.873.87
      10.50.0.73http/1.1
      
      0-2351290/801/804_
      2395.13103626040.015.9415.96
      157.245.36.108http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2351290/843/847_
      2390.70212423816130.010.6710.68
      10.50.0.73http/1.1
      
      0-2351291/902/904W
      2392.79005406410.018.6718.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/833/835_
      2394.92133264141220.09.969.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2351300/317/333_
      843.7414462039930.01.391.45
      10.50.0.172http/1.1
      
      1-2351300/340/350_
      843.8513544858160.02.012.04
      10.50.0.73http/1.1
      
      1-2351300/332/341_
      844.70647281466620.02.972.99
      10.50.0.73http/1.1
      
      1-2351300/320/324_
      845.297301754130.01.291.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/318/324_
      845.41731532443970.01.331.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2351300/351/355_
      844.64734152095390.04.964.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2351300/337/34
      Found on 2024-07-12 10:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c132c3e75e

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 17:02:48 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  16 hours 31 minutes 53 seconds
      Server load: 2.35 3.13 3.56
      Total accesses: 142554 - Total Traffic: 846.2 MB - Total Duration: 78050534
      CPU Usage: u13806.1 s1751.02 cu119.66 cs137.61 - 26.6% CPU load
      2.4 requests/sec - 14.6 kB/second - 6.1 kB/request - 547.516 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no0yes025000
      330870no0yes124000
      49936no1yes124000
      Sum505 6119000
      
      _W_________W__________________W__________________W______________
      _____________________W__________________________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/844/860_
      2274.8611256533370.03.273.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/346/352W
      905.162692504166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/854/866_
      2277.38141495101400.04.024.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/911/917_
      2275.52251575336390.05.345.36
      10.50.0.73http/1.1
      
      0-24305610/894/901_
      2275.35261756681750.05.825.84
      10.50.0.73http/1.1
      
      0-24305610/870/876_
      2276.09101578332290.04.995.01
      10.50.0.73http/1.1
      
      0-24305610/877/886_
      2277.53303747590.05.635.67
      209.38.208.202http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24305610/894/901_
      2277.02251505575840.03.783.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/894/900_
      2277.6801574127740.08.368.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/877/885_
      2274.657463451280.09.799.82
      209.38.208.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/880/886_
      2277.50101203747910.03.893.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/329/335W
      904.212692601490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/853/857_
      2276.87261605561270.03.713.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/854/859_
      2275.80161613493110.03.863.88
      10.50.0.73http/1.1
      
      0-24305610/917/924_
      2275.65211355997230.06.736.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/890/896_
      2277.25161513900430.06.606.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/874/878_
      2276.5701666338340.06.586.59
      10.50.0.73http/1.1
      
      0-24305610/859/865_
      2275.95141575466100.03.353.37
      10.50.0.73http/1.1
      
      0-24305610/840/845_
      2277.1021685193620.07.937.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24305610/904/907_
      2274.7411026229140.05.815.82
      10.50.0.73http/1.1
      
      0-24305610/893/896_
      2276.2161214856470.07.977.98
      209.38.208.202http/1.1
      
      0-24305610/872/876_
      2275.03271707615900.03.403.42
      10.50.0.73http/1.1
      
      0-24305610/888/891_
      2277.53104993650.08.388.39
      209.38.208.202http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-24305610/910/913_
      2276.732616325223740.03.923.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/911/916_
      2275.18261654426930.04.574.59
      10.50.0.73http/1.1
      
      1-24305620/309/322_
      733.501061901673030.01.201.28
      10.50.0.172http/1.1
      
      1-24305620/316/323_
      735.13291581346070.01.241.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24305620/318/326_
      734.6645472940920.01.461.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-24305620/305/310_
      734.1738682802310.01.251.27
      10.50.0.73http/1.1
      
      1-24305620/307/314_
      732.5545852528580.01.291.32
      10.50.0.172http/1.1
      
      1-24305621/182/187W
      395.782338602282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24305620/342/347_
      734.9938151295511
      Found on 2024-07-10 10:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c18ec1293a

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 15:59:02 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  15 hours 28 minutes 8 seconds
      Server load: 1.11 1.83 2.14
      Total accesses: 98893 - Total Traffic: 951.8 MB - Total Duration: 60774652
      CPU Usage: u8110.22 s1094.55 cu594.16 cs222.91 - 18% CPU load
      1.78 requests/sec - 17.5 kB/second - 9.9 kB/request - 614.55 ms/request
      16 requests currently being processed, 109 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes124000
      126007no0yes223000
      226008no0yes124000
      326501no3yes718010
      411391no1yes520000
      Sum505 16109010
      
      _____________________W_______W___________________W__________W___
      ____________WW_____W_WW______WW________W_WW_____________W_W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/590/638_
      1424.1641453392970.013.1813.42
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24260060/552/594_
      1424.8359522569850.011.0411.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24260060/582/629R
      1423.60591484544640.02.502.74
      10.50.0.172http/1.1
      
      0-24260060/553/597_
      1422.3351553378600.02.072.27
      139.162.155.225http/1.1
      
      0-24260060/523/574_
      1423.0201483450040.02.222.46
      10.50.0.172http/1.1
      
      0-24260060/531/580_
      1425.1692953902210.02.993.23
      10.21.3.165h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24260060/577/621_
      1425.251723733720.04.154.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/529/568_
      1422.18591403510030.02.182.40
      10.50.0.73http/1.1
      
      0-24260060/592/632_
      1425.3101893138990.02.712.90
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24260060/585/621_
      1425.6402213651570.04.134.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24260060/564/603_
      1425.4802642872020.02.092.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24260060/557/608_
      1424.52115110065360.03.053.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/633/677_
      1423.4601543793110.016.0116.26
      10.50.0.172http/1.1
      
      0-24260060/551/592_
      1421.3659653265790.02.062.30
      10.50.0.73http/1.1
      
      0-24260060/552/593_
      1425.6404884441350.05.745.96
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/552/590_
      1424.3611542475480.010.4610.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/516/564_
      1422.424955554460.02.242.46
      10.50.0.73http/1.1
      
      0-24260060/589/627_
      1424.78003520210.03.173.35
      10.50.0.138http/1.1
      
      0-24260060/535/580_
      1422.05592993393370.02.692.94
      10.50.0.172http/1.1
      
      0-24260060/595/645_
      1424.7202902884760.03.894.14
      10.50.0.172http/1.1
      
      0-24260060/595/636_
      1425.18103663380.012.4912.69
      139.162.155.225http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-24260061/568/611W
      1423.31005228170.03.573.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24260060/546/592_
      1425.18203346960.08.859.08
      139.162.155.225http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-24260060/561/605_
      1424.780963322400.08.799.00
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/549/592_
      1424.835903615400.02.302.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24260070/333/387_
      773.375803334930.01.852.09
      10.50.0.172http/1.1
      
      1-24260070/355/406_
      771.3159334608080.02.572.83
      10.50.0.138http/1.1
      
      1-24260070/302/346_
      772.85591752383760.01.221.46
      10.50.0.172http/1.1
      
      1-24260070/326/383_
      772.3959782707470.01.341.66
      10.50.0.172http/1.1
      
      1-24260071/345/393W
      771.93002115500.01.321.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24260070/324/374_
      774.72587352227220.01.852.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-24260070/305/351_
      770.8548247136719
      Found on 2024-07-08 08:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1e395a50d

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 09:14:27 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  8 hours 43 minutes 37 seconds
      Server load: 1.41 1.50 1.20
      Total accesses: 32423 - Total Traffic: 172.3 MB - Total Duration: 25233334
      CPU Usage: u2106.89 s443.09 cu40.08 cs99.09 - 8.56% CPU load
      1.03 requests/sec - 5.6 kB/second - 5.4 kB/request - 778.254 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no1yes124000
      19497no0yes025000
      29500no1yes025000
      310071no2yes322000
      45453no3yes223000
      Sum507 6119000
      
      _____________________W__________________________________________
      _________________________W__W____W______________W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/120/127_
      263.7524260665050.00.530.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/domi.pebri@propanraya.com HTTP/1.0
      
      0-1494960/123/126_
      260.308487930080.00.590.61
      10.50.0.172http/1.1
      
      0-1494960/128/135_
      261.386187926480.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/116/122_
      260.831441721003060.00.920.94
      10.50.0.172http/1.1
      
      0-1494960/112/115_
      263.477459280320.00.540.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zaenal.korniawan@propanraya.com HT
      
      0-1494960/129/133_
      263.03144901105260.00.620.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1494960/122/131_
      262.08854401508310.00.600.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1494960/118/123_
      263.30851771195290.00.580.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-1494960/126/132_
      261.24852821173590.00.580.61
      10.50.0.172http/1.1
      
      0-1494960/115/116_
      263.6466162827650.00.570.58
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1494960/127/132_
      263.80241431567860.00.600.63
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/123/127_
      262.962386897670.00.620.64
      10.50.0.172http/1.1
      
      0-1494960/128/131_
      263.3285180450860.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1494960/115/119_
      263.4084105550440.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1494960/105/108_
      263.1810774839060.00.600.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-1494960/115/116_
      259.45144478583480.00.560.57
      10.50.0.172http/1.1
      
      0-1494960/124/127_
      258.57616542404290.00.680.70
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1494960/122/127_
      259.461074611457970.00.560.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/115/117_
      263.0814450872220.00.560.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/handy.01@propanraya.com HTTP/1.0
      
      0-1494960/111/114_
      263.862359574080.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1494960/124/125_
      259.11144220624700.00.580.59
      10.50.0.172http/1.1
      
      0-1494961/133/133W
      262.56240970280.00.780.78
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1494960/120/122_
      258.4274921455140.00.740.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1494960/130/132_
      262.90247721243170.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1494960/120/123_
      262.68241651172670.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1494970/160/169_
      353.5424641907100.00.710.77
      10.50.0.172http/1.1
      
      1-1494970/191/195_
      355.84560985440.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/budi.pranata@propanraya.com HTTP/1.0
      
      1-1494970/155/161_
      349.1962631988950.00.860.90
      203.175.8.107http/1.1
      
      1-1494970/158/164_
      356.46231021339600.00.690.72
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-1494970/177/179_
      356.1027621000970.02.582.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAcce
      Found on 2023-11-06 02:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1dc79ab62

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 00:39:42 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  8 minutes 55 seconds
      Server load: 3.06 3.20 3.15
      Total accesses: 352 - Total Traffic: 2.0 MB - Total Duration: 310368
      CPU Usage: u9.18 s3.07 cu17.3 cs5.52 - 6.56% CPU load
      .658 requests/sec - 3845 B/second - 5.7 kB/request - 881.727 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010203no0yes025000
      110204no0yes025000
      210205no2yes124002
      310426no2yes025002
      Sum404 199004
      
      _________________________________________________________W______
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11102030/2/4_
      0.79583307960.00.000.02
      167.99.8.63http/1.1dev-omis.propanraya.com:80GET /v2/_catalog HTTP/1.1
      
      0-11102030/1/4_
      0.144014420.00.010.02
      154.28.229.97http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      0-11102030/2/6_
      0.9506238320.00.010.03
      167.99.8.63http/1.1dev-omis.propanraya.com:80GET /.git/config HTTP/1.1
      
      0-11102030/1/4_
      0.136010430.00.010.02
      104.164.173.206http/1.1
      
      0-11102030/1/3_
      0.13709990.00.010.02
      46.101.103.192http/1.1
      
      0-11102030/2/5_
      0.715858740.00.010.03
      167.99.8.63http/1.1dev-omis.propanraya.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-11102030/0/5_
      0.0046579740.00.000.03
      154.28.229.97http/1.1
      
      0-11102030/1/4_
      0.801311280.00.000.02
      46.101.103.192http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-11102030/1/1_
      0.88190900.00.000.00
      167.99.8.63http/1.1dev-omis.propanraya.com:80GET /.DS_Store HTTP/1.1
      
      0-11102030/0/2_
      0.0014325030.00.000.01
      10.50.0.172http/1.1
      
      0-11102030/0/1_
      0.001109510950.00.000.01
      154.28.229.97http/1.1
      
      0-11102030/0/1_
      0.001119190.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-11102030/0/1_
      0.001016160.00.000.01
      167.99.8.63http/1.1localhost:80\x16\x03\x01\x01\n
      
      0-11102030/0/1_
      0.0091081080.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-11102030/0/3_
      0.008103111350.00.000.02
      46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11102030/1/2_
      0.358951750.00.000.01
      104.164.173.206http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      0-11102030/1/1_
      0.60792920.00.010.01
      104.164.173.206http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      0-11102030/1/3_
      0.61713013510.00.010.01
      104.164.173.206http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-11102030/1/4_
      0.3980311440.00.010.02
      104.164.173.206http/1.1dev.propanraya.com:443GET /vendorreg HTTP/1.1
      
      0-11102030/1/2_
      0.567641020.00.010.01
      104.164.173.206http/1.1dev.propanraya.com:443GET /rewardpc/rpc/auth/login HTTP/1.1
      
      0-11102030/0/1_
      0.0082382380.00.000.01
      10.50.0.172http/1.1
      
      0-11102030/0/2_
      0.00797814120.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11102030/1/2_
      0.6274300200.00.000.01
      104.164.173.206http/1.1dev.propanraya.com:443GET /aktivatetap/ HTTP/1.1
      
      0-11102030/0/2_
      0.00774711750.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11102030/0/2_
      0.0071225400.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-11102040/1/2_
      0.1397237710.00.010.01
      154.28.229.97http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11102040/1/3_
      0.051117301370.00.010.02
      154.28.229.97http/1.1dev.propanraya.com:443GET /bts/ HTTP/1.1
      
      1-11102040/0/4_
      0.009016390.00.000.02
      154.28.229.104http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11102040/0/3_
      0.0094938390.00.000.02
      154.28.229.97http/1.1
      
      1-11102040/1/5_
      0.188537530.00.000.03
      104.164.173.206http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11102040/1/3_
      0.20803230.00.010.02
      104.164.173.206http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      1-11102040/1/4_
      0.267656050.00.010.03
      104.164.173.206http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11102040/0
      Found on 2023-10-26 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1a06916ad

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 16:06:48 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  15 hours 35 minutes 59 seconds
      Server load: 0.49 0.51 0.54
      Total accesses: 46127 - Total Traffic: 223.0 MB - Total Duration: 16025888
      CPU Usage: u3267.89 s786.56 cu36.69 cs169.52 - 7.59% CPU load
      .821 requests/sec - 4164 B/second - 5069 B/request - 347.43 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no2yes322000
      310058no4yes421000
      429681no0yes025000
      Sum506 7118000
      
      ____________________________________________________W___________
      _________WWW________W_____W_____W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/397/405_
      930.17446601186120.01.481.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-12100560/439/443_
      926.2644671313450.01.992.01
      10.50.0.172http/1.1
      
      0-12100560/417/422_
      929.4547741137970.01.611.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sugeng.pranoto@propanraya.com HTTP
      
      0-12100560/405/408_
      930.41447021214390.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12100560/408/412_
      927.773801151860.01.681.70
      10.50.0.172http/1.1
      
      0-12100560/397/398_
      929.0444781096700.01.671.68
      10.50.0.172http/1.1
      
      0-12100560/411/413_
      930.50442512865180.01.791.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/417/419_
      930.46448271132810.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-12100560/402/405_
      926.184419771239000.01.571.58
      10.50.0.172http/1.1
      
      0-12100560/372/376_
      927.5344941098000.01.661.68
      10.50.0.172http/1.1
      
      0-12100560/421/423_
      930.50444621154700.01.761.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-12100560/391/391_
      930.38445471116990.01.561.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-12100560/400/401_
      930.50448471273560.01.571.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/403/406_
      929.33441511172010.01.551.57
      10.50.0.172http/1.1
      
      0-12100560/407/409_
      929.8845251302560.022.0122.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/416/418_
      928.93443831085820.01.691.70
      10.50.0.172http/1.1
      
      0-12100560/396/398_
      929.974411847900.01.611.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/411/413_
      926.7603581015590.01.541.55
      10.50.0.172http/1.1
      
      0-12100560/397/398_
      930.60201249660.01.721.72
      144.126.202.105http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-12100560/398/401_
      926.124412301172410.01.801.82
      10.50.0.172http/1.1
      
      0-12100560/427/428_
      929.634571146190.01.741.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/404/405_
      928.79441021202900.01.751.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-12100560/434/436_
      927.86471141213240.06.056.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12100560/434/436_
      926.4244711180790.01.801.81
      10.50.0.172http/1.1
      
      0-12100560/420/420_
      930.5838691239150.01.651.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sugeng.pranoto@propanraya.com HTTP
      
      1-12100570/214/217_
      525.204499665730.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-12100570/215/217_
      523.73105391587990.00.910.92
      10.50.0.172http/1.1
      
      1-12100570/208/209_
      524.1245143616590.00.970.98
      10.50.0.172http/1.1
      
      1-12100570/221/223_
      525.09450549750.00.940.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-12100570/213/215_
      524.87105782984030.00.910.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-12100570/219/220_
      524.572240637840.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      
      Found on 2023-09-23 09:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1af53062e

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 00:37:50 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  7 minutes 2 seconds
      Server load: 2.39 1.37 0.82
      Total accesses: 313 - Total Traffic: 1.8 MB - Total Duration: 85222
      CPU Usage: u11.7 s3.55 cu13.76 cs4.65 - 7.98% CPU load
      .742 requests/sec - 4537 B/second - 6.0 kB/request - 272.275 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no0yes025000
      310058no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _________________W__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/2/10_
      2.005321240.00.020.07
      128.199.61.251http/1.1
      
      0-12100560/2/6_
      1.54179125440.00.020.04
      154.28.229.43http/1.1
      
      0-12100560/1/6_
      0.13626425300.00.000.02
      128.199.61.251http/1.1
      
      0-12100560/2/5_
      2.045020440.00.010.02
      128.199.61.251http/1.1
      
      0-12100560/2/6_
      1.45092725900.00.010.04
      154.28.229.31http/1.1dev.propanraya.com:443GET /surcharge/auth/login HTTP/1.1
      
      0-12100560/2/3_
      1.451795222830.00.010.02
      154.28.229.39http/1.1
      
      0-12100560/5/7_
      2.7247516170.00.030.04
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET /v2/_catalog HTTP/1.1
      
      0-12100560/2/4_
      1.4517345790.00.010.02
      154.28.229.39http/1.1
      
      0-12100560/2/5_
      1.481786918390.00.010.03
      154.28.229.39http/1.1
      
      0-12100560/4/8_
      2.82310312890.00.030.05
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET /server-status HTTP/1.1
      
      0-12100560/2/4_
      2.6551365480.00.010.02
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-12100560/2/2_
      2.27333860.00.010.01
      154.28.229.43http/1.1dev.propanraya.com:443GET /webub/ HTTP/1.1
      
      0-12100560/2/3_
      1.97171215590.00.010.02
      154.28.229.39http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-12100560/2/5_
      1.9701359770.00.010.03
      154.28.229.43http/1.1
      
      0-12100560/3/5_
      2.9111027890.00.020.03
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET /.DS_Store HTTP/1.1
      
      0-12100560/4/6_
      2.82205340.00.030.04
      91.213.50.8http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-12100560/1/3_
      2.2741022550.00.010.02
      128.199.61.251http/1.1
      
      0-12100560/1/3_
      2.3221304500.00.010.02
      154.28.229.43http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-12100560/2/3_
      2.2921034120.00.010.02
      154.28.229.43http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      0-12100560/2/5_
      2.911012210.00.010.03
      128.199.61.251http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-12100560/1/2_
      1.00172343250.00.010.01
      154.28.229.43http/1.1
      
      0-12100560/3/4_
      2.34151110.00.010.02
      154.28.229.43http/1.1dev.propanraya.com:443GET /bts/ HTTP/1.1
      
      0-12100560/1/3_
      1.046516300.00.010.02
      154.28.229.39http/1.1
      
      0-12100560/1/3_
      2.546114219500.00.000.02
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET / HTTP/1.1
      
      0-12100560/3/3_
      2.42171438770.00.010.01
      154.28.229.43http/1.1dev.propanraya.com:443GET /tms/inbound/ HTTP/1.1
      
      1-12100570/1/4_
      0.890017330.00.010.02
      154.28.229.39http/1.1dev.propanraya.com:443GET /bpcp HTTP/1.1
      
      1-12100570/2/4_
      0.890018220.00.010.02
      154.28.229.39http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      1-12100570/2/3_
      0.96357221140.00.010.02
      154.28.229.39http/1.1dev.propanraya.com:443GET /surcharge/auth/login HTTP/1.1
      
      1-12100570/3/5_
      1.4138218100.00.010.02
      139.59.182.142http/1.1dev-omis.propanraya.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-12100570/1/3_
      0.353423118670.00.010.02
      154.28.229.39http/1.1
      
      1-12100570/1/2_
      0.88201700.00.010.01
      154.28.229.39http/1.1dev.propanraya.com:443GET /vendorreg HTTP/1.1
      
      1-12100570/0/2_
      0.00341673320.00.000.01
      154.28.229.39http/1.1
      
      1-12100570/1/3_
      0.7515402420.00.010.02
      103.40.199.48http/1.1
      
      1-12100570/2/2_
      1.2015111850.00.010.01
      103.40.199.48http/1.
      Found on 2023-09-22 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1025c45ad

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 08:35:57 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 hours 5 minutes 12 seconds
      Server load: 1.11 1.27 1.12
      Total accesses: 25559 - Total Traffic: 171.6 MB - Total Duration: 11564518
      CPU Usage: u1713.48 s377.01 cu35.78 cs84.65 - 7.59% CPU load
      .878 requests/sec - 6.0 kB/second - 6.9 kB/request - 452.464 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no5yes520000
      131144no0yes025000
      231145no0yes025000
      331442no1yes025000
      431146no0yes025000
      Sum506 5120000
      
      _____W____WW________W__W________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/416/423_
      837.762691810870.01.591.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rika.ptk@propanraya.com HTTP/1.0
      
      0-13320090/394/400_
      835.048811639260.02.102.13
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/19/19/0/0 (open/recv/resp/push/rst)
      
      0-13320090/388/393_
      836.291652009100.01.871.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-13320090/400/405_
      836.8310711418390.02.242.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      0-13320090/413/418_
      837.241001915610.02.172.20
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320091/336/340W
      747.79161501381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/380/383_
      836.897621540740.01.421.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-13320090/393/397_
      837.83102107750.01.631.66
      134.122.89.242http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13320090/406/410_
      835.262731878110.01.751.78
      10.21.4.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/394/398_
      837.290701815260.02.102.13
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-13320091/360/363W
      749.18161501525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320091/378/381W
      837.44001289600.01.611.63
      134.122.89.242http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-13320090/417/419_
      830.4702341469060.01.721.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13320090/391/395_
      837.518661477510.02.232.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/egi.afrianto@propanraya.com HTTP/1
      
      0-13320090/354/354_
      836.750631432190.01.601.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sopiah.01@propanraya.com HTTP/1.0
      
      0-13320090/389/391_
      837.616942048720.01.701.71
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-13320090/417/418_
      837.1011221813200.02.222.22
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13320090/415/416_
      837.881551698390.01.971.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-13320090/383/385_
      837.687741393190.01.471.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-13320090/417/419_
      837.831691603840.02.632.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rika.ptk@propanraya.com HTTP/1.0
      
      0-13320091/204/207W
      479.06755401217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/446/449_
      837.68501715150.06.056.07
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-13320090/403/406_
      835.731442486830.02.182.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adelince.palele@propanraya.com HTT
      
      0-13320091/220/222W
      483.14755401104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/376/376_
      837.950671438660.01.781.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-13311440/104/111_
      265.565156282650.00.490.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      1-13311440/112/119_
      265.0454131507750.00.520.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-13311440/117/122_
      262.8054128339880.00.550.58
      10.50.0.172http/1.1
      Found on 2023-09-19 01:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1d6a5a942

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 16-Sep-2023 21:25:38 WIB
      Restart Time: Saturday, 16-Sep-2023 00:30:44 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 54 minutes 53 seconds
      Server load: 0.33 0.47 0.75
      Total accesses: 63340 - Total Traffic: 256.4 MB - Total Duration: 19754907
      CPU Usage: u4403.39 s1026.75 cu53.08 cs261.42 - 7.63% CPU load
      .841 requests/sec - 3570 B/second - 4244 B/request - 311.887 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018673no0yes025000
      118674no0yes025000
      218675no0yes124000
      319353no2yes223000
      420340no0yes025000
      Sum502 3122000
      
      ___________________________________________________W____________
      _______________________________W___W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14186730/339/342_
      816.63155442964880.01.371.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14186730/338/340_
      814.221566201707610.01.451.46
      10.50.0.172http/1.1
      
      0-14186730/382/384_
      817.449593829450.06.176.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14186730/329/330_
      815.80950874700.01.301.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14186730/347/348_
      817.399580861730.01.531.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14186730/356/358_
      811.2895451027190.01.771.77
      10.50.0.172http/1.1
      
      0-14186730/324/324_
      816.77155772730930.01.531.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14186730/360/361_
      815.521552191023520.01.411.41
      10.50.0.172http/1.1
      
      0-14186730/349/351_
      816.49155546906060.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14186730/332/334_
      816.60155489799120.01.321.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14186730/330/331_
      815.731551551059200.01.321.32
      10.50.0.172http/1.1
      
      0-14186730/364/365_
      814.281552181023220.01.531.53
      10.50.0.172http/1.1
      
      0-14186730/335/336_
      810.371550914060.01.401.40
      10.50.0.172http/1.1
      
      0-14186730/325/325_
      816.87155944918630.01.301.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14186730/349/351_
      816.391556061002070.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14186730/354/354_
      812.3115588945900.01.441.44
      10.50.0.172http/1.1
      
      0-14186730/355/357_
      817.2395479917070.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14186730/334/336_
      814.52155517892830.01.421.44
      10.50.0.172http/1.1
      
      0-14186730/344/344_
      816.1435429910580.01.471.47
      10.50.0.172http/1.1
      
      0-14186730/339/339_
      817.553572997200.01.431.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14186730/344/345_
      815.809560929080.01.451.45
      10.50.0.172http/1.1
      
      0-14186730/333/334_
      815.5215501035240.01.371.37
      10.50.0.172http/1.1
      
      0-14186730/345/346_
      816.0695211912020.01.441.44
      10.50.0.172http/1.1
      
      0-14186730/412/413_
      817.2795411125360.06.076.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/344/344_
      816.461556371140600.01.421.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-14186740/256/258_
      624.6521465778980.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14186740/265/267_
      622.70215688803160.01.241.25
      10.50.0.172http/1.1
      
      1-14186740/261/264_
      624.781550813650.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14186740/258/260_
      624.162750878160.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14186740/240/242_
      624.159575643510.01.141.15
      10.50.0.172http/1.1
      
      1-14186740/250/252_
      622.959589760840.01.141.15
      10.50.0.172http/1.1
      
      1-14186740/255/256_
      625.2695217629750.01.151.16
      10.50.0.172http/1.1
      Found on 2023-09-16 14:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c121cdd1db

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 05:08:12 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  4 hours 37 minutes 26 seconds
      Server load: 4.06 3.89 3.80
      Total accesses: 10115 - Total Traffic: 50.8 MB - Total Duration: 4048399
      CPU Usage: u670.42 s166.06 cu23.89 cs49.05 - 5.46% CPU load
      .608 requests/sec - 3200 B/second - 5.1 kB/request - 400.237 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes025000
      17638no2yes223000
      27639no1yes124000
      37997no2yes124000
      Sum405 496000
      
      ____________________________________W____W______________________
      _____W__________________________W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/92/97_
      210.63691475337500.00.460.48
      10.50.0.172http/1.1
      
      0-1476370/95/99_
      213.13497307740.00.440.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/100/104_
      211.4968196369820.00.440.46
      10.50.0.172http/1.1
      
      0-1476370/91/93_
      212.42702487329950.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1476370/93/95_
      207.21127184407830.00.450.46
      10.50.0.172http/1.1
      
      0-1476370/96/99_
      213.88682291310360.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1476370/96/99_
      213.141270337840.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/101/103_
      212.086364348440.00.500.50
      207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/105/107_
      212.50692941478770.00.540.55
      10.50.0.172http/1.1
      
      0-1476370/86/87_
      211.211280272130.00.400.41
      10.50.0.172http/1.1
      
      0-1476370/104/108_
      213.8669103377730.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/95/98_
      212.7468211300150.00.430.45
      10.50.0.172http/1.1
      
      0-1476370/84/87_
      212.201041795255570.00.400.42
      10.50.0.172http/1.1
      
      0-1476370/107/107_
      213.9290299250.00.530.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/101/103_
      213.005234338710.00.480.49
      207.154.240.169http/1.1
      
      0-1476370/94/96_
      207.38690245040.00.470.48
      10.50.0.172http/1.1
      
      0-1476370/96/97_
      213.87680365990.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/99/99_
      212.17129413288850.00.480.48
      10.50.0.172http/1.1
      
      0-1476370/104/105_
      214.01471353050.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/94/94_
      212.859251279290.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/111/111_
      213.1910425907571150.00.520.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1476370/103/104_
      213.6469115374660.00.520.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1476370/93/94_
      213.5669169304790.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/94/95_
      213.287077259760.00.510.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/101/102_
      213.141281378295090.00.510.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1476380/60/65_
      130.031038177360.00.280.30
      87.236.176.33http/1.1localhost:80GET / HTTP/1.1
      
      1-1476380/71/74_
      129.8169754192850.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1476380/61/65_
      127.129306338870.00.320.34
      10.50.0.172http/1.1
      
      1-1476380/53/57_
      127.1769534135920.00.260.28
      10.50.0.172http/1.1
      
      1-1476380/57/59_
      129.807775780000.00.280.29
      10.50.0.172http/1.1
      
      1-1476380/62/64_
      130.5710668241370.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1476380/60/61_
      130.769890153070.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14
      Found on 2023-09-13 22:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c15f2e15b8

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 07:26:33 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  6 hours 55 minutes 47 seconds
      Server load: 2.35 1.83 1.81
      Total accesses: 16059 - Total Traffic: 88.2 MB - Total Duration: 7882450
      CPU Usage: u1088.29 s257.46 cu38.01 cs73.93 - 5.84% CPU load
      .644 requests/sec - 3708 B/second - 5.6 kB/request - 490.843 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no1yes025000
      220515no0yes025000
      320177no0yes124000
      422135no4yes421000
      Sum505 5120000
      
      ________________________________________________________________
      ___________W___________________________W_W________W___W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/116/122_
      224.523086382920.00.530.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-18201750/93/96_
      224.3290320324640.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-18201750/99/104_
      220.483070327790.00.460.49
      10.50.0.172http/1.1
      
      0-18201750/101/105_
      213.693345311860.00.790.81
      10.50.0.172http/1.1
      
      0-18201750/99/104_
      223.82301291030.00.470.50
      112.94.188.109http/1.1localhost:80GET / HTTP/1.0
      
      0-18201750/101/103_
      224.8051598510.00.490.50
      142.93.64.15http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-18201750/111/115_
      224.8040314430.00.540.56
      142.93.64.15http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-18201750/98/101_
      224.3190227285920.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-18201750/94/97_
      221.54900262360.00.430.45
      10.50.0.172http/1.1
      
      0-18201750/94/96_
      224.025513593510.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-18201750/100/104_
      223.58906202794890.00.460.48
      10.50.0.172http/1.1
      
      0-18201750/108/110_
      224.252259273660.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-18201750/100/103_
      224.763053485580.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18201750/109/112_
      221.593058236550.00.590.60
      10.50.0.172http/1.1
      
      0-18201750/110/113_
      221.06300277090.00.580.59
      10.50.0.172http/1.1
      
      0-18201750/109/113_
      220.279065284400.00.510.53
      10.50.0.172http/1.1
      
      0-18201750/98/101_
      224.643063262100.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-18201750/103/105_
      224.6330112250480.00.590.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-18201750/112/117_
      224.453367314370.00.530.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/setiawan.santoso@propanraya.com HT
      
      0-18201750/93/96_
      222.783065219530.00.410.42
      10.50.0.172http/1.1
      
      0-18201750/103/106_
      224.3590107476210.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-18201750/103/106_
      223.9790256170.00.480.50
      142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/106/109_
      224.713065307930.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201750/92/95_
      223.5690434232320.00.470.49
      10.50.0.172http/1.1
      
      0-18201750/118/120_
      223.8013864285590.00.520.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fredrick.yanto@propanraya.com HTTP
      
      1-18201760/62/67_
      147.1790501191130.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/63/65_
      147.1290466278160.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-18201760/72/74_
      147.9930118190210.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-18201760/55/56_
      142.9619111133960.00.280.28
      10.50.0.172http/1.1done, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      1-18201760/68/73_
      146.47300229860.00.350.38
      10.50.0.172http/1.1
      
      1-18201760/67/68_
      147.8430477521640.00.330.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/tx
      Found on 2023-09-13 00:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c151286b26

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 18:48:24 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  18 hours 17 minutes 32 seconds
      Server load: 0.30 0.32 0.38
      Total accesses: 41399 - Total Traffic: 204.4 MB - Total Duration: 14611892
      CPU Usage: u2645.75 s729.03 cu458.82 cs314.26 - 6.3% CPU load
      .629 requests/sec - 3254 B/second - 5.1 kB/request - 352.953 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes322000
      311962no0yes025000
      48186no0yes025000
      Sum502 3122000
      
      __________________________________________________W_____________
      ___W_W_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/213/243_
      504.4214138692120.01.021.16
      10.50.0.172http/1.1
      
      0-20114150/198/238_
      506.332180842310.00.911.11
      10.50.0.172http/1.1
      
      0-20114150/197/233_
      509.5910729460.00.961.13
      139.59.182.142http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-20114150/224/263_
      506.20141215754020.01.171.36
      10.50.0.172http/1.1
      
      0-20114150/203/238_
      506.2480118714530.00.981.15
      10.50.0.172http/1.1
      
      0-20114150/197/236_
      508.8814157617730.00.931.14
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/193/223_
      509.3321111589790.00.911.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20114150/199/235_
      508.670362621220.00.971.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-20114150/200/231_
      507.31141105651480.00.971.11
      10.50.0.172http/1.1
      
      0-20114150/195/236_
      508.9614171577400.00.941.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20114150/203/239_
      508.152068714140.00.971.16
      10.50.0.172http/1.1
      
      0-20114150/206/240_
      507.14079808560.01.011.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-20114150/210/242_
      508.0820144779070.01.021.17
      10.50.0.172http/1.1
      
      0-20114150/202/242_
      509.4920102765990.00.971.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20114150/209/240_
      508.71141958701990.01.031.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-20114150/225/257_
      509.412176710170.01.061.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/192/222_
      509.5720693800.00.931.09
      139.59.182.142http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-20114150/197/229_
      508.83141752680510.00.971.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20114150/207/237_
      508.06211093644910.00.971.12
      10.50.0.172http/1.1
      
      0-20114150/212/242_
      505.1334128733770.01.021.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-20114150/218/251_
      507.3814171714960.01.031.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20114150/210/243_
      509.562072700980.01.031.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/198/226_
      509.058064699200.01.051.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-20114150/205/234_
      505.83141145689320.00.971.12
      10.50.0.172http/1.1
      
      0-20114150/194/227_
      509.24391315575960.00.931.08
      114.79.4.137http/1.1localhost:80POST /rft/rft/rft/send_telegram HTTP/1.1
      
      1-20114160/165/210_
      420.6721600519030.00.841.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20114160/178/221_
      419.3221314643910.00.851.06
      10.50.0.172http/1.1
      
      1-20114160/170/212_
      419.7420162734920.00.821.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-20114160/170/219_
      420.68200511310.00.871.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-20114160/159/200_
      417.482010251479170.00.750.94
      10.50.0.172http/1.1
      
      1-20114160/177/221_
      418.442010536940.00.901.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1
      Found on 2023-09-10 11:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c193c97128

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 09:01:27 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  8 hours 30 minutes 40 seconds
      Server load: 0.80 0.58 0.60
      Total accesses: 28136 - Total Traffic: 169.3 MB - Total Duration: 10962752
      CPU Usage: u1989.74 s464.39 cu39.89 cs104.21 - 8.48% CPU load
      .918 requests/sec - 5.7 kB/second - 6.2 kB/request - 389.634 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes520000
      11655no1yes025000
      22674no0yes025000
      31661no3yes322000
      4914no1yes025000
      Sum509 8117000
      
      __________WW_W___W_W____________________________________________
      ___________K_W____W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/247/256_
      495.891831697260.00.920.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/239/242_
      496.02875528220.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/228/230_
      496.66840647040.00.850.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/230/236_
      495.852239602560.00.880.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/244/249_
      496.472251633790.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1716540/222/223_
      495.6151423612500.00.870.87
      10.50.0.172http/1.1
      
      0-1716540/259/263_
      496.098180933190.01.121.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/219/222_
      496.4223385976330.01.241.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/233/237_
      496.611867570670.01.541.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/217/219_
      495.941858607140.00.880.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716541/122/126W
      302.2576450394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.8376450490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/227/228_
      494.18653610860.00.900.91
      10.50.0.172http/1.1
      
      0-1716541/89/92W
      199.12158640309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/220/221_
      496.81528591200.00.870.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/247/248_
      496.551873679880.01.191.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/220/223_
      495.286701386340.00.800.82
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716541/74/76W
      202.56158640232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/234/238_
      495.752467604630.00.810.83
      10.50.0.172http/1.1
      
      0-1716541/295/298W
      494.2300663160.05.455.47
      164.90.222.93http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1716540/210/213_
      495.8123641166570.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/231/233_
      496.73866627530.00.900.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/249/252_
      496.78650657550.01.761.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/erick.sanjaya@propanraya.com HTTP/
      
      0-1716540/245/247_
      496.2740666820.00.940.95
      164.90.222.93http/1.1
      
      0-1716540/218/219_
      496.3824153910510.00.880.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1716550/97/102_
      235.978462279300.00.510.53
      10.50.0.172http/1.1
      
      1-1716550/108/112_
      239.137440364640.00.920.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/teguh.widodo@alkindo.net HTTP/1.0
      
      1-1716550/99/103_
      240.117464257040.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miswarul.khoiroot@propanraya.com H
      
      1-1716550/97/100_
      240.24240865860.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      
      Found on 2023-09-07 02:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1d0b4b4ef

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 01:04:52 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  34 minutes 3 seconds
      Server load: 1.15 1.41 1.73
      Total accesses: 1104 - Total Traffic: 5.7 MB - Total Duration: 441974
      CPU Usage: u65.61 s19.89 cu25.76 cs11.61 - 6.01% CPU load
      .54 requests/sec - 2902 B/second - 5.2 kB/request - 400.339 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011523no0yes025000
      111524no0yes025000
      211527no0yes124000
      312087no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      ____W_______________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15115230/7/13_
      13.755037577950.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15115230/6/12_
      14.124954956190.00.030.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15115230/4/7_
      13.06814340350.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15115230/3/6_
      13.805031416780.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15115230/5/8_
      12.645021554230.00.020.04
      10.50.0.172http/1.1
      
      0-15115230/2/7_
      8.83508817280.00.000.03
      10.50.0.172http/1.1
      
      0-15115230/6/10_
      13.97499322590.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15115230/5/7_
      12.79498913850.00.030.04
      10.50.0.172http/1.1
      
      0-15115230/5/7_
      12.804911113380.00.030.04
      10.50.0.172http/1.1
      
      0-15115230/5/9_
      14.124911325680.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15115230/7/10_
      14.158123240.00.040.06
      144.126.198.24http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15115230/5/8_
      10.81410968020.00.030.05
      144.126.198.24http/1.1
      
      0-15115230/9/11_
      13.0711012127830.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15115230/10/11_
      13.865047331630.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15115230/3/5_
      10.0650887610.00.010.02
      10.50.0.172http/1.1
      
      0-15115230/4/4_
      8.9950833050.00.010.01
      10.50.0.172http/1.1
      
      0-15115230/5/9_
      13.505063824390.00.020.05
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15115230/3/4_
      11.24501096010.00.010.02
      10.50.0.172http/1.1
      
      0-15115230/8/9_
      11.714985666610.00.020.02
      10.50.0.172http/1.1
      
      0-15115230/5/8_
      11.9811064113320.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15115230/6/7_
      13.355051224900.00.030.03
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15115230/7/9_
      13.855054926430.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15115230/7/10_
      12.625027119560.00.040.06
      10.50.0.172http/1.1
      
      0-15115230/6/7_
      12.934933712630.00.030.04
      10.50.0.172http/1.1
      
      0-15115230/7/9_
      14.06499118940.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-15115240/7/13_
      10.8649047690.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15115240/5/10_
      9.845031642620.00.030.06
      10.50.0.172http/1.1
      
      1-15115240/3/7_
      6.2210922213990.00.020.04
      10.50.0.172http/1.1
      
      1-15115240/6/10_
      10.34109044350.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15115240/3/5_
      10.184931014750.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15115240/5/8_
      6.401098016660.00.020.04
      10.50.0.172http/1.1
      
      1-15115240/6/7_
      10.336526110.00.030.04
      144.126.198.24http/1.1
      
      1-15115240/4/5_
      10.1750886570.00.020.02
      10.50.0.172http/1.1
      
      1-1511524
      Found on 2023-09-03 18:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c16bec3234

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 18:56:07 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  18 hours 25 minutes 18 seconds
      Server load: 2.57 2.43 1.85
      Total accesses: 95082 - Total Traffic: 1.8 GB - Total Duration: 50276270
      CPU Usage: u22007.8 s1397.25 cu50.22 cs270.48 - 35.8% CPU load
      1.43 requests/sec - 28.8 kB/second - 20.1 kB/request - 528.768 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes223000
      232733no4yes421000
      3694no3yes322000
      410759no1yes025000
      Sum5010 9116000
      
      ____________________________W______________W_____________W____W_
      _W______W______WW_W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/604/608_
      2213.054661208950.03.243.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/620/625_
      2212.2447621416540.04.794.82
      10.50.0.172http/1.1
      
      0-14327300/637/641_
      2210.5644571912120.014.8214.84
      10.50.0.172http/1.1
      
      0-14327300/623/625_
      2210.2261231451470.02.822.83
      161.35.27.144http/1.1
      
      0-14327300/629/631_
      2212.4546526671960.02.792.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/625/627_
      2210.85642561238620.03.703.71
      10.50.0.172http/1.1
      
      0-14327300/654/655_
      2212.2823401128300.04.694.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14327300/593/595_
      2212.2545531199380.042.4942.50
      10.50.0.172http/1.1
      
      0-14327300/716/717_
      2210.811241142119200.08.438.43
      10.50.0.172http/1.1
      
      0-14327300/617/617_
      2212.5343801221010.02.392.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/653/653_
      2212.9041681469160.036.3436.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14327300/639/641_
      2212.6136712743240.03.113.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/646/647_
      2211.5755242238350.04.494.49
      161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/671/671_
      2212.2453324477190.09.289.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14327300/634/635_
      2212.3864751544770.04.434.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14327300/637/637_
      2210.9146681315230.04.724.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14327300/668/669_
      2210.924301311890.011.5611.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/604/605_
      2212.8151601265680.052.8852.89
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/622/623_
      2212.6951241183570.03.013.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14327300/621/621_
      2213.124671245820.02.372.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14327300/649/650_
      2207.0244601542070.03.423.42
      10.50.0.172http/1.1
      
      0-14327300/643/643_
      2210.41511242650.02.022.02
      10.50.0.172http/1.1
      
      0-14327300/626/626_
      2213.1249771256500.04.544.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14327300/617/617_
      2213.2027710995050.03.413.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-14327300/578/579_
      2211.26363159972720.02.282.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-14327310/380/385_
      7659.4965557973590.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-14327310/395/398_
      7659.994460844650.02.322.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14327310/372/375_
      7657.236572888720.01.891.91
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73203450440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/392/394_
      7657.5265284912040.02.062.07
      10.50.0.172http/1.1
      
      1-14327310/359/361_
      7658.77
      Found on 2023-08-31 11:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c18269535b

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 07:28:46 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  6 hours 57 minutes 57 seconds
      Server load: 0.54 0.70 0.68
      Total accesses: 16842 - Total Traffic: 87.5 MB - Total Duration: 6620525
      CPU Usage: u1204.89 s319.92 cu37.25 cs88.77 - 6.58% CPU load
      .672 requests/sec - 3660 B/second - 5.3 kB/request - 393.096 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no0yes025000
      125465no0yes025000
      225466no2yes025001
      325685no0yes025000
      426731no0yes124000
      Sum502 1124001
      
      ________________________________________________________________
      ____________________________________W________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/71/81_
      180.228063231300.00.340.40
      10.50.0.172http/1.1
      
      0-17254640/74/80_
      184.224363176990.00.360.39
      10.50.0.172http/1.1
      
      0-17254640/84/93_
      185.1343313205300.00.420.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17254640/72/78_
      183.9743111213230.00.340.38
      10.50.0.172http/1.1
      
      0-17254640/74/78_
      184.7143159163180.00.330.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/72/76_
      185.211554247700.00.340.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-17254640/67/70_
      184.72430210580.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/73/77_
      185.3040210450.00.360.38
      138.197.88.136http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-17254640/74/75_
      183.564567165360.00.360.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frans.bernad@alkindo.net HTTP/1.0
      
      0-17254640/76/78_
      184.2851212240.00.390.40
      146.190.64.200http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-17254640/88/92_
      184.29800244260.00.460.48
      146.190.64.200http/1.1dev.propanraya.com:443GET /.env HTTP/1.1
      
      0-17254640/79/83_
      184.06103171193780.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-17254640/72/75_
      185.0243475174950.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17254640/80/81_
      184.7143293202020.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-17254640/64/66_
      185.14360203570.00.300.31
      146.190.98.165http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-17254640/74/76_
      182.7615155194900.00.340.35
      164.90.222.93http/1.1
      
      0-17254640/68/69_
      185.28574170060.00.330.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-17254640/73/74_
      180.15245176040.00.330.34
      10.50.0.172http/1.1
      
      0-17254640/82/83_
      180.894392196200.00.490.50
      10.50.0.172http/1.1
      
      0-17254640/65/66_
      183.48780134220.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-17254640/69/71_
      181.4743106258210.00.340.35
      10.50.0.172http/1.1
      
      0-17254640/90/91_
      184.263345206950.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/76/78_
      184.374563209620.00.340.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-17254640/64/64_
      183.3143360184450.00.370.37
      10.50.0.172http/1.1
      
      0-17254640/75/77_
      184.5843146164550.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-17254650/57/66_
      156.22103333565850.00.370.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-17254650/63/71_
      152.90103182862760.00.330.38
      10.50.0.172http/1.1
      
      1-17254650/67/74_
      155.571630199830.00.320.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17254650/72/80_
      155.09103143298170.00.330.37
      10.50.0.172http/1.1
      
      1-17254650/59/66_
      156.64370142540.00.330.38
      146.190.98.165http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-17254650/56/61_
      151.8737221174180.00.280.31
      10.50.0.172http/1.1
      
      1-17254650/65/70_
      
      Found on 2023-08-30 00:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1d678cce8

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 05:01:39 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 30 minutes 48 seconds
      Server load: 3.16 3.43 3.72
      Total accesses: 9982 - Total Traffic: 50.5 MB - Total Duration: 3755273
      CPU Usage: u705.75 s199.57 cu25.34 cs51.18 - 6.04% CPU load
      .614 requests/sec - 3261 B/second - 5.2 kB/request - 376.204 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no1yes124000
      112504no0yes025000
      212505no0yes025000
      312780no0yes124000
      Sum401 298000
      
      _________________W______________________________________________
      ___________________________________W............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/66/71_
      176.1936214301260.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/71/76_
      172.27940238010.00.320.35
      10.50.0.172http/1.1
      
      0-15125030/68/71_
      176.42940212730.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/69/73_
      176.40940284280.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-15125030/75/79_
      176.89360246890.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/74/80_
      175.92363890269880.00.370.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/72/78_
      176.7137185243750.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15125030/82/85_
      172.4836379257290.00.400.42
      10.50.0.172http/1.1
      
      0-15125030/69/72_
      175.5895744193550.00.360.38
      10.50.0.172http/1.1
      
      0-15125030/77/81_
      171.975125224540.00.390.41
      159.203.44.43http/1.1
      
      0-15125030/77/79_
      176.8236106243410.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/74/77_
      169.4737265244000.00.380.39
      10.50.0.172http/1.1
      
      0-15125030/76/79_
      175.68156672218330.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15125030/83/87_
      175.85361021285170.00.380.40
      10.50.0.172http/1.1
      
      0-15125030/78/81_
      176.419451230960.00.390.39
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/69/70_
      174.34940187000.00.350.35
      10.50.0.172http/1.1
      
      0-15125030/83/85_
      176.39940276190.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125031/77/78W
      174.80960225420.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15125030/83/84_
      176.2895160226110.00.380.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15125030/70/71_
      175.6494590205240.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/80/81_
      173.4294249208540.00.370.37
      10.50.0.172http/1.1
      
      0-15125030/75/77_
      176.883659201110.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/66/68_
      176.369593172430.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15125030/68/69_
      176.7636228288180.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15125030/75/76_
      175.4095408244760.00.360.36
      10.50.0.172http/1.1
      
      1-15125040/103/109_
      224.59297496483610.00.520.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15125040/87/93_
      223.59904805334660.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15125040/95/99_
      221.1837467359470.00.500.52
      10.50.0.172http/1.1
      
      1-15125040/91/95_
      222.8732958356880.00.410.43
      10.50.0.172http/1.1
      
      1-15125040/98/103_
      224.5236430355750.00.490.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15125040/86/92_
      224.57325207361180.00.490.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15125040/91/96_
      221.94
      Found on 2023-08-28 22:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c18245112b

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 20:28:20 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 57 minutes 32 seconds
      Server load: 0.47 1.39 1.24
      Total accesses: 59428 - Total Traffic: 358.2 MB - Total Duration: 18658308
      CPU Usage: u4325.92 s1107.8 cu52.02 cs256.42 - 7.99% CPU load
      .827 requests/sec - 5.1 kB/second - 6.2 kB/request - 313.965 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes025000
      225010no2yes223000
      325905no0yes124000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W___WW____________________________________W__________
      ___W___________________W____________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/462/469_
      1001.29771121184320.01.821.85
      10.50.0.172http/1.1
      
      0-16250080/488/493_
      1006.43771631306830.01.972.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16250081/66/72W
      139.61616980273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/493/497_
      1006.86177301262870.04.694.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16250080/517/520_
      1006.9216591792790.04.644.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16250080/490/495_
      1006.43767741274860.02.032.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16250080/454/457_
      1005.95178571267210.02.032.04
      10.50.0.172http/1.1
      
      0-16250080/463/466_
      1004.86161251283620.01.941.95
      10.50.0.172http/1.1
      
      0-16250080/522/523_
      1004.277611291348030.02.932.93
      10.50.0.172http/1.1
      
      0-16250080/471/473_
      1005.50777781327750.02.192.21
      10.50.0.172http/1.1
      
      0-16250080/469/471_
      1006.8617551264810.02.092.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16250081/19/23W
      50.3167877063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/478/479_
      1006.317701242170.02.002.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/456/459_
      1005.84171961287380.01.831.85
      10.50.0.172http/1.1
      
      0-16250080/485/487_
      1006.94201315750.05.915.93
      162.243.161.105http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16250081/17/19W
      43.7167877068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94616980205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/482/484_
      1004.7217841346650.02.162.18
      10.50.0.172http/1.1
      
      0-16250080/474/475_
      1006.38773011341050.02.292.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16250080/472/473_
      1005.94171251315510.02.172.17
      10.50.0.172http/1.1
      
      0-16250080/508/509_
      1006.94911185210.02.412.42
      162.243.161.105http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16250080/491/492_
      1005.5005791484910.02.222.23
      10.50.0.172http/1.1
      
      0-16250080/471/471_
      1006.73171192318810.05.135.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16250080/468/469_
      1006.7917891273890.04.104.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16250080/474/474_
      1005.2394561221020.01.931.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16250090/218/223_
      557.04138161524880.01.001.04
      10.50.0.172http/1.1
      
      1-16250090/228/231_
      560.821786598040.01.161.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16250090/209/212_
      558.481960560900.01.021.04
      10.50.0.172http/1.1
      
      1-16250090/213/215_
      560.731765587510.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-16250090/230/233_
      560.541380609680.01.051.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16250090/224/226_
      559.41258728558040.01.061.07
      10.50.0.172http/1.1<
      Found on 2023-08-26 13:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c112b130c1

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 15:04:01 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 33 minutes 6 seconds
      Server load: 0.62 0.61 0.67
      Total accesses: 81012 - Total Traffic: 541.3 MB - Total Duration: 33044295
      CPU Usage: u10756.6 s1121.44 cu44.92 cs191.69 - 23.1% CPU load
      1.55 requests/sec - 10.6 kB/second - 6.8 kB/request - 407.894 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes223000
      13234no0yes025000
      23235no2yes322000
      33898no5yes223011
      423914no5yes421000
      Sum5014 11114011
      
      W_____________W_____________________________________W_W_________
      W___________________________W__W_____W____W__________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0439580758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/308/309_
      721.335974689730.01.291.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1532330/289/292_
      724.195787774350.01.141.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/292/296_
      724.805983701870.01.171.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/317/319_
      725.035783853570.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mohamad.hasan@propanraya.com HTTP/
      
      0-1532330/296/298_
      724.5190541957220.01.791.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1532330/300/302_
      724.6660571422320.01.471.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/286/289_
      722.9590486655680.01.521.53
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/310/314_
      725.14473648580.01.441.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-1532330/303/304_
      723.7111870685210.01.281.28
      10.50.0.172http/1.1
      
      0-1532330/284/286_
      723.166071734910.01.191.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/neni.rahayu@propanraya.com HTTP/1.
      
      0-1532330/314/315_
      724.9558138789680.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1532330/332/333_
      724.045943707430.03.223.23
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/351/353_
      724.125888881030.02.902.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1532331/314/316W
      643.6039580853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/368/372_
      722.6894489731470.05.515.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1532330/293/294_
      723.91610653580.01.181.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/294/297_
      722.6611893788480.01.291.31
      10.50.0.172http/1.1
      
      0-1532330/334/336_
      724.96580830630.01.781.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/297/298_
      724.304781494700.01.271.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1532330/303/304_
      724.6061721017450.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/337/339_
      724.459492884430.03.663.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-1532330/308/309_
      724.0658154713740.01.321.33
      10.50.0.172http/1.1
      
      0-1532330/326/327_
      724.7259842489370.01.541.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-1532330/324/325_
      724.3411897795760.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1532340/205/209_
      548.26119275663590.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/219/220_
      544.0223762552500.03.043.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/putri.desmasari@propanraya.com HTT
      
      1-1532340/200/204_
      548.9223795671420.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/203/206_
      549.518690662170.00.981.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess
      Found on 2023-08-25 08:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1a4d93097

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 18:07:26 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 36 minutes 31 seconds
      Server load: 0.30 0.35 0.47
      Total accesses: 108304 - Total Traffic: 32.7 GB - Total Duration: 36944496
      CPU Usage: u9532.8 s1588.05 cu56.74 cs325.92 - 18.1% CPU load
      1.71 requests/sec - 0.5 MB/second - 316.2 kB/request - 341.118 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no6yes619000
      23890no2yes223000
      34314no7yes817000
      49256no3yes322000
      Sum5018 19106000
      
      _______________________________W__W_WWW______W_______________W__
      ____W___________C_CW_W___WC______WW__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/449/455_
      1045.582042201039470.02.312.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/449/454_
      1044.35204591007160.0267.50267.53
      10.50.0.172http/1.1
      
      0-1538880/444/448_
      1045.262372827480.02.172.19
      10.50.0.172http/1.1
      
      0-1538880/449/452_
      1044.292047111055980.04.224.24
      10.50.0.172http/1.1
      
      0-1538880/440/444_
      1044.62144362938220.0281.57281.60
      10.50.0.172http/1.1
      
      0-1538880/483/485_
      1045.15595661421690.03.563.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/434/437_
      1045.432046843430.07.977.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/460/464_
      1046.69233921090260.03.643.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/471/474_
      1044.2245331054980.06.366.38
      143.110.156.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/434/435_
      1046.2959731354550.02.062.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1538880/429/430_
      1045.831442471017540.02.512.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1538880/439/439_
      1046.372361802600.0152.09152.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1538880/421/422_
      1045.59204369881970.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1538880/458/459_
      1044.8413401027290.02.292.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/478/478_
      1045.13844751009550.0377.13377.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1538880/470/471_
      1046.20842701099320.02.042.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/489/490_
      1044.751434951773030.05.305.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1538880/479/479_
      1043.322043231209800.0320.94320.94
      10.50.0.172http/1.1
      
      0-1538880/448/449_
      1045.51204296967410.02.102.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1538880/456/457_
      1042.4320401098960.02.322.33
      10.50.0.172http/1.1
      
      0-1538880/443/443_
      1046.10134741450920.03.373.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1538880/460/461_
      1046.0214301008940.06.256.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/482/483_
      1045.172315321290700.057.8657.87
      10.50.0.172http/1.1
      
      0-1538880/454/455_
      1046.021444541102650.0354.06354.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1538880/488/489_
      1041.741441301546170.0139.62139.62
      10.50.0.172http/1.1
      
      1-1538890/918/924_
      1842.02231163271550.06.896.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1538890/931/936_
      1840.40838132324220.09.089.11
      10.50.0.172http/1.1
      
      1-1538890/925/927_
      1840.44246782892300.036.1436.15
      10.50.0.172http/1.1
      
      1-1538890/898/899_
      1838.6023922650890.0478.22478.22
      10.50.0.172http/1.1
      
      1-1538890/916/918_
      1841.255991964750.071.7371.74
      143.110.156.182http/1.1
      
      1-1538890/932/934_
      1842.16712177290.0692.66692.67
      143.110.156.182http/1.1dev.propan
      Found on 2023-08-24 11:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c135b889f6

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 09:04:49 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  8 hours 34 minutes 1 second
      Server load: 1.39 1.34 1.09
      Total accesses: 30762 - Total Traffic: 142.6 MB - Total Duration: 10872017
      CPU Usage: u2108.49 s470.35 cu40.7 cs100.89 - 8.82% CPU load
      .997 requests/sec - 4848 B/second - 4860 B/request - 353.424 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no0yes025000
      224454no0yes025000
      324833no1yes025000
      427861no0yes124000
      Sum501 1124000
      
      ________________________________________________________________
      ____________________________________________W________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/144/150_
      345.124671452010.00.610.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15244520/154/160_
      345.0547129371030.00.620.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15244520/149/154_
      345.262854426090.00.790.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      0-15244520/144/147_
      345.322665379530.00.560.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      0-15244520/125/128_
      342.961346326770.00.560.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      0-15244520/144/145_
      342.494755517680.00.770.78
      10.50.0.172http/1.1
      
      0-15244520/155/157_
      343.03464347750.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suzan.winata@propanraya.com HTTP/1
      
      0-15244520/165/168_
      344.875365390630.00.730.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dedi.haryanto@propanraya.com HTTP/
      
      0-15244520/136/139_
      345.202862314920.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/vera.sipayung@propanraya.com HTTP/
      
      0-15244520/145/146_
      344.737380363290.00.620.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/144/147_
      342.0428132418440.00.560.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/143/145_
      342.911864377690.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lily.setyawati@propanraya.com HTTP
      
      0-15244520/141/142_
      343.197358408250.00.600.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      0-15244520/167/167_
      345.52460383540.00.670.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-15244520/154/155_
      344.815659364790.00.640.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/150/151_
      343.205647379530.00.730.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/slamet.01@propanraya.com HTTP/1.0
      
      0-15244520/142/143_
      344.954797301710.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/150/151_
      342.102661366950.01.101.11
      10.50.0.172http/1.1
      
      0-15244520/147/148_
      345.401865323260.00.540.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/147/148_
      341.8846143352260.00.670.68
      10.50.0.172http/1.1
      
      0-15244520/139/141_
      345.461363317910.00.520.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-15244520/140/141_
      341.615380348800.00.540.54
      10.50.0.172http/1.1
      
      0-15244520/134/135_
      344.657875349460.00.640.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/149/149_
      343.107865337370.01.071.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      0-15244520/137/139_
      342.8428178420140.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15244530/112/116_
      252.7655751429080.00.520.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      1-15244530/119/123_
      253.164636326130.00.500.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15244530/100/104_
      252.2146145311490.00.470.49
      10.50.0.172http/1.1
      
      1-15244530/116/121_
      254.0230347300.00.520.55
      74.207.237.46h
      Found on 2023-08-23 02:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c13f0a1ae7

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 17:59:43 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  17 hours 28 minutes 54 seconds
      Server load: 0.59 0.73 1.00
      Total accesses: 94653 - Total Traffic: 1.1 GB - Total Duration: 34665282
      CPU Usage: u8704.08 s2878.04 cu42.76 cs235.67 - 18.8% CPU load
      1.5 requests/sec - 17.6 kB/second - 11.7 kB/request - 366.235 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes124000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes025000
      Sum504 5120000
      
      ________________________W____________________WW_________________
      ________________W_________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1129/1132_
      2566.811005483285420.04.974.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-11305850/1161/1163_
      2562.171006843183710.09.719.73
      10.50.0.172http/1.1
      
      0-11305850/1166/1167_
      2563.73100993437100.06.156.16
      10.50.0.172http/1.1
      
      0-11305850/1127/1128_
      2564.2539752556090.010.9710.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-11305850/1198/1200_
      2567.6839553019670.07.267.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-11305850/1097/1097_
      2567.61395112765060.04.534.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-11305850/1207/1209_
      2564.16391913685240.06.696.71
      10.50.0.172http/1.1
      
      0-11305850/1143/1144_
      2563.3639583101850.04.814.82
      10.50.0.172http/1.1
      
      0-11305850/1171/1172_
      2565.2875052723160.010.1710.18
      10.50.0.172http/1.1
      
      0-11305850/1213/1213_
      2567.70713130120.061.9761.97
      159.65.58.104http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11305850/1140/1140_
      2566.561001702781390.04.604.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11305850/1150/1150_
      2566.24391014290830.03.833.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1214/1214_
      2565.72968533098510.010.3110.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11305850/1192/1193_
      2566.859513801220.05.095.10
      178.62.3.65http/1.1localhost:80GET /info.php HTTP/1.1
      
      0-11305850/1081/1081_
      2564.1639662478490.04.124.12
      10.50.0.172http/1.1
      
      0-11305850/1145/1146_
      2566.094019006635280.05.695.70
      10.50.0.172http/1.1
      
      0-11305850/1132/1133_
      2567.54395324687060.06.136.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/1217/1217_
      2567.21401372918030.0106.28106.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-11305850/1246/1247_
      2565.74936225721330.09.969.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-11305850/1129/1129_
      2566.84100687840400.05.185.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11305850/1146/1146_
      2567.6339013526710.011.6811.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-11305850/1206/1206_
      2565.4410071015500640.038.1338.13
      10.50.0.172http/1.1
      
      0-11305850/1151/1151_
      2565.601009062941940.012.4512.45
      10.50.0.172http/1.1
      
      0-11305850/1148/1148_
      2566.849922930820.014.5314.53
      178.62.3.65http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-11305851/1187/1187W
      2566.51003354490.06.176.17
      159.65.58.104http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-11303360/722/725_
      1425.57402431529440.04.114.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/704/707_
      1423.35473231771270.06.036.04
      10.50.0.172http/1.1
      
      1-11303360/712/714_
      1425.883901402810.03.503.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-11303360/679/683_
      1425.72401451264540.03.563.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-11303360/729/731_
      1425.81401511521270.04.204.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-11303360/694/696_
      1423.451605882767840.0
      Found on 2023-08-21 10:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c10529c2c5

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 20-Aug-2023 00:18:41 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  23 hours 47 minutes 44 seconds
      Server load: 0.38 1.10 1.28
      Total accesses: 63541 - Total Traffic: 364.4 MB - Total Duration: 24010978
      CPU Usage: u4800.77 s1277.47 cu68.39 cs318.68 - 7.55% CPU load
      .742 requests/sec - 4460 B/second - 5.9 kB/request - 377.882 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes718000
      313074no0yes025000
      425389no2yes223000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW__W_
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/390/395_
      1075.093811022090.01.691.72
      10.50.0.172http/1.1
      
      0-14130720/419/423_
      1074.82384391126390.02.222.24
      10.50.0.172http/1.1
      
      0-14130720/411/417_
      1078.84385382820800.03.543.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14130720/413/417_
      1075.04992171201550.01.721.74
      10.50.0.172http/1.1
      
      0-14130720/402/404_
      1078.61385571157610.01.801.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/396/400_
      1078.51383271147660.02.022.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/426/428_
      1077.13994001250610.04.864.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14130720/407/409_
      1078.84384571180390.01.961.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14130720/419/425_
      1076.32382921219050.02.182.22
      10.50.0.172http/1.1
      
      0-14130720/421/424_
      1076.73383841230380.01.941.96
      10.50.0.172http/1.1
      
      0-14130720/387/391_
      1078.1498341138410.01.691.71
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/444/448_
      1077.99381741245840.02.122.14
      10.50.0.172http/1.1
      
      0-14130720/411/413_
      1077.05992941155060.01.951.97
      10.50.0.172http/1.1
      
      0-14130720/465/466_
      1076.0998641428830.04.214.22
      10.50.0.172http/1.1
      
      0-14130720/418/421_
      1078.84387371252220.02.122.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/436/438_
      1078.663812535060.01.841.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/396/400_
      1078.89384111151350.01.971.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/438/440_
      1077.78384071428840.02.342.35
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/436/438_
      1078.90384821215510.03.043.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14130720/414/416_
      1078.05992861138290.02.822.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14130720/423/425_
      1078.1198511292190.02.172.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/432/434_
      1076.89385481643130.03.953.96
      10.50.0.172http/1.1
      
      0-14130720/403/403_
      1078.069901173720.01.791.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/417/420_
      1075.0598731040660.01.971.99
      10.50.0.172http/1.1
      
      0-14130720/411/413_
      1078.04381801007170.01.901.91
      10.50.0.172http/1.1
      
      1-14130730/255/261_
      591.7738167809410.01.241.27
      10.50.0.172http/1.1
      
      1-14130730/239/242_
      589.73158329602850.01.181.20
      10.50.0.172http/1.1
      
      1-14130730/255/258_
      593.399904122760.01.201.21
      10.50.0.172http/1.1
      
      1-14130730/257/260_
      589.373882627410.01.161.19
      10.50.0.172http/1.1
      
      1-14130730/242/242_
      594.6438305621380.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14130731/7/8W
      10.7083319021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/267/269_
      593.18158184694090.01.351.36
      Found on 2023-08-19 17:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c119528375

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 22:56:12 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  22 hours 25 minutes 23 seconds
      Server load: 0.78 0.62 0.45
      Total accesses: 112900 - Total Traffic: 690.2 MB - Total Duration: 32719538
      CPU Usage: u8053.74 s1652.1 cu65.59 cs321.64 - 12.5% CPU load
      1.4 requests/sec - 8.8 kB/second - 6.3 kB/request - 289.81 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no6yes718000
      421522no1yes025000
      Sum5013 13112000
      
      ______WW_____W________W________W_____________W__________________
      _____________WWW___WW_____________WW_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/955/964_
      2226.39904141810.06.046.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/1034/1040_
      2224.9491512473050.04.934.96
      10.50.0.172http/1.1
      
      0-13252890/1026/1030_
      2226.498902255750.07.767.78
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-13252890/963/967_
      2225.9796213811640.03.423.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-13252890/1049/1053_
      2226.3097142538900.06.916.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1068/1073_
      2226.1191233747640.05.745.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-13252891/698/700W
      1468.733228901160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.342016904161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1056/1059_
      2226.50203584160.06.386.40
      164.92.192.25http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13252890/1008/1011_
      2224.71237902183180.04.074.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/966/969_
      2223.7292873205420.05.095.10
      10.50.0.172http/1.1
      
      0-13252890/1060/1063_
      2226.3991533029180.07.847.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-13252890/1032/1032_
      2220.939633564920.05.075.07
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.043228901420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1081/1083_
      2222.2398414262620.08.568.57
      10.50.0.172http/1.1
      
      0-13252890/989/991_
      2225.3991112158970.07.777.78
      10.50.0.172http/1.1
      
      0-13252890/976/978_
      2225.6323712320260.05.415.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-13252890/1011/1013_
      2224.6964543860600.04.144.16
      164.92.192.25http/1.1
      
      0-13252890/1037/1041_
      2225.468702448870.010.9911.01
      10.50.0.172http/1.1
      
      0-13252890/985/990_
      2225.556712284760.05.205.23
      164.92.192.25http/1.1
      
      0-13252890/1051/1055_
      2221.9993532382510.07.257.28
      10.50.0.172http/1.1
      
      0-13252890/1052/1053_
      2225.9095014375100.05.535.54
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-13252891/839/840W
      1945.122016903162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/992/993_
      2219.5491512477590.05.575.58
      10.50.0.172http/1.1
      
      0-13252890/1049/1051_
      2226.36903511620.09.499.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-13252900/356/361_
      814.3190831100.01.381.40
      10.50.0.172http/1.1
      
      1-13252900/343/347_
      818.859840743840.01.491.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13252900/368/368_
      816.51690842750.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-13252900/348/351_
      817.59129131894560.01.401.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-13252900/318/321_
      817.489133699240.01.291.30
      10.50.0.172http/1.1
      
      1-13252900/359/363_
      817.239641664670.02.152.17
      10.50.0.172http/1.1
      
      1-13252901/293/295W
      Found on 2023-08-18 15:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1ceedf4b0

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 20:24:37 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 53 minutes 47 seconds
      Server load: 0.47 0.62 0.55
      Total accesses: 45308 - Total Traffic: 229.8 MB - Total Duration: 15646513
      CPU Usage: u3287.78 s881.96 cu51.44 cs216.34 - 6.2% CPU load
      .633 requests/sec - 3364 B/second - 5.2 kB/request - 345.337 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes124000
      414336no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ________________________________W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/214/219_
      553.26154594556750.00.971.00
      10.50.0.172http/1.1
      
      0-16103000/216/219_
      553.42154630504810.01.061.08
      10.50.0.172http/1.1
      
      0-16103000/232/236_
      554.9094402759670.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/206/209_
      554.70154656592390.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16103000/218/220_
      554.909468580680.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/227/229_
      554.263311509430.01.071.08
      10.50.0.172http/1.1
      
      0-16103000/228/229_
      555.3934131593430.01.141.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/218/218_
      553.51154625572340.01.041.04
      10.50.0.172http/1.1
      
      0-16103000/230/232_
      555.4134371527260.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/239/242_
      555.483370604060.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16103000/220/221_
      554.2434850513830.01.061.07
      10.50.0.172http/1.1
      
      0-16103000/228/228_
      554.49154423533820.01.111.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/224/225_
      554.2733302649230.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/226/227_
      555.5071632890.01.191.20
      128.199.62.55http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16103000/219/220_
      552.5394147586510.01.061.06
      10.50.0.172http/1.1
      
      0-16103000/219/220_
      554.70154173537420.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/220/221_
      555.0535347527370.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16103000/217/217_
      551.4734185600780.00.990.99
      10.50.0.172http/1.1
      
      0-16103000/224/224_
      551.08154170554400.01.121.12
      10.50.0.172http/1.1
      
      0-16103000/219/219_
      554.477535540200.01.131.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/223/224_
      553.8035445588990.01.061.07
      10.50.0.172http/1.1
      
      0-16103000/227/228_
      554.49154303791340.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/228/229_
      553.6594449587420.01.061.07
      10.50.0.172http/1.1
      
      0-16103000/228/229_
      555.493301807910.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/222/223_
      553.39154847604800.01.061.07
      10.50.0.172http/1.1
      
      1-16103010/173/179_
      457.53154489466650.00.850.89
      10.50.0.172http/1.1
      
      1-16103010/178/181_
      457.54941096437330.00.820.84
      10.50.0.172http/1.1
      
      1-16103010/182/185_
      447.81274117400200.00.900.91
      10.50.0.172http/1.1
      
      1-16103010/170/172_
      456.21214518382640.00.790.81
      10.50.0.172http/1.1
      
      1-16103010/193/194_
      458.80154146449180.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-16103010/190/191_
      458.4715974471790.00.960.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhammad.iqsan@propanraya.com HTTP
      
      1-16103010/189/191_
      456.5327467430950.00.950.96
      10.50.0.172http/1.1
      Found on 2023-08-17 13:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1e9286838

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:36:27 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 5 minutes 39 seconds
      Server load: 2.79 2.82 2.80
      Total accesses: 101627 - Total Traffic: 1.7 GB - Total Duration: 29148888
      CPU Usage: u6505.45 s1282.37 cu150.62 cs246.95 - 12.6% CPU load
      1.56 requests/sec - 26.7 kB/second - 17.1 kB/request - 286.822 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes223000
      430296no2yes322000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________W______________W______W___W__________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/268/273_
      623.08846441313020.01.181.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/283/286_
      620.860439675570.02.972.98
      10.50.0.172http/1.1
      
      0-15198240/242/245_
      618.44145444599580.00.991.01
      10.50.0.172http/1.1
      
      0-15198240/236/238_
      621.32145395565740.00.960.97
      10.50.0.172http/1.1
      
      0-15198240/282/284_
      615.38840616400.01.261.28
      10.50.0.172http/1.1
      
      0-15198240/271/272_
      623.2484661577830.03.363.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/255/257_
      623.0784211675000.01.161.18
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/240/242_
      620.412585614410.01.051.06
      10.50.0.172http/1.1
      
      0-15198240/258/260_
      623.5430564610.06.926.93
      139.144.150.45http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/276/277_
      620.48572591220.01.111.11
      139.144.150.45http/1.1
      
      0-15198240/258/261_
      621.9684601618650.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/268/270_
      623.05840584630.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/241/242_
      617.5984138575000.01.031.03
      10.50.0.172http/1.1
      
      0-15198240/269/270_
      622.65144587941690.01.611.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/258/259_
      621.5784428614130.01.061.07
      10.50.0.172http/1.1
      
      0-15198240/255/255_
      622.58145325646060.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/254/256_
      622.0384177636760.01.071.08
      10.50.0.172http/1.1
      
      0-15198240/250/251_
      621.8284292560870.01.081.09
      10.50.0.172http/1.1
      
      0-15198240/255/256_
      623.4525349577980.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15198240/262/264_
      623.5224104791220.01.161.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/267/267_
      623.0184448881670.01.131.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/256/256_
      622.142484508440.01.031.03
      10.50.0.172http/1.1
      
      0-15198240/268/269_
      622.60145150599450.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/244/245_
      623.0484386546170.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/262/262_
      621.40144117610800.01.111.11
      10.50.0.172http/1.1
      
      1-15198250/739/744_
      1485.28242411448020.02.742.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15198251/423/426W
      959.082090501322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/766/770_
      1478.6184712193830.04.194.21
      10.50.0.172http/1.1
      
      1-15198250/727/730_
      1483.6073972851410.07.988.00
      10.50.0.172http/1.1
      
      1-15198250/770/773_
      1484.27241921780020.06.116.13
      10.50.0.172http/1.1
      
      1-15198250/747/748_
      1484.484501848160.04.314.31
      139.144.150.45http/1.1
      
      1-15198251/459/460W
      956.272090501208240.01.791.79
      10.50.0.172http/1.1<
      Found on 2023-08-16 11:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c18e558457

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:44:02 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 13 minutes 14 seconds
      Server load: 4.85 4.53 3.85
      Total accesses: 6954 - Total Traffic: 34.6 MB - Total Duration: 2496426
      CPU Usage: u486.25 s128.49 cu26.21 cs39.06 - 5.87% CPU load
      .6 requests/sec - 3126 B/second - 5.1 kB/request - 358.991 ms/request
      14 requests currently being processed, 86 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes520000
      119825no0yes223000
      219843no0yes025000
      320221no0yes718000
      Sum400 1486000
      
      W_____WW__W_W___________________W_________W_____________________
      _______________W___W___W___WW__R_W__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198241/41/46W
      96.0100109950.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/37/40_
      95.471201284670.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/33/36_
      96.815924686390.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/41/43_
      94.6359129112300.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/47/49_
      96.815967144980.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15198240/36/37_
      96.7359465880.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198241/39/41W
      95.1100123900.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198241/39/41W
      96.060093260.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/42/44_
      95.51120686109980.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/38/39_
      95.575967124810.00.190.20
      10.50.0.172http/1.1
      
      0-15198241/39/42W
      93.8500165690.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/43/45_
      94.071800106310.00.200.21
      10.50.0.172http/1.1
      
      0-15198241/33/34W
      96.3200110740.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/38/39_
      95.3518021299940.00.190.19
      10.50.0.172http/1.1
      
      0-15198240/43/44_
      96.47120133144330.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/36/36_
      96.381200113730.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/39/41_
      95.9859199380.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/37/38_
      97.150403124270.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/35/36_
      93.675916792860.00.160.17
      10.50.0.172http/1.1
      
      0-15198240/42/44_
      96.7059175161820.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/42/42_
      95.220553124560.00.220.22
      10.50.0.172http/1.1
      
      0-15198240/34/34_
      96.3518063071530.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/34/35_
      95.5859130293690.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/42/43_
      97.28046299640.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/41/41_
      96.340140104830.00.200.20
      10.50.0.172http/1.1
      
      1-15198250/74/79_
      153.280326223610.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15198250/66/69_
      152.9230244650.00.310.33
      159.203.94.228http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-15198250/61/65_
      153.180473204560.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15198250/63/66_
      153.27061294540.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198250/72/75_
      153.210391314360.00.340.36
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15198250/64/65_
      152.9230208490.00.280.29
      159.203.94.228http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-15198250/72/73
      Found on 2023-08-15 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31fa5ab1c1fa5ab1c1110ffde8

      Apache Status
      
      Apache Server Status for dev-omis.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 13-Aug-2023 00:39:10 WIB
      Restart Time: Sunday, 13-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  8 minutes 19 seconds
      Server load: 2.96 2.77 2.55
      Total accesses: 349 - Total Traffic: 2.1 MB - Total Duration: 114119
      CPU Usage: u9.4 s3.35 cu19.36 cs6.6 - 7.76% CPU load
      .699 requests/sec - 4327 B/second - 6.0 kB/request - 326.989 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018958no0yes124000
      118959no0yes025000
      218960no2yes025001
      319211no1yes025000
      419361no2yes025001
      Sum505 1124002
      
      _____________W__________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12189580/2/7_
      1.43746837530.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-12189580/0/4_
      0.00721423770.00.000.02
      104.236.193.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12189580/0/3_
      0.006020660.00.000.02
      107.150.22.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12189580/0/2_
      0.00642580.00.000.02
      107.150.22.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12189580/0/3_
      0.00704040.00.000.02
      154.28.229.8http/1.1
      
      0-12189580/1/4_
      0.71795812760.00.010.03
      10.50.0.172http/1.1
      
      0-12189580/2/4_
      1.5373295560.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12189580/1/5_
      0.757102226900.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      0-12189580/1/5_
      1.237164322860.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-12189580/1/4_
      1.347168422660.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-12189580/1/4_
      1.447170723130.00.010.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /hmin/auth/login HTTP/1.1
      
      0-12189580/1/4_
      1.197161921290.00.010.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /surcharge/auth/login HTTP/1.1
      
      0-12189580/1/2_
      0.1460750.00.010.01
      154.28.229.8http/1.1
      
      0-12189581/1/2W
      0.14003500.00.010.01
      104.236.193.132http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-12189580/1/3_
      0.747100414080.00.010.02
      10.50.0.172http/1.1
      
      0-12189580/1/4_
      1.017139316120.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-12189580/2/4_
      1.5173845870.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12189580/1/5_
      0.767100814150.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      0-12189580/1/3_
      1.5371964450.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-12189580/0/1_
      0.0071821820.00.000.01
      154.28.229.8http/1.1
      
      0-12189580/0/3_
      0.007986490.00.000.01
      154.28.229.8http/1.1
      
      0-12189580/1/2_
      1.097111211730.00.000.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /pr_v2/ HTTP/1.1
      
      0-12189580/1/2_
      0.7571392050.00.010.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /ga/ HTTP/1.1
      
      0-12189580/1/2_
      1.38777513270.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-12189580/0/1_
      0.00752520.00.000.01
      10.50.0.172http/1.1
      
      1-12189590/1/5_
      0.931321120.00.000.02
      104.236.193.132http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-12189590/1/7_
      0.211124150.00.010.05
      154.28.229.8http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      1-12189590/1/5_
      0.239024810.00.010.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /vendorreg HTTP/1.1
      
      1-12189590/1/3_
      0.239012780.00.010.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /sps/sfa_target HTTP/1.1
      
      1-12189590/1/6_
      0.34811517290.00.010.04
      154.28.229.8http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-12189590/1/1_
      0.2291941940.00.000.00
      154.28.229.8http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      1-12189590/0/2_
      0.0084905630.00.000.01
      104.236.193.132http/1.1
      
      1-12
      Found on 2023-08-12 17:38
  • Apache server-status page is publicly available
    First seen 2023-10-23 17:34
    Last seen 2024-08-12 06:54
    Open for 293 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378247c2971

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 13:55:07 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  13 hours 24 minutes 9 seconds
      Server load: 5.06 3.74 3.30
      Total accesses: 79488 - Total Traffic: 623.8 MB - Total Duration: 58794535
      CPU Usage: u7219.55 s1030.42 cu55.29 cs120.05 - 17.5% CPU load
      1.65 requests/sec - 13.2 kB/second - 8.0 kB/request - 739.666 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no7yes421020
      115718no3yes025020
      215719no0yes025000
      315720no3yes025020
      417969no8yes322020
      Sum5021 7118080
      
      ______________R__K____W_K_______________________________________
      ____________________________________W________________WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/802/807_
      2258.2201923923780.07.277.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/816/821_
      2255.48305199560.08.068.08
      203.175.8.107http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/894/898_
      2256.55054777080.05.555.57
      10.50.0.172http/1.1
      
      0-14159320/828/830_
      2256.50206922720.07.697.70
      10.50.0.172http/1.1
      
      0-14159320/890/891_
      2256.49215222290.012.0212.03
      10.50.0.73http/1.1
      
      0-14159320/810/813_
      2257.54015710110.04.414.42
      172.70.86.119h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/807/809_
      2257.1714174698110.07.767.78
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/817/818_
      2256.290759404800.07.177.18
      10.50.0.73http/1.1
      
      0-14159320/902/904_
      2257.28105836690.07.907.91
      10.50.0.73http/1.1
      
      0-14159320/804/806_
      2256.1011336943240.05.885.88
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/814/814_
      2257.5321436113670.07.237.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/817/818_
      2256.50215348180.07.077.07
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/1080/1081_
      2250.8011768407370.010.9110.92
      10.50.0.172http/1.1
      
      0-14159320/868/870_
      2257.8911736100140.07.857.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/841/841R
      2251.18005399700.08.958.95
      172.70.91.93h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-14159320/819/821_
      2257.380916996930.06.386.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14159320/846/846_
      2256.46304136790.09.109.10
      172.68.192.217h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159321/800/802K
      2258.03005974340.23.133.14
      172.69.150.15h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/863/863_
      2256.9722955059410.09.299.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14159320/804/805_
      2256.56206755020.05.955.95
      162.158.94.210h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/754/755_
      2257.0923284566800.04.724.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14159320/823/823_
      2257.39016836401650.05.775.77
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159321/833/834W
      2256.59005783880.05.705.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/865/865_
      2256.373766430220.07.967.96
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14159321/812/813K
      2258.0203116623060.07.407.40
      10.21.2.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14157180/297/306_
      736.5151691682840.01.351.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/293/299_
      737.3631571919930.02.632.66
      10.50.0.73http/1.1
      
      1-14157180/303/308_
      738.6651572032890.01.721.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14157180/295/299_
      738.3152552723990.01.481.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-14157180/309/313_
      738.64402727850.04.624.65
      172.69.195.67h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/
      Found on 2024-08-12 06:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837853672d32

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 17:05:39 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  16 hours 34 minutes 28 seconds
      Server load: 0.50 0.83 0.82
      Total accesses: 90947 - Total Traffic: 320.9 MB - Total Duration: 67584808
      CPU Usage: u8865.62 s1253.53 cu60.33 cs113.72 - 17.3% CPU load
      1.52 requests/sec - 5.5 kB/second - 3699 B/request - 743.123 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no0yes025000
      119418no0yes025000
      219419no0yes124000
      319420no0yes025000
      420189no7yes421041
      Sum507 5120041
      
      ___________________________________________________K____________
      _______________________________________K__KK___R_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/938/946_
      2672.20362535399770.03.073.10
      10.50.0.172http/1.1
      
      0-16198330/974/980_
      2671.69363385976300.03.043.06
      10.50.0.172http/1.1
      
      0-16198330/931/936_
      2669.11951536546470.03.313.33
      10.50.0.172http/1.1
      
      0-16198330/893/899_
      2672.98355109713870.02.862.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16198330/914/918_
      2672.29951167157860.03.123.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16198330/921/925_
      2672.23354704184150.02.942.95
      10.50.0.172http/1.1
      
      0-16198330/893/897_
      2672.52362066520940.02.812.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16198330/934/938_
      2672.93352195856100.02.932.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16198330/972/974_
      2672.83364504634960.03.513.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16198330/931/934_
      2672.75362734314060.02.832.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16198330/914/916_
      2672.3495495616810.03.023.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16198330/937/939_
      2668.67361545158940.02.892.90
      10.50.0.172http/1.1
      
      0-16198330/952/956_
      2672.52361005468690.03.493.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16198330/916/916_
      2673.05204254350.02.952.95
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/936/939_
      2668.83351596585640.03.003.01
      10.50.0.172http/1.1
      
      0-16198330/930/932_
      2670.08361505410250.03.623.62
      10.50.0.172http/1.1
      
      0-16198330/941/942_
      2672.56361765457220.03.163.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16198330/926/927_
      2669.24951409849120.03.093.09
      10.50.0.73http/1.1
      
      0-16198330/907/909_
      2668.97351466157760.03.013.02
      10.50.0.172http/1.1
      
      0-16198330/886/887_
      2671.17661764578430.02.722.72
      203.175.8.107http/1.1
      
      0-16198330/897/899_
      2658.23361506239510.02.922.93
      10.50.0.172http/1.1
      
      0-16198330/922/924_
      2672.27951704127430.03.633.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16198330/945/946_
      2670.84951707537920.03.013.01
      10.50.0.172http/1.1
      
      0-16198330/935/936_
      2673.0235445563890.03.023.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16198330/951/951_
      2672.3666300085074660.03.103.10
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-16194180/239/245_
      607.61957471728530.01.051.08
      10.50.0.172http/1.1
      
      1-16194180/243/250_
      607.0996171433380.01.111.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16194180/252/256_
      608.55965181960590.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-16194180/246/249_
      604.59361592970840.01.191.20
      10.50.0.172http/1.1
      
      1-16194180/255/258_
      609.15363821914980.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16194180/255/257_
      609.043604115810.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/2
      Found on 2024-08-10 10:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e60df669

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 08-Aug-2024 17:23:14 WIB
      Restart Time: Thursday, 08-Aug-2024 00:31:01 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 52 minutes 12 seconds
      Server load: 0.77 0.91 0.96
      Total accesses: 134861 - Total Traffic: 738.9 MB - Total Duration: 66361029
      CPU Usage: u13912.5 s1787.33 cu18.78 cs114.62 - 26.1% CPU load
      2.22 requests/sec - 12.5 kB/second - 5.6 kB/request - 492.07 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011067no2yes223000
      111068no0yes025000
      211069no0yes124000
      311320no7yes124041
      411481no9yes520060
      Sum5018 91160101
      
      ____W_______________W______________________________________K____
      ____________K________________________________W____W_K____RK__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110670/472/472_
      1282.80931562143200.02.142.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/478/478_
      1283.26711671863600.01.971.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-0110670/495/495_
      1281.2271961436130.02.722.72
      10.50.0.172http/1.1
      
      0-0110670/471/471_
      1282.89721182390040.02.432.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110671/249/249W
      688.33246120676380.01.231.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0110670/487/487_
      1280.7544931830120.03.383.38
      10.50.0.73http/1.1
      
      0-0110670/505/505_
      1282.17712701562680.02.132.13
      10.50.0.172http/1.1
      
      0-0110670/508/508_
      1280.791043811621280.02.702.70
      10.50.0.73http/1.1
      
      0-0110670/498/498_
      1283.38112002996800.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-0110670/466/466_
      1281.857201979000.01.941.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/444/444_
      1283.4211372223350.01.921.92
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/508/508_
      1282.967229037662520.02.592.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/467/467_
      1279.73931582842220.08.438.43
      10.50.0.73http/1.1
      
      0-0110670/446/446_
      1280.43111031531610.01.791.79
      10.50.0.73http/1.1
      
      0-0110670/538/538_
      1283.25713031709970.02.772.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0110670/472/472_
      1280.187151541535870.01.761.76
      10.50.0.172http/1.1
      
      0-0110670/464/464_
      1282.02721161773390.04.964.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-0110670/475/475_
      1283.1071551813870.02.172.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-0110670/468/468_
      1281.1471652190850.01.581.58
      10.50.0.172http/1.1
      
      0-0110670/532/532_
      1282.641041632174180.04.764.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110671/245/245W
      688.342461201620210.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-0110670/559/559_
      1280.32111452814530.03.863.86
      10.50.0.172http/1.1
      
      0-0110670/482/482_
      1283.09711245181650.07.207.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/527/527_
      1283.5541381610440.03.633.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/485/485_
      1283.18711972236200.02.422.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-0110680/286/286_
      778.59721761151910.01.131.13
      10.50.0.172http/1.1
      
      1-0110680/321/321_
      783.1911191815560.05.335.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-0110680/321/321_
      782.41714901318610.01.311.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-0110680/328/328_
      781.791161621185410.04.254.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-0110680/322/322_
      782.24723581159490.01.691.69
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-0110680/318/318_
      780.04371842638660.01.551.55
      10.50.0.17
      Found on 2024-08-08 10:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483783fc34074

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 18:09:00 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  17 hours 38 minutes 1 second
      Server load: 1.82 2.56 2.17
      Total accesses: 146917 - Total Traffic: 1.3 GB - Total Duration: 81779967
      CPU Usage: u14957.3 s1887.04 cu97.82 cs149.54 - 26.9% CPU load
      2.31 requests/sec - 21.4 kB/second - 9.2 kB/request - 556.641 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no2yes025020
      116891no0yes025000
      216892no2yes025020
      317127no3yes322030
      418871no2yes223010
      Sum509 5120080
      
      ________________________________________________________________
      ______________R_____________K______K_________K______________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/538/550_
      1439.76171912304460.02.082.12
      10.50.0.73http/1.1
      
      0-16168900/522/531_
      1448.02121607682420.04.664.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/572/578_
      1440.0942432904870.04.684.71
      10.50.0.73http/1.1
      
      0-16168900/590/597_
      1446.26122443241370.06.876.89
      10.50.0.73http/1.1
      
      0-16168900/559/568_
      1447.42221682346040.02.342.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/558/564_
      1448.21413469150.04.244.27
      108.162.241.129h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16168900/542/548_
      1443.01291443181840.03.933.95
      10.50.0.73http/1.1
      
      0-16168900/532/537_
      1447.72191584256110.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/519/523_
      1440.433503254330.07.947.96
      10.50.0.73http/1.1
      
      0-16168900/552/558_
      1447.10291572295620.03.813.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/582/587_
      1444.49401432212130.03.033.05
      10.50.0.73http/1.1
      
      0-16168900/559/564_
      1448.50102498960.02.202.22
      162.158.87.216h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16168900/542/545_
      1446.95351632587820.02.302.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/583/588_
      1447.26231622594180.02.722.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/570/576_
      1443.32201654257660.06.116.14
      10.50.0.73http/1.1
      
      0-16168900/525/530_
      1448.4931483737050.02.312.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/533/536_
      1448.3541514093710.02.822.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/570/575_
      1447.57201553171690.05.675.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/590/593_
      1442.7531422105120.09.639.63
      10.50.0.73http/1.1
      
      0-16168900/546/549_
      1441.0951433092960.02.892.90
      10.50.0.73http/1.1
      
      0-16168900/618/620_
      1443.17231604609720.07.307.31
      10.50.0.73http/1.1
      
      0-16168900/597/599_
      1448.2151753269370.07.547.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/556/557_
      1447.86181693121480.02.452.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/597/599_
      1444.58221014155440.02.672.67
      10.50.0.73http/1.1
      
      0-16168900/583/585_
      1440.82191491947880.07.557.56
      10.50.0.73http/1.1
      
      1-16168910/298/311_
      790.52571651963660.01.181.23
      10.50.0.172http/1.1
      
      1-16168910/319/326_
      790.71201881231040.01.711.74
      10.50.0.73http/1.1
      
      1-16168910/313/319_
      793.41586522953340.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16168910/316/321_
      789.9411801959770.01.551.56
      10.50.0.172http/1.1
      
      1-16168910/301/306_
      792.801181191153790.04.774.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16168910/311/318_
      788.991182691820420.01.491.53
      10.50.0.138http/1.1
      
      1-16168910/322/327_
      788.661182761862320.01.371.39
      10.50.0.172http/1.1
      
      1-16168910/282/285_
      790.1258501
      Found on 2024-08-06 11:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378f2389ea8

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 22:50:43 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  22 hours 19 minutes 43 seconds
      Server load: 0.72 0.75 0.75
      Total accesses: 107078 - Total Traffic: 389.1 MB - Total Duration: 75113605
      CPU Usage: u8935.19 s1329.53 cu984.86 cs286.34 - 14.4% CPU load
      1.33 requests/sec - 5075 B/second - 3810 B/request - 701.485 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes025000
      23193no0yes223000
      33417no6yes124050
      43846no0yes124000
      Sum506 4121050
      
      __________________________________________________R__K__________
      _________________________________K_________________K_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/303/375_
      727.951581242422390.01.411.72
      10.50.0.73http/1.1
      
      0-1031910/324/407_
      729.1316010062138560.01.441.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1031910/267/345_
      729.911015982403070.01.211.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1031910/317/391_
      724.721601182799040.01.441.74
      10.50.0.172http/1.1
      
      0-1031910/314/399_
      729.661011966284280.01.411.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1031910/325/391_
      729.281581542272610.01.431.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/315/387_
      723.694128031314170.01.441.76
      10.50.0.172http/1.1
      
      0-1031910/280/345_
      729.131609412096650.01.291.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/323/402_
      729.091607072175950.01.411.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-1031910/298/390_
      730.19405122864930.01.331.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/288/368_
      729.511011572186480.01.321.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1031910/314/382_
      730.02421513694790.01.371.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/327/413_
      728.79427184754720.01.531.86
      10.50.0.172http/1.1
      
      0-1031910/304/380_
      727.831601101945150.01.371.70
      10.50.0.172http/1.1
      
      0-1031910/306/384_
      728.07101300393357090.01.441.77
      10.50.0.172http/1.1
      
      0-1031910/322/402_
      730.21312756990.01.471.79
      172.70.85.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1031910/323/403_
      729.07405882978400.01.441.76
      10.50.0.138http/1.1
      
      0-1031910/319/401_
      730.11411303026710.01.411.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1031910/296/374_
      729.091606752735020.01.301.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1031910/311/382_
      724.80160741577710.01.371.64
      10.50.0.138http/1.1
      
      0-1031910/316/391_
      727.03101831585680.01.471.78
      10.50.0.172http/1.1
      
      0-1031910/304/386_
      725.861014373076650.01.301.63
      10.50.0.138http/1.1
      
      0-1031910/314/396_
      729.921012133120740.01.431.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/310/382_
      727.731601292359700.01.371.66
      10.50.0.172http/1.1
      
      0-1031910/322/392_
      728.681016073074890.01.431.72
      10.50.0.172http/1.1
      
      1-1031920/435/496_
      1062.43409523056320.01.822.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-1031920/429/482_
      1062.14411294207900.01.802.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1031920/426/477_
      1062.304004374390.01.631.86
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/420/471_
      1061.7510103568880.01.761.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/432/483_
      1061.30401492876860.01.771.97
      10.50.0.172http/1.1
      
      1-1031920/426/476_
      1058.2941876301940.01.681.93
      10.50.0.138http/1.1
      
      1-1031920/426/473_
      1060.89422656895020.01.73
      Found on 2024-08-04 15:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837818bd199b

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 15:25:14 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 54 minutes 11 seconds
      Server load: 3.13 2.94 2.96
      Total accesses: 102175 - Total Traffic: 650.2 MB - Total Duration: 55652993
      CPU Usage: u21094.2 s1313.7 cu105.59 cs135.43 - 42.2% CPU load
      1.9 requests/sec - 12.4 kB/second - 6.5 kB/request - 544.683 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no1yes025010
      131290no3yes124020
      231292no2yes025010
      331291no0yes223000
      4798no8yes421040
      Sum5014 7118080
      
      __________________________________________C_____________________
      _____________K_________R______________R_____K____K_______W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1045/1055_
      3072.586825273640.07.547.58
      10.50.0.138http/1.1
      
      0-15316700/1081/1088_
      3073.5371394801970.04.434.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1092/1097_
      3070.8771247454930.08.138.15
      10.50.0.73http/1.1
      
      0-15316700/1098/1106_
      3074.553963938080.06.256.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1148/1157_
      3073.4071287916220.010.9410.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1063/1069_
      3074.344916774710.03.953.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1062/1068_
      3074.6231013458500.07.957.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1056/1062_
      3070.4431046441580.04.624.65
      10.50.0.73http/1.1
      
      0-15316700/1110/1116_
      3070.5431095514590.07.027.04
      10.50.0.73http/1.1
      
      0-15316700/1102/1107_
      3072.7666526176180.04.714.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15316700/1090/1095_
      3071.4841224792800.04.894.90
      10.50.0.73http/1.1
      
      0-15316700/1072/1081_
      3070.3531144846960.05.875.90
      10.50.0.73http/1.1
      
      0-15316700/1119/1124_
      3070.9961304694410.08.928.94
      10.50.0.73http/1.1
      
      0-15316700/1120/1126_
      3074.713975078020.06.196.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1083/1086_
      3074.26315859130.04.264.26
      162.158.154.10h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1054/1060_
      3073.6361146308950.05.535.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1084/1088_
      3072.7856996815870.04.794.79
      10.50.0.73http/1.1
      
      0-15316700/1123/1129_
      3074.1061065078460.09.379.38
      10.21.2.33http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1099/1105_
      3070.7571185011090.05.885.90
      10.50.0.73http/1.1
      
      0-15316700/1050/1056_
      3074.2551524244700.05.055.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1045/1051_
      3074.0963934761210.04.734.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15316700/1106/1113_
      3074.4631316893510.08.428.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1086/1092_
      3071.5831255425450.029.6029.63
      10.50.0.73http/1.1
      
      0-15316700/1157/1160_
      3070.6401096606510.08.478.49
      10.50.0.73http/1.1
      
      0-15316700/1094/1099_
      3074.8701695503660.06.526.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/621/633_
      8628.66524231600.04.104.15
      10.50.0.73http/1.1
      
      1-15312900/638/646_
      8754.7371414932260.05.735.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/639/644_
      8567.51108992685440.03.073.08
      10.50.0.172http/1.1
      
      1-15312900/666/671_
      8575.4961285027040.05.825.84
      10.50.0.73http/1.1
      
      1-15312900/641/647_
      8758.37302600290.06.496.51
      172.70.114.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/619/625_
      8750.6211903085110.03.253.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15
      Found on 2024-08-02 08:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e07ceda6

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 04:50:47 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 19 minutes 44 seconds
      Server load: 2.88 3.26 3.76
      Total accesses: 19054 - Total Traffic: 73.0 MB - Total Duration: 13354542
      CPU Usage: u1652.83 s239.46 cu89.05 cs45.64 - 13% CPU load
      1.22 requests/sec - 4912 B/second - 4017 B/request - 700.879 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no0yes124000
      131290no0yes025000
      231292no0yes124000
      331291no0yes025000
      4798no0yes124000
      Sum500 3122000
      
      ____________________R___________________________________________
      ____K_____________________________________________________K__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/178/188_
      492.6830540790.00.600.64
      108.162.226.106h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/185/192_
      491.9924124901770.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/191/196_
      492.66411922130.00.700.72
      172.70.143.133h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/179/187_
      490.6123143595870.00.590.62
      10.50.0.73http/1.1
      
      0-15316700/183/192_
      492.32231521302100.00.630.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/190/196_
      492.17231211567560.00.700.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/179/185_
      492.4618158849820.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/178/184_
      490.33241631749830.00.660.68
      10.50.0.73http/1.1
      
      0-15316700/182/188_
      490.17261362386460.00.680.70
      10.50.0.73http/1.1
      
      0-15316700/194/199_
      492.61181561684680.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/191/196_
      490.0426143490960.00.690.70
      10.50.0.73http/1.1
      
      0-15316700/178/187_
      492.6730443820.00.670.70
      162.158.170.15h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/183/188_
      492.6440774310.00.690.70
      172.70.80.47h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/173/179_
      490.47231551677080.00.670.68
      10.50.0.73http/1.1
      
      0-15316700/183/186_
      492.69201830780.00.680.68
      172.69.214.127h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/173/179_
      492.66401945560.00.620.64
      172.69.166.48h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-15316700/177/181_
      492.63401415210.00.610.62
      162.158.162.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/176/182_
      490.88181201159820.00.630.64
      10.50.0.73http/1.1
      
      0-15316700/183/189_
      492.0623871214720.00.670.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/166/172_
      490.77231591033960.00.600.63
      10.50.0.73http/1.1
      
      0-15316700/188/194R
      491.76001006800.00.640.66
      172.70.80.47h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-15316700/182/189_
      490.98181161858340.00.810.85
      10.50.0.73http/1.1
      
      0-15316700/186/192_
      492.64401160640.00.650.67
      162.158.106.223h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/191/194_
      491.86261161967120.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/198/203_
      492.68311409790.00.790.81
      172.70.80.128h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/106/118_
      273.58433941801410.00.430.48
      10.50.0.172http/1.1
      
      1-15312900/110/118_
      276.7043300231880830.00.470.48
      10.50.0.172http/1.1
      
      1-15312900/117/122_
      279.0133860460.00.430.45
      162.158.106.10h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/122/127_
      279.02311357780.00.490.50
      172.69.166.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/116/122_
      278.3924152615860.00.430.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/102/108_
      275.7026225597320.00.410.44
      10.50.0.73http/1.1
      
      1-15</
      Found on 2024-08-01 21:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837801c80000

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 05:07:53 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  4 hours 36 minutes 52 seconds
      Server load: 2.26 2.41 2.67
      Total accesses: 20140 - Total Traffic: 77.5 MB - Total Duration: 14122766
      CPU Usage: u1749.57 s247.78 cu69.86 cs42.44 - 12.7% CPU load
      1.21 requests/sec - 4890 B/second - 4033 B/request - 701.23 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes223000
      330028no0yes124000
      432195no0yes322000
      Sum500 6119000
      
      ____________________________________________________K___K_______
      _________________________K___________R_K_________________K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/75/81_
      192.012130023508370.00.340.36
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-8300260/79/85_
      188.255016524060.00.380.40
      10.50.0.172http/1.1
      
      0-8300260/67/73_
      189.55501802194490.00.270.29
      10.50.0.138http/1.1
      
      0-8300260/78/84_
      189.9250497462320.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8300260/73/78_
      191.2544169501160.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/76/80_
      191.8430170619060.00.330.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/90/96_
      190.90500560590.00.410.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/84/90_
      191.1044209906790.00.380.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/89/93_
      190.895065995310.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-8300260/81/84_
      190.4433431501070.00.380.39
      10.50.0.73http/1.1
      
      0-8300260/74/80_
      192.0126174261270.00.320.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/85/88_
      191.4044144565110.00.350.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/79/82_
      192.0320800770.00.350.36
      162.158.94.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8300260/87/92_
      190.4237541533450.00.380.39
      10.50.0.73http/1.1
      
      0-8300260/66/67_
      190.473081491560.00.310.32
      10.50.0.73http/1.1
      
      0-8300260/81/82_
      190.2444673743750.00.360.37
      10.50.0.73http/1.1
      
      0-8300260/73/74_
      191.5337135170250.00.270.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/63/67_
      190.8850909855200.00.300.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-8300260/78/82_
      190.592622778540.00.350.36
      10.50.0.73http/1.1
      
      0-8300260/74/77_
      190.284484543760.00.340.35
      10.50.0.73http/1.1
      
      0-8300260/80/85_
      191.6833158203920.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/84/87_
      185.342161212080.00.400.41
      203.175.8.107http/1.1
      
      0-8300260/79/81_
      189.5550375539290.00.360.36
      10.50.0.172http/1.1
      
      0-8300260/81/84_
      189.934402040050.00.400.40
      10.50.0.73http/1.1
      
      0-8300260/81/84_
      185.3650179796160.00.380.39
      10.50.0.172http/1.1
      
      1-8300270/63/68_
      135.0142461113290.00.290.30
      10.50.0.73http/1.1
      
      1-8300270/56/63_
      134.4450689254600.00.260.29
      10.50.0.172http/1.1
      
      1-8300270/60/65_
      131.9650301804660.00.280.31
      10.50.0.172http/1.1
      
      1-8300270/57/61_
      134.654865213850.00.270.28
      10.50.0.73http/1.1
      
      1-8300270/60/64_
      135.9445142110340.00.290.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8300270/65/70_
      137.02311591056880.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8300270/61/65_
      130.4150165454130.00.290.30
      10.50.0.172http/1.1
      
      1-8300270/61/66_
      134.4450760492170.00.300.32
      10.50.0.138http/1.1
      Found on 2024-07-30 22:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378b842a791

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 08:04:04 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 hours 33 minutes
      Server load: 4.92 2.79 2.51
      Total accesses: 27475 - Total Traffic: 130.1 MB - Total Duration: 31663013
      CPU Usage: u1375.16 s235.86 cu807.95 cs193.49 - 9.61% CPU load
      1.01 requests/sec - 5019 B/second - 4965 B/request - 1152.43 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01721no0yes025000
      12380no7yes124030
      21722no5yes025040
      31723no4yes223010
      417475no9yes520050
      Sum5025 81170130
      
      ______________________________________________W_________________
      _______________K______K___________________K__R______K__K____R...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1517210/68/122_
      153.1822523078310.00.330.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/68/114_
      152.796102575360.00.300.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/72/121_
      151.196181732920.00.330.61
      10.50.0.172http/1.1
      
      0-1517210/62/109_
      153.192284738440.00.270.48
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1517210/59/115_
      152.4995411246210.00.290.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/66/114_
      150.72255716810.00.310.56
      10.50.0.138http/1.1
      
      0-1517210/65/118_
      150.5761708316370.00.330.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1517210/68/118_
      150.8510864630720.00.350.58
      10.50.0.73http/1.1
      
      0-1517210/66/121_
      151.1062232975030.00.350.63
      10.50.0.172http/1.1
      
      0-1517210/69/111_
      152.441081911212560.00.330.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1517210/65/113_
      151.56611903807480.00.310.58
      10.50.0.172http/1.1
      
      0-1517210/71/116_
      150.79121521273620.00.360.56
      10.50.0.138http/1.1
      
      0-1517210/63/108_
      145.94620599020.00.310.51
      10.50.0.172http/1.1
      
      0-1517210/78/125_
      152.7061244138500.00.390.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1517210/68/112_
      152.6362126302990.00.310.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/76/125_
      152.6662253669140.00.350.58
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/64/115_
      151.646184677240.00.290.54
      10.50.0.172http/1.1
      
      0-1517210/73/115_
      150.97957262170210.00.360.56
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/72/126_
      152.936182663240.00.340.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1517210/68/115_
      151.91442424476260.00.310.53
      10.50.0.73http/1.1
      
      0-1517210/61/110_
      152.85611703186910.00.320.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/63/111_
      153.242661490660.00.290.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1517210/73/122_
      152.1223991039140.00.350.58
      10.50.0.172http/1.1
      
      0-1517210/55/104_
      152.252529339180.00.230.47
      10.50.0.172http/1.1
      
      0-1517210/63/113_
      153.0644126971840.00.300.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/171/316_
      429.4411243515020.00.771.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1523800/177/319_
      429.6711712415310.00.721.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1523800/173/321_
      429.24103754870.00.721.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1523800/183/325_
      428.92103703500.00.721.35
      172.69.151.182h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1523800/187/327_
      426.9311133037610.01.241.92
      10.50.0.172http/1.1
      
      1-1523800/181/324_
      428.730802358330.00.691.31
      10.50.0.172http/1.1
      
      1-1523800/182/315_
      429.68102394970.00.711.31
      10.50.0.138http/1.1dev.propanra
      Found on 2024-07-29 01:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378b8bbac64

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 09:01:12 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  8 hours 30 minutes 14 seconds
      Server load: 6.23 3.59 3.28
      Total accesses: 40961 - Total Traffic: 153.0 MB - Total Duration: 38966673
      CPU Usage: u3751.73 s541.3 cu84.09 cs72.69 - 14.5% CPU load
      1.34 requests/sec - 5.1 kB/second - 3915 B/request - 951.312 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no1yes124000
      113363no1yes520000
      213147no0yes025000
      313148no0yes223000
      415390no1yes520000
      Sum503 13112000
      
      ______________________W________RK____W_____R____K_______________
      ____________________________K______K____________K_KRK_____K__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/176/187_
      426.52105352473610.00.720.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16131460/178/185_
      424.548134645510.00.740.77
      10.50.0.172http/1.1
      
      0-16131460/156/163_
      428.71866741780.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/179/185_
      423.195303353560.00.790.80
      10.50.0.172http/1.1
      
      0-16131460/155/158_
      425.62101522626360.00.660.66
      10.50.0.172http/1.1
      
      0-16131460/172/176_
      427.4666854636700.00.760.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/171/177_
      426.40394021405050.00.830.85
      203.175.8.107http/1.1
      
      0-16131460/179/183_
      427.35674181183890.00.740.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16131460/167/174_
      427.496632411141820.00.770.79
      10.50.0.172http/1.1localhost:80GET /sfa/Yks/zip_barang HTTP/1.1
      
      0-16131460/182/185_
      425.32591621421550.00.760.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/176/179_
      427.8410511691080.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/159/164_
      427.85101451013560.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/171/173_
      427.6653603758180.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/162/167_
      425.7781471878580.00.690.72
      10.50.0.172http/1.1
      
      0-16131460/176/177_
      426.048366888690.00.700.71
      10.50.0.172http/1.1
      
      0-16131460/180/182_
      428.6988362676850.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16131460/166/167_
      428.8581261161540.00.730.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16131460/180/183_
      425.01661571230190.00.720.73
      10.50.0.172http/1.1
      
      0-16131460/160/163_
      427.6839300121698990.00.690.70
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/176/178_
      428.738171499650.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16131460/174/178_
      426.146701121720.00.730.75
      10.50.0.172http/1.1
      
      0-16131460/171/173_
      426.61865830290.00.710.72
      10.50.0.172http/1.1
      
      0-16131461/171/173W
      425.47100939570.00.710.71
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/189/191_
      427.5959992250670.00.890.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/176/180_
      426.226681454370.00.710.73
      10.50.0.172http/1.1
      
      1-16133630/421/429_
      1103.7231406700730.01.381.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/384/392_
      1100.905692943200.01.271.31
      10.50.0.73http/1.1
      
      1-16133630/411/417_
      1102.23313372046110.01.321.35
      10.50.0.73http/1.1
      
      1-16133630/388/396_
      1103.8721564966330.01.331.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/395/400_
      1102.6338902494530.01.441.46
      10.50.0.73http/1.1
      
      1-16133630/391/394_
      1102.74703725510.01.431.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16133630/386/393<
      Found on 2024-07-27 02:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378fd66aaeb

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 03:43:10 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 12 minutes 19 seconds
      Server load: 3.57 3.70 3.37
      Total accesses: 19405 - Total Traffic: 63.9 MB - Total Duration: 10294417
      CPU Usage: u1798.83 s210.2 cu74.12 cs37.01 - 18.4% CPU load
      1.68 requests/sec - 5.7 kB/second - 3451 B/request - 530.503 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no1yes124000
      14453no9yes421007
      218806no0yes025000
      318807no1yes124001
      419151no6yes520002
      Sum5017 111140010
      
      ___K__________________________________KKKK______________________
      _________________________R__________W_______K____________WW_K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/136/145_
      352.2070951480.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/137/141_
      350.4271361243560.00.450.47
      10.50.0.172http/1.1
      
      0-15188050/128/134_
      350.74211661466690.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188051/130/134K
      352.2700933290.20.430.44
      162.158.94.227h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/122/126_
      351.244171353120.00.360.38
      146.190.103.103http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-15188050/131/137_
      352.257769622920.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15188050/139/144_
      352.2700629260.00.490.51
      172.69.23.107h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/136/139_
      352.26301324910.00.490.50
      172.70.243.236h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/138/140_
      352.227195637600.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15188050/125/128_
      348.907185926060.00.430.45
      10.50.0.172http/1.1
      
      0-15188050/137/139_
      348.137252268820.00.420.44
      10.50.0.73http/1.1
      
      0-15188050/140/143_
      348.757197863240.00.480.50
      10.50.0.172http/1.1
      
      0-15188050/125/127_
      351.9777651186190.00.420.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15188050/121/121_
      351.8571225400.00.370.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/128/129_
      352.2377511728290.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/126/129_
      352.1771014567660.00.410.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/135/137_
      352.2571006595040.00.570.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/133/135_
      352.207763834540.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/129/132_
      348.377272236770.00.410.43
      10.50.0.138http/1.1
      
      0-15188050/135/136_
      349.364168272650.00.430.43
      10.50.0.73http/1.1
      
      0-15188050/120/120_
      348.567183223700.00.370.37
      10.50.0.138http/1.1
      
      0-15188050/132/133_
      349.057155865320.00.410.41
      10.50.0.172http/1.1
      
      0-15188050/132/133_
      351.087183256800.00.400.40
      10.50.0.138http/1.1
      
      0-15188050/140/141_
      350.907159602550.00.490.49
      10.50.0.172http/1.1
      
      0-15188050/131/132_
      352.067646547170.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1544530/264/277_
      756.53301291060.00.790.83
      146.190.103.103http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      1-1544530/277/281_
      756.56002059110.00.820.83
      172.70.247.220h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1544530/276/281_
      752.410204986720.00.800.82
      10.50.0.73http/1.1
      
      1-1544530/288/292_
      756.55001322940.00.890.90
      162.158.110.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/287/291_
      756.53311634240.00.850.86
      146.190.103.103http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-1544530/288/294_
      756.2135791352970.00.840.85
      10.50.0.172http/1.1dev.propanraya.com:443<
      Found on 2024-07-24 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837867fce5ba

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 05:18:37 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  4 hours 47 minutes 43 seconds
      Server load: 2.08 2.38 2.49
      Total accesses: 25321 - Total Traffic: 91.0 MB - Total Duration: 15089611
      CPU Usage: u2269.47 s290.73 cu114.57 cs49.26 - 15.8% CPU load
      1.47 requests/sec - 5.4 kB/second - 3768 B/request - 595.933 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no7yes124031
      19798no1yes124000
      29805no0yes025000
      39797no2yes025010
      412462no0yes619000
      Sum5010 8117041
      
      _______K_______________________________K________________________
      __________________________________________K_______RKKK_____K_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/250/265_
      660.95341481604840.00.840.88
      10.50.0.73http/1.1
      
      0-16100580/234/246_
      660.52341471768410.00.820.86
      10.50.0.73http/1.1
      
      0-16100580/232/246_
      663.70511754790.00.720.76
      172.70.246.143h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/244/257_
      663.3705462347820.00.880.92
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/237/249_
      662.9434146903630.00.840.86
      10.50.0.172http/1.1
      
      0-16100580/231/240_
      663.72301728310.00.710.74
      162.158.95.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/250/262_
      662.67341891299020.00.850.89
      10.50.0.172http/1.1
      
      0-16100581/244/256K
      663.77001533650.20.810.85
      172.68.118.244h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/235/246_
      663.5334723894340.00.750.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16100580/245/258_
      663.71401183340.00.870.92
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/223/230_
      663.76001422090.00.720.74
      172.68.118.47h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/243/250_
      663.683487899130.01.031.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/239/245_
      663.5934505911860.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/243/253_
      660.66341521815140.00.800.83
      10.50.0.172http/1.1
      
      0-16100580/261/269_
      663.58341982470080.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16100580/239/246_
      663.66341911225570.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16100580/254/264_
      662.81341402142400.00.930.96
      10.50.0.172http/1.1
      
      0-16100580/233/241_
      663.3834473832430.00.710.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16100580/246/256_
      662.09341461828880.00.850.87
      10.50.0.138http/1.1
      
      0-16100580/230/238_
      663.493401479540.00.740.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16100580/236/245_
      663.6834542706410.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/236/244_
      662.49341591887400.00.860.88
      10.50.0.172http/1.1
      
      0-16100580/239/250_
      663.73102335580.00.760.79
      159.203.96.42http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16100580/246/255_
      660.24341461233760.00.810.83
      10.50.0.172http/1.1
      
      0-16100580/250/261_
      663.73201831250.00.920.96
      172.70.243.138h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/94/106_
      235.983415881458490.00.520.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1697980/91/96_
      229.5260300201095330.00.420.44
      10.50.0.73http/1.1
      
      1-1697980/102/111_
      235.4263661254270.00.440.48
      10.50.0.73http/1.1
      
      1-1697980/105/112_
      234.9566341877290.00.450.48
      10.50.0.73http/1.1
      
      1-1697980/102/112_
      235.38659701147130.00.430.48
      10.50.0.73http/1.1
      
      1-1697980/90/95_
      237.6634315851140.00.360.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      
      Found on 2024-07-22 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e379239c

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:59 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 minutes 2 seconds
      Server load: 1.58 1.47 1.16
      Total accesses: 322 - Total Traffic: 1.4 MB - Total Duration: 309235
      CPU Usage: u5.09 s2.85 cu28.67 cs17.98 - 18.1% CPU load
      1.07 requests/sec - 4723 B/second - 4429 B/request - 960.357 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no12yes322080
      127258no5yes025020
      227259no4yes124010
      327493no13yes421080
      Sum4034 8920190
      
      _________________KK_____K____________________________________K__
      ___________________K_____KR_K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/2/4_
      0.175048780.00.000.01
      172.69.70.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.060047920.00.000.02
      172.69.22.139h2dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.174055750.00.000.01
      172.71.23.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.085057300.00.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.085040200.00.000.01
      162.158.55.38h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/4_
      0.095028340.00.000.02
      108.162.241.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.1050920.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.0950180.00.000.01
      162.158.54.95h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/2_
      0.193030.00.000.00
      172.71.182.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/4/5_
      0.20202400.00.040.05
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.20214980.00.000.01
      172.70.85.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202990.00.000.01
      162.158.111.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/3/5_
      0.24003190.00.000.01
      162.158.94.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202900.00.000.02
      172.69.151.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.23201290.00.000.01
      172.71.103.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.24201610.00.000.00
      172.69.194.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0031541540.00.000.00
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.26001270.20.000.00
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272571/2/4K
      0.28002760.20.000.01
      172.70.251.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0021841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0011683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.25001860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/2_
      0.0013925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0001464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.26002740.20.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/0/2_
      0.001417240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.071406640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.062058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.062540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443done, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.0714044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378903ca6cf

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:58 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 minutes 2 seconds
      Server load: 1.58 1.47 1.16
      Total accesses: 321 - Total Traffic: 1.3 MB - Total Duration: 309215
      CPU Usage: u5.07 s2.84 cu28.67 cs17.98 - 18.1% CPU load
      1.06 requests/sec - 4580 B/second - 4309 B/request - 963.287 ms/request
      9 requests currently being processed, 91 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no12yes322080
      127258no5yes025020
      227259no4yes124010
      327493no13yes520080
      Sum4034 9910190
      
      _________________KK_____K____________________________________R__
      ___________________K____KKR_K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/2/4_
      0.175048780.00.000.01
      172.69.70.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.060047920.00.000.02
      172.69.22.139h2dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.174055750.00.000.01
      172.71.23.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.085057300.00.000.01
      172.70.80.226h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.085040200.00.000.01
      162.158.55.38h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/4_
      0.095028340.00.000.02
      108.162.241.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.1040920.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.0950180.00.000.01
      162.158.54.95h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/2_
      0.193030.00.000.00
      172.71.182.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/4/5_
      0.20202400.00.040.05
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.20214980.00.000.01
      172.70.85.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202990.00.000.01
      162.158.111.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/3/5_
      0.24003190.00.000.01
      162.158.94.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202900.00.000.02
      172.69.151.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.23201290.00.000.01
      172.71.103.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.24201610.00.000.00
      172.69.194.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0021541540.00.000.00
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.26001270.20.000.00
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272571/2/4K
      0.28002760.20.000.01
      172.70.251.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0021841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0011683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.25001860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/2_
      0.0013925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0001464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272571/1/2K
      0.26002740.20.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/0/2_
      0.001417240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.071406640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.062058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.062540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443done, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.0714044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378710244ee

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:35:59 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  5 minutes 3 seconds
      Server load: 1.58 1.47 1.16
      Total accesses: 323 - Total Traffic: 1.4 MB - Total Duration: 309243
      CPU Usage: u5.1 s2.85 cu28.67 cs17.98 - 18% CPU load
      1.07 requests/sec - 4853 B/second - 4552 B/request - 957.409 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027257no13yes223080
      127258no5yes025020
      227259no4yes124010
      327493no13yes322080
      Sum4035 6940190
      
      ___R______________K__________________________________________K__
      ___________________K______K_K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4272570/2/4_
      0.170048780.00.000.01
      172.69.70.177h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/3_
      0.060047920.00.000.02
      172.69.22.139h2dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.175055750.00.000.01
      172.71.23.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2R
      0.080057300.00.000.01
      172.70.251.57h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-4272570/1/2_
      0.085040200.00.000.01
      162.158.55.38h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/4_
      0.095028340.00.000.02
      108.162.241.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.1050920.00.000.01
      172.68.147.176h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.0950180.00.000.01
      162.158.54.95h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/2_
      0.193030.00.000.00
      172.71.182.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/4/5_
      0.20302400.00.040.05
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.20314980.00.000.01
      172.70.85.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202990.00.000.01
      162.158.111.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/3/5_
      0.24003190.00.000.01
      162.158.94.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/2/4_
      0.23202900.00.000.02
      172.69.151.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.23201290.00.000.01
      172.71.103.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.24201610.00.000.00
      172.69.194.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0031541540.00.000.00
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.26001270.00.000.00
      172.70.250.74h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-4272571/2/4K
      0.28002760.20.000.01
      172.70.251.176h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/1_
      0.0031841840.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-4272570/0/2_
      0.0021683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.25001860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/0/2_
      0.0023925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-4272570/0/2_
      0.0001464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-4272570/1/2_
      0.26002740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/0/2_
      0.001517240300.00.000.01
      172.70.80.47h2idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/3_
      0.071506640.00.000.02
      172.71.158.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.062058750.00.000.02
      172.69.131.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.063540060.00.000.01
      162.158.106.64h2dev.propanraya.com:443done, streams: 0/3/2/0/1 (open/recv/resp/push/rst)
      
      1-4272580/1/2_
      0.0714044930.00.000.01
      172.71.31.2h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (op
      Found on 2024-07-21 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483787b0f6db9

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 05:07:04 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  4 hours 36 minutes 9 seconds
      Server load: 2.23 2.54 2.55
      Total accesses: 21739 - Total Traffic: 80.9 MB - Total Duration: 13813358
      CPU Usage: u581.16 s88.05 cu1366.09 cs201.88 - 13.5% CPU load
      1.31 requests/sec - 5.0 kB/second - 3904 B/request - 635.418 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030273no0yes025000
      130274no0yes124000
      230285no0yes025000
      331020no2yes619000
      420956no0yes223000
      Sum502 9116000
      
      ________________________________W_______________________________
      ________________KK____K_____W_W___K____________________W___R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9302730/41/91_
      94.786215531020.00.180.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-9302730/36/84_
      94.936266249560.00.140.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9302730/41/103_
      92.7712176869980.00.150.43
      10.50.0.172http/1.1
      
      0-9302730/36/82_
      90.4462125843570.00.140.37
      10.50.0.172http/1.1
      
      0-9302730/30/83_
      94.20122172858340.00.120.38
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-9302730/36/90_
      93.18621581138770.00.140.41
      10.50.0.172http/1.1
      
      0-9302730/43/98_
      92.6314883276670.00.200.44
      10.50.0.73http/1.1
      
      0-9302730/39/94_
      94.9462160845550.00.150.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-9302730/34/84_
      92.7812130532870.00.140.40
      10.50.0.172http/1.1
      
      0-9302730/39/88_
      93.03622491118970.00.160.39
      10.50.0.138http/1.1
      
      0-9302730/36/92_
      90.331212729577250.00.150.38
      10.50.0.138http/1.1
      
      0-9302730/29/79_
      94.736258212570.00.120.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-9302730/44/84_
      94.55121138165800.00.160.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-9302730/38/93_
      94.05148172222640.00.160.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-9302730/37/90_
      94.561211030854210.00.150.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-9302730/36/81_
      95.142110216710.00.130.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-9302730/34/73_
      95.152734818040.00.140.32
      10.50.0.172http/1.1
      
      0-9302730/34/74_
      90.8662146498640.00.130.30
      10.50.0.172http/1.1
      
      0-9302730/31/76_
      92.35156308760480.00.110.32
      10.50.0.73http/1.1
      
      0-9302730/36/79_
      93.892198445170.00.140.33
      10.50.0.172http/1.1
      
      0-9302730/35/84_
      91.67122228817820.00.150.38
      10.50.0.172http/1.1
      
      0-9302730/36/91_
      93.5262203273650.00.130.38
      10.50.0.172http/1.1
      
      0-9302730/41/97_
      92.531521921116330.00.160.43
      10.50.0.73http/1.1
      
      0-9302730/33/80_
      94.7762265836340.00.130.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9302730/41/88_
      94.49121130155900.00.160.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-9302740/60/121_
      142.822215613390.00.210.48
      10.50.0.172http/1.1
      
      1-9302740/56/129_
      144.98266630360.00.190.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-9302740/49/114_
      144.99161480370.00.190.44
      172.70.189.140h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9302740/61/134_
      144.763148548230.00.210.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-9302740/57/136_
      144.6032300131280240.00.220.66
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-9302740/67/129_
      144.83247616490.00.230.47
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-9302740/54/120_
      139.5020256800.00.190.45
      10.50.0.172http/1.1
      
      1-9302741/56/123W
      141.66
      Found on 2024-07-20 22:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837874346a16

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 04:13:19 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 42 minutes 20 seconds
      Server load: 2.67 2.36 2.41
      Total accesses: 10492 - Total Traffic: 55.8 MB - Total Duration: 10054897
      CPU Usage: u666.01 s130.53 cu26.69 cs39.62 - 6.47% CPU load
      .787 requests/sec - 4382 B/second - 5.4 kB/request - 958.339 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes124000
      114945no0yes025000
      214946no1yes322000
      315270no0yes124000
      428081no0yes223000
      Sum501 7118000
      
      _______________________K___________________________________K_W__
      __________RK__________________________R__________K___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/58/64_
      105.311644467790.00.310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15149440/62/65_
      104.24760712070.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/48_
      103.10773151368380.00.220.24
      10.50.0.172http/1.1
      
      0-15149440/47/50_
      100.1776986469700.00.220.24
      10.50.0.172http/1.1
      
      0-15149440/56/59_
      104.827646182980.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/51/54_
      105.2617643210960.00.220.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/58/60_
      105.0676230486250.01.381.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15149440/58/60_
      102.6976229491740.00.270.29
      10.50.0.172http/1.1
      
      0-15149440/63/65_
      104.42760781720.00.320.33
      10.50.0.172http/1.1
      
      0-15149440/60/64_
      105.0476112205230.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/57/58_
      104.29761050386800.00.310.31
      10.50.0.172http/1.1
      
      0-15149440/49/51_
      105.09763731019560.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15149440/50/52_
      102.061785718660.00.260.27
      10.50.0.172http/1.1
      
      0-15149440/48/51_
      105.251715724980.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/48/50_
      104.1177172405940.00.240.25
      10.50.0.172http/1.1
      
      0-15149440/57/58_
      104.4276250691820.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/60/62_
      105.09761281393720.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/63/63_
      104.2319716188850.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/48/49_
      104.45170473950.00.260.26
      10.50.0.172http/1.1
      
      0-15149440/51/52_
      103.8716146180500.00.270.27
      10.50.0.172http/1.1
      
      0-15149440/58/59_
      103.3776515473810.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/59/60_
      104.80760578070.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/51/52_
      105.0176327740460.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15149441/48/50K
      105.321071280.20.230.24
      172.70.247.45h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/55/57_
      104.767715451870.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15149450/45/51_
      108.72137120175130.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15149450/56/58_
      107.48197156796060.00.310.32
      10.50.0.172http/1.1
      
      1-15149450/44/48_
      108.54196601860170.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15149450/57/61_
      108.44197145203890.00.290.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/48/51_
      108.64137206787870.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/42/43_
      102.287778422340.00.220.23
      10.50.0.138http/1.1
      
      1-15149450/47/48_
      107.4525745123180.00.240.25
      
      Found on 2024-07-18 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483788f2f1b6d

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 03:25:44 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 54 minutes 51 seconds
      Server load: 2.30 2.60 2.43
      Total accesses: 14680 - Total Traffic: 68.7 MB - Total Duration: 8916006
      CPU Usage: u1293 s163.45 cu65.82 cs33.48 - 14.8% CPU load
      1.4 requests/sec - 6.7 kB/second - 4909 B/request - 607.357 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no6yes223020
      12031no1yes025000
      22032no0yes124000
      32033no0yes025000
      42624no0yes124000
      Sum507 4121020
      
      _K___________________K____________________________K_____________
      ___________________________________________________________R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/136/142_
      383.20421721562850.00.420.44
      10.50.0.172http/1.1
      
      0-1625351/143/150K
      384.74001281520.20.490.50
      162.158.95.58h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/151/157_
      384.674236682710.00.580.60
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/140/146_
      384.0042611033440.00.440.46
      10.50.0.172http/1.1
      
      0-1625350/141/148_
      384.3542186678250.00.460.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1625350/152/158_
      384.064252956770.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1625350/135/138_
      383.5741227903150.00.440.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1625350/135/138_
      384.7050576170.00.430.44
      162.158.110.88h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/154/156_
      381.1042146631260.00.520.53
      10.50.0.172http/1.1
      
      0-1625350/143/147_
      384.6342581604630.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-1625350/138/142_
      384.7130422230.00.430.45
      172.71.98.253h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/150/154_
      379.64121481342260.00.530.54
      203.175.8.107http/1.1
      
      0-1625350/142/143_
      383.860197970510.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/151/153_
      384.414280432440.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/138/140_
      384.144201553390.00.490.50
      172.70.247.62h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/143/145_
      384.7110602240.013.5713.57
      172.71.98.122h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/131/131_
      384.691230031573750.00.450.45
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1625350/127/130_
      384.12420569970.00.400.41
      10.50.0.172http/1.1
      
      0-1625350/143/143_
      384.5842157629900.00.550.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1625350/144/146_
      384.28420655820.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/144/145_
      384.2300603900.00.490.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1625351/143/144K
      384.7400873930.20.550.55
      172.70.46.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/139/139_
      379.5142147929430.00.480.48
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/153/154_
      384.7300617640.02.632.63
      172.70.47.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/142/143_
      384.67410575240.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1620310/85/93_
      224.494173827420.00.300.34
      10.50.0.172http/1.1
      
      1-1620310/84/89_
      224.86101330816290.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1620310/92/99_
      224.9110118562320.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1620310/85/93_
      225.6241496523410.00.310.34
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1620310/92/100_
      225.014215879060.00.320.35
      10.50.0.172http/1.1<
      Found on 2024-07-16 20:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378758b8fbb

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:55 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 43 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 471 - Total Traffic: 1.8 MB - Total Duration: 252404
      CPU Usage: u7.02 s3.27 cu45.21 cs12.3 - 16.8% CPU load
      1.17 requests/sec - 4604 B/second - 3939 B/request - 535.89 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no28yes1240251
      112072no9yes421040
      212073no12yes124082
      312074no19yes1240161
      Sum4068 7930534
      
      _____K_________________________KKKW_____________________________
      __________K__________K______________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/2/6_
      0.19015430.00.010.02
      172.71.99.228http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/2/10_
      0.201115540.00.010.04
      172.71.182.150http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/8_
      0.061411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/6_
      0.20107020.00.010.02
      172.70.46.249http/1.1localhost:80GET /.env HTTP/1.1
      
      0-9123360/1/6_
      0.05149090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123361/2/7K
      0.220035840.20.000.01
      172.70.230.164h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/5_
      0.22033340.00.000.01
      172.71.103.190http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-9123360/2/7_
      0.201014980.00.010.03
      172.71.182.155http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/5_
      0.100015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.110029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.101414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11136830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/2/5_
      0.20006970.00.000.01
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.130033580.00.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/7_
      0.201026070.00.000.02
      172.71.102.149http/1.1localhost:80GET /s/334323e28363e27363e2237313/_/;/META-INF/maven/com.atlass
      
      0-9123360/1/6_
      0.141414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.141336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/2/6_
      0.220424850.00.040.05
      172.71.102.149http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9123360/1/7_
      0.160320780.00.000.03
      162.158.159.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/2/8_
      0.230430060.00.040.07
      172.71.182.150http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-9123360/1/5_
      0.171120420.00.000.01
      172.70.230.193h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/5_
      0.2301304770.00.010.02
      172.71.99.216http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9123360/1/6_
      0.18038000.00.000.02
      172.71.182.199http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/2/5_
      0.23004040.00.000.01
      162.158.155.46http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-9123360/1/2_
      0.19011740.00.000.01
      172.70.114.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.045827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05403130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06433090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120720/1/2_
      0.07301530.00.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/5_
      0.08206780.00.000.02
      162.158.154.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.08245890.00.000.02
      172.71.182.201http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-9120721/1/3K
      0.09
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378f1869b3a

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:55 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 42 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 466 - Total Traffic: 1.7 MB - Total Duration: 252377
      CPU Usage: u7 s3.25 cu45.21 cs12.3 - 16.9% CPU load
      1.16 requests/sec - 4513 B/second - 3893 B/request - 541.582 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no27yes2230240
      112072no1yes322000
      212073no12yes223090
      312074no19yes0250161
      Sum4059 7930491
      
      _____K______K__________________KRK______________________________
      _KK_________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/2/6_
      0.19115430.00.010.02
      172.71.99.228http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/2/10_
      0.201115540.00.010.04
      172.71.182.150http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/8_
      0.060411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/6_
      0.20107020.00.010.02
      172.70.46.249http/1.1localhost:80GET /.env HTTP/1.1
      
      0-9123360/1/6_
      0.05149090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123361/2/7K
      0.220035840.20.000.01
      172.70.230.164h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/5_
      0.22033340.00.000.01
      172.71.103.190http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-9123360/2/7_
      0.201014980.00.010.03
      172.71.182.155http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/5_
      0.100015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.110029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.100414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11036830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123361/2/5K
      0.20006970.20.000.01
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.130033580.00.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/7_
      0.200026070.00.000.02
      172.71.102.149http/1.1localhost:80GET /s/334323e28363e27363e2237313/_/;/META-INF/maven/com.atlass
      
      0-9123360/1/6_
      0.140414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.140336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/2/6_
      0.220424850.00.040.05
      172.71.102.149http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9123360/1/7_
      0.160320780.00.000.03
      162.158.159.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/2/8_
      0.230430060.00.040.07
      172.71.182.150http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-9123360/1/5_
      0.171120420.00.000.01
      172.70.230.193h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.1722304760.00.000.01
      172.71.98.160http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-9123360/1/6_
      0.18238000.00.000.02
      172.71.182.199http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/1/4_
      0.19234030.00.000.01
      162.158.155.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/2_
      0.19011740.00.000.01
      172.70.114.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.044827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05303130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06433090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120720/1/2_
      0.07301530.00.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/5_
      0.08206780.00.000.02
      162.158.154.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.08245890.00.000.02
      172.71.182.201http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-9120721/1/3K
      0.090
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483785bc4e8cd

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:54 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 41 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 450 - Total Traffic: 1.7 MB - Total Duration: 252325
      CPU Usage: u6.94 s3.21 cu45.21 cs12.3 - 16.9% CPU load
      1.12 requests/sec - 4315 B/second - 3845 B/request - 560.722 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no28yes1240260
      112072no1yes025000
      212073no14yes2230110
      312074no19yes3220141
      Sum4062 6940511
      
      ________________________K_______________________________________
      _RR________________________K_K_R____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/2/6_
      0.19015430.00.010.02
      172.71.99.228http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/2/10_
      0.200115540.00.010.04
      172.71.182.150http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/8_
      0.063411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/6_
      0.20007020.00.010.02
      172.70.46.249http/1.1localhost:80GET /.env HTTP/1.1
      
      0-9123360/1/6_
      0.05049090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.092035820.00.000.01
      162.158.62.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.10213310.00.000.01
      162.158.158.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.084514970.00.000.02
      172.70.231.64http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/5_
      0.102015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.112029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.103414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11336830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/4_
      0.12336950.00.000.01
      172.71.98.215http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/5_
      0.131033580.00.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.133326060.00.000.02
      172.71.102.153http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-9123360/1/6_
      0.143414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.142336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/5_
      0.152924810.00.030.05
      172.71.182.159http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/1/7_
      0.161320780.00.000.03
      162.158.159.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/7_
      0.171330020.00.030.07
      172.71.94.199http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/1/5_
      0.170120420.00.000.01
      172.70.230.193h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.1712304760.00.000.01
      172.71.98.160http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-9123360/1/6_
      0.18138000.00.000.02
      172.71.182.199http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/1/4_
      0.19034030.00.000.01
      162.158.155.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123361/1/2K
      0.19011740.20.000.01
      172.70.114.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.043827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05203130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06333090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120720/1/2_
      0.07101530.00.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/5_
      0.08106780.00.000.02
      162.158.154.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.08145890.00.000.02
      172.71.182.201http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-9120720/0/2_
      0.0092384290.00.000.01
      10.50.
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483788bd9fcf1

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 07:21:05 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  6 hours 50 minutes 9 seconds
      Server load: 3.10 3.29 2.98
      Total accesses: 35300 - Total Traffic: 124.4 MB - Total Duration: 30709188
      CPU Usage: u1905.8 s262.91 cu1417.1 cs226.38 - 15.5% CPU load
      1.43 requests/sec - 5.2 kB/second - 3696 B/request - 869.949 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no1yes223000
      125704no0yes025000
      225705no1yes124000
      325706no0yes025000
      432637no0yes223000
      Sum502 5120000
      
      ___________WW_______________________________________W___________
      _____________________________________________W________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/314/469_
      835.5905092768790.01.021.54
      10.50.0.73http/1.1
      
      0-27262610/296/459_
      834.0231892419200.00.991.53
      10.50.0.172http/1.1
      
      0-27262610/299/463_
      832.0802265841680.01.031.53
      10.50.0.172http/1.1
      
      0-27262610/298/464_
      834.632642649570.00.971.52
      10.50.0.172http/1.1
      
      0-27262610/306/480_
      836.692723856290.01.011.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-27262610/277/443_
      836.74114631683070.00.881.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-27262610/291/454_
      836.58204378210.00.951.50
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/308/460_
      835.663353030310.00.971.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-27262610/299/453_
      831.7011814690620.01.061.64
      10.50.0.172http/1.1
      
      0-27262610/281/438_
      834.1532484639240.00.951.48
      10.50.0.172http/1.1
      
      0-27262610/298/452_
      835.09204446550.00.951.62
      64.227.32.66http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-27262611/301/463W
      831.576304525800.01.021.55
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-27262611/273/443W
      832.23006860110.00.931.50
      64.227.32.66http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-27262610/287/453_
      834.79103018340.00.901.49
      10.50.0.172http/1.1
      
      0-27262610/291/436_
      833.6412184581710.01.071.54
      10.50.0.172http/1.1
      
      0-27262610/305/463_
      836.761512957170.01.031.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-27262610/292/457_
      836.791323055440.00.951.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27262610/316/461_
      836.76103523830.01.001.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/310/484_
      836.9301484944350.01.031.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/284/468_
      832.7122582598650.00.922.12
      64.227.32.66http/1.1
      
      0-27262610/301/462_
      836.58203029240.00.971.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/290/442_
      835.77304839920.01.001.49
      64.227.32.66http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-27262610/291/457_
      835.6931403407530.00.971.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27262610/284/457_
      835.271473507880.00.941.53
      10.50.0.172http/1.1
      
      0-27262610/307/460_
      834.4252043570380.01.031.55
      64.227.32.66http/1.1
      
      1-27257040/100/205_
      281.86106181641720.00.390.78
      10.50.0.73http/1.1
      
      1-27257040/99/213_
      279.83621575282240.00.350.76
      10.50.0.138http/1.1
      
      1-27257040/110/215_
      281.571301845820.00.410.78
      10.50.0.73http/1.1
      
      1-27257040/119/220_
      284.38872292982910.00.450.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/113/223_
      281.76250851860.00.390.76
      10.50.0.172http/1.1
      
      1-27257040/112/211_
      283.51620616000.00.420.79
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27257040/100/206_
      284.60621842113130.00.370.76
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-2725704
      Found on 2024-07-14 00:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378cb5cd3b0

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 15:17:25 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  14 hours 46 minutes 32 seconds
      Server load: 1.98 2.58 2.86
      Total accesses: 117088 - Total Traffic: 799.6 MB - Total Duration: 65738174
      CPU Usage: u11944.6 s1462.62 cu111.74 cs125.25 - 25.7% CPU load
      2.2 requests/sec - 15.4 kB/second - 7.0 kB/request - 561.442 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no2yes124001
      15130no1yes124000
      25131no1yes025000
      35960no4yes322000
      46954no1yes025000
      Sum509 5120001
      
      _______________________K________W_______________________________
      _______________W_____________W___W___________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/724/735_
      2087.09232323985960.02.752.79
      10.50.0.172http/1.1
      
      0-2351290/753/764_
      2087.4241523399440.04.464.50
      46.101.111.185http/1.1
      
      0-2351290/712/722_
      2084.1642752774440.05.665.68
      10.50.0.73http/1.1
      
      0-2351290/692/699_
      2090.8561703322290.03.743.77
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/731/739_
      2089.935863221800.05.415.45
      46.101.111.185http/1.1
      
      0-2351290/752/759_
      2090.412303763820.04.134.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/716/722_
      2089.7361533653580.03.203.22
      46.101.111.185http/1.1
      
      0-2351290/708/714_
      2088.29391493139380.04.274.30
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-2351290/696/700_
      2088.70231533446680.03.903.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/698/701_
      2089.40231736622140.02.752.77
      10.50.0.172http/1.1
      
      0-2351290/745/750_
      2091.85203214640.07.457.47
      46.101.111.185http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-2351290/740/746_
      2089.25231505792210.06.046.07
      10.50.0.172http/1.1
      
      0-2351290/748/753_
      2090.0941615052870.019.0619.08
      46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/700/703_
      2088.44231503254810.03.323.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/734/736_
      2090.62233004545900.03.153.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2351290/734/736_
      2083.9174975080670.05.075.09
      46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/714/715_
      2085.40431696365700.03.643.65
      10.50.0.73http/1.1
      
      0-2351290/743/745_
      2090.382306910520.04.484.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/734/736_
      2090.36421454561580.04.054.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/721/724_
      2090.66231905417960.02.792.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2351290/685/686_
      2083.22391073988580.03.403.40
      10.50.0.73http/1.1
      
      0-2351290/689/692_
      2090.50231832780710.013.3213.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2351290/717/721_
      2089.10232063326190.07.527.53
      10.50.0.172http/1.1
      
      0-2351298/749/751K
      2092.190162459536201.03.583.58
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-2351290/718/720_
      2090.66231603310560.02.782.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2351300/287/303_
      758.89651841993580.01.271.33
      10.50.0.73http/1.1
      
      1-2351300/308/318_
      760.63481804799210.01.861.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/297/306_
      760.45571401399560.02.822.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/289/293_
      759.91823381680950.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2351300/296/302_
      759.93822762392190.01.251.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/311/315_
      760.04821251992210.04.614.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-23
      Found on 2024-07-12 08:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378a12d656a

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 10:19:48 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  9 hours 48 minutes 53 seconds
      Server load: 2.21 2.79 3.30
      Total accesses: 65078 - Total Traffic: 356.0 MB - Total Duration: 36462549
      CPU Usage: u6091.11 s815.52 cu113.55 cs84.22 - 20.1% CPU load
      1.84 requests/sec - 10.3 kB/second - 5.6 kB/request - 560.29 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes322000
      130562no0yes025000
      230564no0yes025000
      330870no0yes223000
      49936no1yes223000
      Sum503 7118000
      
      _W_________W_W__________________________________________________
      ____________________WR____________________________K________R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/381/397_
      1072.85142852817500.01.831.90
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24305611/346/352W
      905.16274604166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/379/391_
      1063.31121412084790.02.382.42
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-24305610/404/410_
      1073.830432609480.01.511.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-24305610/420/427_
      1066.62372512296480.02.712.73
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/29/29/0/0 (open/recv/resp/push/rst)
      
      0-24305610/406/412_
      1073.1312682019920.01.671.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/finance@platindo.com HTTP/1.0
      
      0-24305610/388/397_
      1070.0276441551580.01.531.57
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-24305610/395/402_
      1070.0255411549810.01.841.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24305610/420/426_
      1073.78302034870.02.862.88
      157.230.19.140http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24305610/416/424_
      1067.220661926330.05.665.69
      10.50.0.138http/1.1
      
      0-24305610/404/410_
      1072.571675959830.01.521.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/finance@platindo.com HTTP/1.0
      
      0-24305611/329/335W
      904.21274601490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/410/414_
      1070.25452662529740.02.222.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24305611/390/395W
      1061.58002556360.02.472.49
      157.230.19.140http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-24305610/437/444_
      1073.30112722382170.03.153.18
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-24305610/420/426_
      1072.484218852010300.04.484.50
      10.21.2.23h2dev.propanraya.com:443idle, streams: 0/29/29/0/0 (open/recv/resp/push/rst)
      
      0-24305610/433/437_
      1064.23161782035170.05.025.04
      10.50.0.172http/1.1
      
      0-24305610/400/406_
      1069.1337252988990.01.931.95
      10.21.2.23h2dev.propanraya.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      0-24305610/400/405_
      1070.50458192503400.06.056.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/404/407_
      1070.1704982121080.02.272.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24305610/404/407_
      1064.0645300132308690.03.693.69
      10.50.0.138http/1.1
      
      0-24305610/397/401_
      1073.7094752462500.01.721.74
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-24305610/409/412_
      1073.775682400310.02.082.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-24305610/425/428_
      1063.4571462714250.02.212.22
      10.50.0.172http/1.1
      
      0-24305610/434/439_
      1068.434511951669000.01.851.87
      10.50.0.172http/1.1
      
      1-24305620/161/174_
      379.96461671245880.00.640.72
      10.50.0.172http/1.1
      
      1-24305620/158/165_
      378.39104741025250.00.680.70
      10.50.0.172http/1.1
      
      1-24305620/157/165_
      380.95322331975630.00.750.77
      10.50.0.172http/1.1
      
      1-24305620/149/154_
      382.4210439929030.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/155/162_
      383.4446841240190.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /t
      Found on 2024-07-10 03:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483788f891d63

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 11:22:13 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  10 hours 51 minutes 19 seconds
      Server load: 0.68 0.78 0.78
      Total accesses: 51722 - Total Traffic: 370.1 MB - Total Duration: 42343101
      CPU Usage: u3483.25 s519.52 cu589.82 cs192.98 - 12.2% CPU load
      1.32 requests/sec - 9.7 kB/second - 7.3 kB/request - 818.667 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes025000
      126007no0yes025000
      226008no0yes025000
      326501no0yes124000
      411391no1yes124000
      Sum502 2123000
      
      ________________________________________________________________
      ____________________W_________________W______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/285/333_
      653.7154652561370.04.404.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/elikgatot.supriyanto@alkindo.net H
      
      0-24260060/256/298_
      652.60543431633540.01.031.23
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24260060/307/354_
      650.6710583739640.01.331.58
      10.50.0.172http/1.1
      
      0-24260060/275/319_
      653.36105782273210.01.221.43
      10.50.0.138http/1.1
      
      0-24260060/254/305_
      654.021101985200.01.081.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24260060/274/323_
      652.463593436950.02.362.60
      10.50.0.172http/1.1
      
      0-24260060/267/311_
      653.6466592021750.01.201.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/elikgatot.supriyanto@alkindo.net H
      
      0-24260060/266/305_
      654.45101852177200.01.091.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-24260060/295/335_
      654.34104192338680.01.842.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/288/324_
      654.13115282103940.03.293.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24260060/274/313_
      654.34105571739270.01.191.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/289/340_
      652.5531168353430.01.581.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24260060/335/379_
      653.527532333870.014.2714.53
      209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/283/324_
      652.257642381110.01.331.56
      10.50.0.172http/1.1
      
      0-24260060/269/310_
      654.543622737200.02.282.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-24260060/252/290_
      653.3976171077960.01.011.21
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24260060/252/300_
      651.0141835111050.00.911.13
      209.97.180.8http/1.1
      
      0-24260060/290/328_
      654.27102002096580.01.251.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/elikgatot.supriyanto@alkindo.net H
      
      0-24260060/279/324_
      650.6110662269490.01.641.88
      10.50.0.172http/1.1
      
      0-24260060/300/350_
      653.33115551758520.02.793.05
      10.50.0.172http/1.1
      
      0-24260060/287/328_
      653.32113983037980.02.732.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24260060/274/317_
      652.5966333429710.02.742.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-24260060/263/309_
      653.90121582245270.07.717.94
      10.21.3.165h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24260060/280/324_
      654.48312785340.00.901.12
      209.97.180.8http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-24260060/267/310_
      652.1810912193550.00.961.17
      10.50.0.172http/1.1
      
      1-24260070/168/222_
      386.03101452090500.00.811.04
      10.50.0.172http/1.1
      
      1-24260070/179/230_
      384.91701773706240.00.680.94
      10.50.0.172http/1.1
      
      1-24260070/160/204_
      386.98102212084700.00.650.89
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24260070/185/242_
      386.5334861532290.00.901.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-24260070/179/227_
      386.343165602840.00.690.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/174/224_
      386.9810
      Found on 2024-07-08 04:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378913106a4

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 21:09:37 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  20 hours 38 minutes 41 seconds
      Server load: 1.71 1.97 1.67
      Total accesses: 192408 - Total Traffic: 1020.3 MB - Total Duration: 94568755
      CPU Usage: u17938.9 s2324.72 cu73.25 cs157.06 - 27.6% CPU load
      2.59 requests/sec - 14.1 kB/second - 5.4 kB/request - 491.501 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes025000
      18322no1yes025001
      28323no2yes223000
      38557no1yes124000
      410105no2yes322000
      Sum506 6119001
      
      _____________________________________________________W_________W
      _______________________W________________W_____W_________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/672/680_
      1688.92935303755280.03.363.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/692/701_
      1688.95824712208730.02.412.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2183210/629/635_
      1686.0893793441000.02.192.22
      10.50.0.172http/1.1
      
      0-2183210/651/656_
      1686.52351472932670.02.102.12
      10.50.0.172http/1.1
      
      0-2183210/668/673_
      1691.0621413135880.04.464.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/636/641_
      1690.3682544258890.02.342.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2183210/690/693_
      1690.66231443698980.02.792.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/675/677_
      1690.009404099540.02.832.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2183210/725/729_
      1687.92941433437490.08.618.63
      10.50.0.172http/1.1
      
      0-2183210/667/667_
      1690.5035592860890.02.902.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2183210/695/697_
      1690.52351634807170.02.552.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-2183210/709/710_
      1688.4621532468950.03.563.57
      10.50.0.73http/1.1
      
      0-2183210/701/702_
      1690.91101004259820.04.264.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/673/673_
      1688.73944263578010.05.575.57
      10.50.0.172http/1.1
      
      0-2183210/692/693_
      1689.55201535363670.02.602.60
      10.50.0.73http/1.1
      
      0-2183210/675/675_
      1690.25938874310700.02.232.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2183210/657/658_
      1689.25351514010730.02.162.16
      10.50.0.172http/1.1
      
      0-2183210/671/672_
      1691.1911403711990.03.213.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/672/673_
      1690.82201557859870.03.163.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/706/707_
      1685.9515926019280.02.362.37
      10.50.0.73http/1.1
      
      0-2183210/661/661_
      1688.30603692300.02.422.42
      23.239.4.252http/1.1
      
      0-2183210/668/668_
      1689.40231523897760.02.482.48
      10.50.0.73http/1.1
      
      0-2183210/693/693_
      1689.64102953292540.02.222.22
      10.50.0.73http/1.1
      
      0-2183210/674/674_
      1690.2993372796970.02.202.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2183210/718/719_
      1689.99943575690020.03.203.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2183220/384/395_
      900.79942924553050.01.591.61
      10.50.0.73http/1.1
      
      1-2183220/388/391_
      900.58113652809370.01.501.50
      10.50.0.73http/1.1
      
      1-2183220/361/370_
      902.893501830000.01.531.55
      10.50.0.172http/1.1
      
      1-2183220/398/401_
      904.18202069970.01.621.63
      23.239.4.252http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-2183220/382/389_
      903.18345942589050.02.172.20
      10.50.0.172http/1.1
      
      1-2183220/379/384_
      903.321544992088950.01.851.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2183220/387/390_
      904.15341961609160.01.891.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      
      Found on 2024-06-06 14:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378f7576f4e

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 18:56:46 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  18 hours 25 minutes 49 seconds
      Server load: 1.89 2.66 2.96
      Total accesses: 200746 - Total Traffic: 778.1 MB - Total Duration: 93299450
      CPU Usage: u18706.5 s2306.35 cu130.84 cs154.4 - 32.1% CPU load
      3.03 requests/sec - 12.0 kB/second - 4064 B/request - 464.764 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no0yes025000
      118353no0yes025000
      218354no0yes124000
      318569no0yes124000
      420628no1yes025000
      Sum501 2123000
      
      _______________________________________________________________R
      ____________________W________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1357/1372_
      3446.3321594133520.06.376.44
      90.151.171.106http/1.1
      
      0-23183520/1335/1348_
      3446.79691605163560.03.733.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1283/1290_
      3446.93671514296900.03.513.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1342/1349_
      3446.4831625007730.03.603.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1348/1354_
      3444.72701728629560.04.804.83
      10.50.0.73http/1.1
      
      0-23183520/1377/1384_
      3446.64701616869110.08.758.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1304/1308_
      3443.51441696072240.03.863.88
      10.50.0.138http/1.1
      
      0-23183520/1361/1367_
      3444.2581665043340.03.583.60
      10.50.0.73http/1.1
      
      0-23183520/1331/1335_
      3445.07671635934800.03.613.62
      10.50.0.73http/1.1
      
      0-23183520/1331/1336_
      3447.144441311255390.04.194.21
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23183520/1299/1301_
      3447.32441236047920.03.863.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-23183520/1340/1344_
      3444.91691948330670.04.164.18
      10.50.0.73http/1.1
      
      0-23183520/1345/1351_
      3447.22442105152750.04.224.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23183520/1317/1323_
      3444.0912716737190.03.933.95
      207.154.212.47http/1.1
      
      0-23183520/1305/1310_
      3444.5721665899490.04.024.03
      10.50.0.73http/1.1
      
      0-23183520/1358/1361_
      3443.86442095899520.06.186.20
      10.50.0.172http/1.1
      
      0-23183520/1354/1359_
      3446.02431616792160.05.385.39
      10.50.0.172http/1.1
      
      0-23183520/1305/1308_
      3447.2444206847630.04.074.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23183520/1310/1314_
      3443.35441757479420.011.3411.35
      10.50.0.172http/1.1
      
      0-23183520/1327/1330_
      3447.40916193940.04.934.94
      207.154.212.47http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-23183520/1342/1346_
      3447.00441512571590.03.723.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23183520/1322/1326_
      3447.3743556108900.04.394.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23183520/1335/1338_
      3443.66441637470970.04.504.51
      10.50.0.172http/1.1
      
      0-23183520/1331/1336_
      3445.86441665832220.03.843.86
      10.50.0.172http/1.1
      
      0-23183520/1332/1334_
      3447.40406819660.03.223.22
      207.154.212.47http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-23183530/365/378_
      880.15435561887970.01.681.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-23183530/392/399_
      876.941633512232810.01.551.57
      10.50.0.172http/1.1
      
      1-23183530/374/382_
      877.25641582548110.02.042.06
      10.50.0.73http/1.1
      
      1-23183530/390/395_
      877.64441534889880.01.681.71
      10.50.0.172http/1.1
      
      1-23183530/362/368_
      879.974402908630.01.671.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23183530/365/373_
      877.6810403300590.01.661.70
      10.50.0.172http/1.1
      
      1-23183530/368/374_
      875.87841591439630.01.481.51
      10.50.0.73http/1.1
      
      1-231
      Found on 2024-06-04 11:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378d0800e65

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 17:16:06 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  16 hours 45 minutes 9 seconds
      Server load: 3.31 2.22 1.94
      Total accesses: 77123 - Total Traffic: 287.3 MB - Total Duration: 64147163
      CPU Usage: u6684.23 s1049.19 cu80.46 cs119.39 - 13.2% CPU load
      1.28 requests/sec - 4995 B/second - 3906 B/request - 831.751 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes124000
      130974no0yes025000
      231203no0yes025000
      330975no0yes025000
      4876no0yes124000
      Sum500 2123000
      
      ______________W_________________________________________________
      _____________________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/328/345_
      790.59641454269130.01.421.48
      10.50.0.138http/1.1
      
      0-23309730/315/325_
      784.98641592093010.01.281.32
      10.50.0.172http/1.1
      
      0-23309730/309/322_
      790.1441282115180.01.291.34
      10.50.0.138http/1.1
      
      0-23309730/321/330_
      792.5243802968490.01.351.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23309730/311/321_
      791.4541602083840.01.241.27
      10.50.0.172http/1.1
      
      0-23309730/317/324_
      791.816405262360.01.301.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/318/328_
      790.86131302299900.01.291.33
      134.209.25.199h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-23309730/335/343_
      792.6241713301850.01.381.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23309730/353/360_
      792.03642632391120.01.501.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23309730/323/330_
      792.02645453371040.01.371.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23309730/334/340_
      792.38404686950.01.421.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/339/344_
      790.73641442933160.01.401.42
      10.50.0.138http/1.1
      
      0-23309730/325/329_
      792.236313078346770.01.361.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-23309730/327/332_
      791.1541468330670.01.261.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309731/344/350W
      788.24502390600.01.451.48
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23309730/327/331_
      788.2163533003810.01.291.31
      10.50.0.73http/1.1
      
      0-23309730/338/342_
      791.61851633628640.01.481.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/315/317_
      790.188502930870.01.311.32
      10.50.0.73http/1.1
      
      0-23309730/304/307_
      792.22647131889680.01.201.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23309730/346/349_
      792.5241812959410.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-23309730/340/344_
      791.75641141712420.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23309730/326/331_
      790.46641532303250.01.341.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/325/325_
      787.99641301694480.01.291.29
      10.50.0.172http/1.1
      
      0-23309730/322/325_
      788.7041641270430.01.361.37
      10.50.0.172http/1.1
      
      0-23309730/329/330_
      788.13642403594010.01.341.35
      10.50.0.172http/1.1
      
      1-23309740/231/249_
      582.9242771204940.00.991.09
      10.50.0.73http/1.1
      
      1-23309740/244/251_
      585.854352146090.01.151.17
      10.50.0.172http/1.1
      
      1-23309740/244/253_
      586.88402741520.01.051.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23309740/245/251_
      585.00649172215900.01.111.14
      10.50.0.172http/1.1
      
      1-23309740/271/283_
      582.65111422465000.01.261.31
      134.209.25.199http/1.1
      
      1-23309740/246/251_
      586.784302418910.01.141.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-23309740/254/264_
      586.06402619780.01.12
      Found on 2024-06-02 10:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483788520bcf6

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 12:58:05 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  12 hours 27 minutes 10 seconds
      Server load: 2.58 2.17 1.66
      Total accesses: 73456 - Total Traffic: 243.4 MB - Total Duration: 42696359
      CPU Usage: u6842.91 s954.68 cu83.65 cs92.2 - 17.8% CPU load
      1.64 requests/sec - 5.6 kB/second - 3474 B/request - 581.251 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no0yes124000
      127699no0yes025000
      227701no0yes025000
      328642no0yes223000
      429919no0yes124000
      Sum500 4121000
      
      ______________________W_________________________________________
      ___________________W____R______________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/281/295_
      673.45712353680.01.141.22
      157.230.19.140http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19277000/265/274_
      671.712661472630.00.981.03
      10.50.0.73http/1.1
      
      0-19277000/275/287_
      673.33622081630410.01.021.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19277000/269/277_
      668.841047751987640.01.091.11
      10.50.0.73http/1.1
      
      0-19277000/277/289_
      669.31611462146790.01.061.12
      10.50.0.172http/1.1
      
      0-19277000/264/274_
      673.8421031821140.01.021.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/269/278_
      673.32621311602400.01.051.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-19277000/264/273_
      672.6734351559120.01.021.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-19277000/263/272_
      673.1221492177760.01.001.03
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19277000/282/290_
      673.98201268460.01.071.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/276/284_
      669.03621581882540.01.101.14
      10.50.0.172http/1.1
      
      0-19277000/262/267_
      669.4661601358770.01.011.03
      10.50.0.172http/1.1
      
      0-19277000/278/287_
      673.4261491604760.01.081.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-19277000/272/277_
      671.6421491220380.01.071.10
      10.50.0.73http/1.1
      
      0-19277000/273/278_
      672.0612092561400.01.061.09
      10.50.0.172http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-19277000/282/287_
      673.8026892138060.01.071.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/251/257_
      672.53614732159970.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19277000/267/272_
      673.98101287680.01.011.03
      157.230.19.140http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-19277000/260/266_
      673.543892231620.01.011.03
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19277000/268/273_
      671.5021512117280.01.081.11
      10.50.0.138http/1.1
      
      0-19277000/277/284_
      672.30629341945380.01.141.17
      10.50.0.172http/1.1
      
      0-19277000/272/277_
      672.8123143544840.01.111.13
      10.50.0.73http/1.1
      
      0-19277001/278/281W
      672.63301411620.01.151.16
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-19277000/255/257_
      673.4261404468740.01.011.01
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19277000/261/265_
      673.9721431344900.00.991.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/195/206_
      442.384902107780.00.870.93
      10.50.0.172http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-19276990/188/194_
      441.94122310734850.00.860.88
      10.50.0.73http/1.1
      
      1-19276990/203/211_
      437.36612241192520.00.940.96
      10.50.0.73http/1.1
      
      1-19276990/190/197_
      442.066201399690.00.830.87
      10.50.0.172http/1.1
      
      1-19276990/196/204_
      444.9261191760390.00.840.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-19276990/188/192_
      444.1912201099890.01.061.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1927699
      Found on 2024-06-01 05:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483789e7229ac

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 27-May-2024 04:32:10 WIB
      Restart Time: Monday, 27-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  4 hours 1 minute 18 seconds
      Server load: 1.77 2.10 2.23
      Total accesses: 13192 - Total Traffic: 61.5 MB - Total Duration: 11232717
      CPU Usage: u944.43 s174.85 cu32.42 cs30 - 8.16% CPU load
      .911 requests/sec - 4454 B/second - 4888 B/request - 851.479 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07458no0yes025000
      17459no0yes025000
      27460no0yes025000
      38161no2yes223001
      49311no2yes025002
      Sum504 2123003
      
      ________________________________________________________________
      ________________________W_W__________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2074580/90/96_
      183.85601443040.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2074580/89/94_
      182.156580870820.00.350.37
      10.50.0.172http/1.1
      
      0-2074580/80/85_
      182.38966820470.00.340.37
      159.89.17.243h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2074580/78/81_
      183.112125511570.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2074580/87/89_
      183.2566147541210.00.400.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2074580/87/89_
      183.016911499640.00.370.39
      10.50.0.172http/1.1
      
      0-2074580/94/96_
      183.88401162110.00.500.51
      159.89.17.243http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2074580/75/76_
      181.258135227440.00.330.33
      159.89.17.243http/1.1
      
      0-2074580/82/86_
      183.767448840810.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2074580/96/97_
      181.517568798830.00.430.44
      10.50.0.172http/1.1
      
      0-2074580/74/75_
      181.2337281175570.00.330.34
      203.175.8.107http/1.1
      
      0-2074580/84/85_
      183.263730036884830.00.380.39
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2074580/77/77_
      183.757357172450.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2074580/92/95_
      183.7674671209630.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2074580/75/76_
      182.907185572110.00.440.45
      10.50.0.172http/1.1
      
      0-2074580/92/93_
      178.9271591771450.00.460.47
      10.50.0.172http/1.1
      
      0-2074580/87/89_
      183.667216220490.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2074580/79/80_
      180.65797266980.00.360.36
      10.50.0.172http/1.1
      
      0-2074580/85/85_
      183.8800483110.00.390.39
      159.89.17.243http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2074580/78/79_
      183.6370172980.00.340.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2074580/91/92_
      183.34768533210.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2074580/89/90_
      182.256613231410040.00.410.42
      10.50.0.73http/1.1
      
      0-2074580/80/80_
      182.647201506690.00.370.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2074580/77/77_
      183.876207497790.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2074580/89/90_
      182.947432200460.00.400.40
      10.50.0.172http/1.1
      
      1-2074590/67/73_
      131.63142471720.00.320.35
      10.50.0.172http/1.1
      
      1-2074590/60/66_
      133.40670457980.00.370.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2074590/71/76_
      133.6858211815910.00.360.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2074590/60/67_
      131.7367116176470.00.300.34
      10.50.0.73http/1.1
      
      1-2074590/49/52_
      133.90758178930.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-2074590/57/62_
      133.40670163500.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2074590/57/60_
      133.93733787350.00.290.31
      10.50.0.172http/1.1dev.pr
      Found on 2024-05-26 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837819a4d47f

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 25-May-2024 23:39:50 WIB
      Restart Time: Saturday, 25-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  23 hours 8 minutes 59 seconds
      Server load: 0.96 1.14 1.52
      Total accesses: 146160 - Total Traffic: 499.9 MB - Total Duration: 84399895
      CPU Usage: u13656.3 s1847.58 cu83.18 cs147.8 - 18.9% CPU load
      1.75 requests/sec - 6.1 kB/second - 3586 B/request - 577.449 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032441no0yes025000
      132442no0yes025000
      21042no0yes025000
      332443no0yes124000
      42263no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ________________________W____________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20324410/915/923_
      2465.02171213347710.02.792.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/941/946_
      2463.753608886360.03.103.12
      104.234.204.32http/1.1dev.propanraya.com:443GET /info/.git/config HTTP/1.1
      
      0-20324410/905/912_
      2464.9118300215115930.02.932.96
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-20324410/919/923_
      2463.753305499580.03.563.58
      10.50.0.73http/1.1
      
      0-20324410/904/908_
      2463.753609227910.02.922.94
      104.234.204.32http/1.1dev.propanraya.com:443GET /a/.git/config HTTP/1.1
      
      0-20324410/914/920_
      2463.753607567100.03.233.25
      104.234.204.32http/1.1dev.propanraya.com:443GET /developer/.git/config HTTP/1.1
      
      0-20324410/901/907_
      2463.783606206850.02.983.01
      104.234.204.32http/1.1dev.propanraya.com:443GET /m/.git/config HTTP/1.1
      
      0-20324410/957/964_
      2463.753608123190.03.073.11
      104.234.204.32http/1.1dev.propanraya.com:443GET /aomanalyzer/.git/config HTTP/1.1
      
      0-20324410/928/930_
      2464.91181458023530.03.453.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/909/913_
      2463.741806340960.03.153.17
      10.50.0.73http/1.1
      
      0-20324410/883/886_
      2464.49231554736830.02.822.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/919/922_
      2464.08331587150510.02.882.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/910/912_
      2463.761704107340.03.003.01
      10.50.0.73http/1.1
      
      0-20324410/928/932_
      2464.35241536597510.03.193.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/975/978_
      2464.20281355712280.03.263.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/897/899_
      2463.41231636058050.02.932.94
      10.50.0.73http/1.1
      
      0-20324410/888/892_
      2463.67181526351950.02.902.92
      10.50.0.73http/1.1
      
      0-20324410/938/942_
      2463.751804827760.03.233.25
      203.175.8.107http/1.1
      
      0-20324410/918/920_
      2463.1928576057380.03.163.18
      10.50.0.73http/1.1
      
      0-20324410/913/916_
      2463.93331596169880.03.053.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/904/905_
      2464.78181503962220.03.383.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/934/936_
      2464.63191573792450.03.003.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/917/920_
      2463.26241094739940.03.013.04
      10.50.0.73http/1.1
      
      0-20324410/924/926_
      2463.54191325383130.03.293.31
      10.50.0.73http/1.1
      
      0-20324410/935/937_
      2463.763304272030.03.403.41
      10.50.0.73http/1.1
      
      1-20324420/380/387_
      838.12383161895080.01.571.60
      10.50.0.73http/1.1
      
      1-20324420/353/356_
      837.15471561411710.01.521.53
      10.50.0.172http/1.1
      
      1-20324420/359/364_
      834.22475203030930.01.521.55
      10.50.0.172http/1.1
      
      1-20324420/362/366_
      840.04321622339770.01.551.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20324420/374/379_
      834.62471504386600.01.781.81
      10.50.0.172http/1.1
      
      1-20324420/365/369_
      838.5025551447780.01.911.93
      10.50.0.73http/1.1
      
      1-20324420/358/364_
      840.20271562932050.01.581.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20</
      Found on 2024-05-25 16:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378bcbbd137

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 24-May-2024 19:00:44 WIB
      Restart Time: Friday, 24-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  18 hours 29 minutes 52 seconds
      Server load: 3.12 2.66 2.59
      Total accesses: 140158 - Total Traffic: 711.5 MB - Total Duration: 75242930
      CPU Usage: u11792.1 s1511.15 cu38.39 cs92.45 - 20.2% CPU load
      2.1 requests/sec - 10.9 kB/second - 5.2 kB/request - 536.844 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021994no0yes025000
      121995no0yes025000
      222655no2yes124001
      31867no0yes025000
      421996no0yes025000
      Sum502 1124001
      
      ________________________________________________________________
      W____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21219940/868/874_
      2048.5941715372170.05.885.90
      10.50.0.172http/1.1
      
      0-21219940/849/853_
      2048.3541555091730.03.483.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-21219940/879/885_
      2048.6241404226500.03.994.02
      10.50.0.172http/1.1
      
      0-21219940/868/870_
      2048.93402994248190.03.503.51
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21219940/852/854_
      2049.59404942620.03.213.23
      64.226.65.160http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-21219940/914/916_
      2048.9633613078240.05.705.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21219940/826/828_
      2049.01417743370740.03.373.38
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-21219940/892/896_
      2048.974164039440.03.093.11
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21219940/846/849_
      2049.53411272906090.03.283.29
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-21219940/901/905_
      2046.92411593580470.07.117.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/877/880_
      2049.36416105444710.03.293.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21219940/892/893_
      2045.13411513890250.04.464.47
      10.50.0.172http/1.1
      
      0-21219940/865/867_
      2046.7741593629780.03.503.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21219940/933/933_
      2046.774105259160.05.025.02
      10.50.0.172http/1.1
      
      0-21219940/883/887_
      2047.35411453642050.05.775.79
      10.50.0.138http/1.1
      
      0-21219940/847/848_
      2048.5441434723530.03.263.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21219940/895/900_
      2047.22411543849330.06.176.20
      10.50.0.172http/1.1
      
      0-21219940/855/857_
      2049.544015503649500.03.723.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-21219940/880/884_
      2049.064103845050.03.623.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21219940/884/886_
      2048.96203084582790.03.563.57
      64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21219940/894/897_
      2048.3041699306020.04.424.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-21219940/892/894_
      2049.33413604268970.03.133.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-21219940/876/877_
      2049.37417253372290.02.962.96
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21219940/825/826_
      2048.07231563437960.03.313.31
      64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21219940/859/861_
      2049.29416574106280.02.932.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-21219950/421/427_
      811.6632834088830.02.942.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21219950/417/420_
      811.49412153343860.02.912.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-21219950/393/396_
      811.49409002859040.02.422.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-21219950/392/394_
      811.17891573819330.02.152.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21219950/371/374_
      811.30411402546950.02.102.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=tem
      Found on 2024-05-24 12:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378fbf381e1

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 23-May-2024 22:45:46 WIB
      Restart Time: Thursday, 23-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  22 hours 14 minutes 53 seconds
      Server load: 0.77 1.55 1.91
      Total accesses: 65675 - Total Traffic: 423.0 MB - Total Duration: 64041508
      CPU Usage: u4280.45 s822.33 cu38.72 cs96.63 - 6.54% CPU load
      .82 requests/sec - 5.4 kB/second - 6.6 kB/request - 975.128 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08261no0yes025000
      18262no0yes025000
      28263no0yes025000
      38594no0yes223000
      428682no0yes025000
      Sum500 2123000
      
      ________________________________________________________________
      ___________W________________R________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182610/562/566_
      1110.06436365876660.02.732.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2182610/547/553_
      1110.074305421650.02.942.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182610/564/567_
      1110.05433545100370.03.223.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2182610/535/539_
      1110.182114074160.02.872.90
      164.90.228.79http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-2182610/536/543_
      1108.612004329600.02.692.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182610/544/546_
      1108.08431014419620.03.113.12
      10.50.0.172http/1.1
      
      0-2182610/557/559_
      1109.43171382720930.03.963.98
      164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2182610/583/588_
      1109.154305392950.02.942.98
      10.50.0.138http/1.1
      
      0-2182610/555/558_
      1109.15431156682280.02.682.70
      10.50.0.172http/1.1
      
      0-2182610/562/564_
      1108.29431764168160.02.892.90
      10.50.0.172http/1.1
      
      0-2182610/531/535_
      1109.174305131710.02.962.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182610/554/557_
      1108.96432313880570.04.064.08
      10.50.0.172http/1.1
      
      0-2182610/594/596_
      1110.2013300325102770.02.782.80
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2182610/550/553_
      1108.54412529227960.02.612.63
      10.50.0.172http/1.1
      
      0-2182610/564/568_
      1106.98431033861820.03.553.57
      10.50.0.172http/1.1
      
      0-2182610/555/557_
      1110.1641915878740.03.193.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/578/578_
      1109.88435697142450.03.543.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2182610/544/546_
      1108.45434264196090.03.363.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2182610/549/551_
      1109.75434983981930.03.303.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2182610/560/561_
      1109.98431834116750.03.063.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2182610/573/574_
      1110.06435545727070.03.663.67
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2182610/574/576_
      1109.52433565611550.02.832.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2182610/559/561_
      1108.84131487827840.02.782.79
      203.175.8.107http/1.1
      
      0-2182610/557/560_
      1109.09431105255100.03.633.64
      10.50.0.172http/1.1
      
      0-2182610/571/572_
      1109.44141703017510.02.902.90
      164.90.228.79http/1.1
      
      1-2182620/328/332_
      639.31103300083888590.01.741.76
      10.50.0.172http/1.1
      
      1-2182620/318/322_
      640.0210302819000.01.821.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2182620/326/329_
      639.86103692790900.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2182620/315/319_
      638.7410314253224550.01.571.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-2182620/316/316_
      639.29103342577540.01.601.60
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2182620/337/339_
      639.7810302259950.01.921.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1
      Found on 2024-05-23 15:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378de92ca3d

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 09-May-2024 04:45:44 WIB
      Restart Time: Thursday, 09-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  4 hours 14 minutes 53 seconds
      Server load: 3.00 3.04 3.18
      Total accesses: 11136 - Total Traffic: 56.4 MB - Total Duration: 11003592
      CPU Usage: u686.23 s131.7 cu26.85 cs28.71 - 5.71% CPU load
      .728 requests/sec - 3867 B/second - 5.2 kB/request - 988.11 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06747no0yes124000
      16748no0yes025000
      26749no0yes025000
      37842no1yes124001
      Sum401 298001
      
      __________________R_____________________________________________
      _____________W______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2267470/79/84_
      151.32401288819370.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2267470/74/78_
      149.2040257542100.00.490.51
      10.50.0.172http/1.1
      
      0-2267470/78/82_
      151.0140871843050.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2267470/87/88_
      151.394013621487470.00.440.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2267470/78/82_
      151.573919131766430.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-2267470/82/86_
      149.91400502070.00.430.46
      10.50.0.172http/1.1
      
      0-2267470/82/85_
      151.554085819510.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2267470/85/87_
      149.7839881687000.00.400.41
      10.50.0.172http/1.1
      
      0-2267470/78/81_
      150.19404502330.00.400.42
      10.50.0.138http/1.1
      
      0-2267470/84/86_
      149.2540140203070.00.400.41
      10.50.0.138http/1.1
      
      0-2267470/74/75_
      151.57391937802850.00.370.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-2267470/79/80_
      151.05409331106290.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2267470/74/75_
      148.85400137400.00.390.39
      10.50.0.172http/1.1
      
      0-2267470/85/88_
      148.0840650181650.00.450.47
      10.50.0.172http/1.1
      
      0-2267470/83/85_
      151.0940929491090.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2267470/85/86_
      150.65401571423350.00.430.43
      10.50.0.172http/1.1
      
      0-2267470/77/78_
      150.0140197251260.00.480.48
      10.50.0.172http/1.1
      
      0-2267470/87/89_
      151.13406601082150.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2267470/91/93R
      150.934011115040.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2267470/74/74_
      146.57401351348720.00.380.38
      10.50.0.172http/1.1
      
      0-2267470/74/76_
      151.20401277216360.00.380.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2267470/80/81_
      149.9019351399010.00.390.39
      142.93.143.8http/1.1
      
      0-2267470/76/78_
      151.554048485630.00.380.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2267470/89/91_
      149.91402741120370.00.450.47
      10.50.0.172http/1.1
      
      0-2267470/78/79_
      150.7939660777680.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2267480/75/79_
      132.034124220720.00.370.39
      10.50.0.172http/1.1
      
      1-2267480/71/76_
      134.914001367820.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2267480/68/72_
      134.2922244444050.00.320.35
      142.93.143.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2267480/75/78_
      132.611021371074290.00.380.40
      10.50.0.172http/1.1
      
      1-2267480/69/72_
      131.24250474960.00.370.38
      10.50.0.172http/1.1
      
      1-2267480/65/66_
      129.324021256040.00.330.34
      10.50.0.172http/1.1
      
      1-2267480/67/69_
      129.2942115802560.00.340.35
      10.50.0.138http/1.1
      
      1-2267480/59/61_
      133.8941726135720.00.280.29
      10.50.0.172http/1.1
      
      
      Found on 2024-05-08 21:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483782405e258

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 03-May-2024 00:35:53 WIB
      Restart Time: Friday, 03-May-2024 00:30:49 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  5 minutes 4 seconds
      Server load: 2.18 1.92 1.42
      Total accesses: 195 - Total Traffic: 1.1 MB - Total Duration: 141760
      CPU Usage: u11.18 s4.91 cu14.68 cs8.57 - 12.9% CPU load
      .641 requests/sec - 3934 B/second - 6.0 kB/request - 726.974 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014435no0yes025000
      114433no0yes124000
      214434no0yes025000
      313004yes (old gen)2no00001
      414647no0yes025000
      Sum512 199001
      
      _________________________W______________________________________
      ___________....G...................._________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20144350/1/6_
      0.030719700.00.000.03
      142.93.129.190http/1.1localhost:80GET /.env HTTP/1.1
      
      0-20144350/0/3_
      0.000932790.00.000.01
      142.93.129.190http/1.1localhost:80GET /server HTTP/1.1
      
      0-20144350/1/4_
      0.030316930.00.000.01
      142.93.129.190http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-20144350/0/1_
      0.001330.00.000.00
      23.178.112.100http/1.1localhost:80GET /.well-known/acme-challenge/Xhm6Bb7T85WOA9oObMFjQ8q5QPnMRNG
      
      0-20144350/0/1_
      0.00104260.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20144350/0/2_
      0.0017731370.00.000.01
      154.28.229.228http/1.1
      
      0-20144350/0/2_
      0.00134370.00.000.01
      13.53.218.238http/1.1localhost:80GET /.well-known/acme-challenge/Xhm6Bb7T85WOA9oObMFjQ8q5QPnMRNG
      
      0-20144350/0/2_
      0.001032630.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-20144350/0/2_
      0.001028800.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20144350/0/1_
      0.00176760.00.000.01
      146.70.133.27http/1.1
      
      0-20144350/0/2_
      0.0014785220.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20144350/0/2_
      0.0011212460.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20144350/0/2_
      0.0012072390.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20144350/0/1_
      0.0011201200.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-20144350/0/1_
      0.00119190.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-20144350/0/1_
      0.0013413410.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20144350/0/1_
      0.00149490.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20144350/0/1_
      0.0014244240.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20144350/0/1_
      0.00126260.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-20144331/0/10W
      0.000012320.00.000.05
      139.162.210.205http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-20144330/0/4_
      0.00104880.00.000.03
      139.162.210.205http/1.1
      
      1-20144330/0/5_
      0.00135930.00.000.03
      142.93.129.190http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-20144330/0/1_
      0.0015045040.00.000.01
      10.50.0.172http/1.1
      
      1-20144330/0/3_
      0.001337670.00.000.01
      142.93.129.190http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-20144330/0/2_
      0.001135307920.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20144330/0/1_
      0.00105990.00.000.01
      154.28.229.228http/1.1
      
      1-20144330/0/2_
      0.0017131960.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20144330/0/1_
      0.00106040.00.000.01
      154.28.229.228http/1.1
      
      1-20144330/0/1_
      0.001143114310.00.000.01
      154.28.229.228http/1.1
      
      1-20144330/0/2_
      0.001014810.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20144330/0/1_
      0.001119111910.00.000.01
      154.28.229.228http/1.1
      
      1-20144330/0/1_
      0.001
      Found on 2024-05-02 17:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483783b8c01e5

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 01-May-2024 10:09:09 WIB
      Restart Time: Wednesday, 01-May-2024 00:30:47 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  9 hours 38 minutes 22 seconds
      Server load: 0.45 0.47 0.56
      Total accesses: 25939 - Total Traffic: 130.1 MB - Total Duration: 25391900
      CPU Usage: u1582.87 s323.11 cu33.61 cs60.65 - 5.76% CPU load
      .747 requests/sec - 3931 B/second - 5.1 kB/request - 978.908 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030092no0yes025000
      130093no0yes025000
      230094no0yes025000
      331281no2yes025002
      432479no1yes223000
      Sum503 2123002
      
      ________________________________________________________________
      ___________________________________________W______________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24300920/160/168_
      311.087474685170.00.780.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24300920/162/167_
      310.31726765750.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-24300920/148/153_
      308.58133491567820.00.730.76
      23.239.21.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24300920/158/162_
      310.1771451605320.00.750.78
      10.50.0.172http/1.1
      
      0-24300920/161/167_
      311.14702775490.00.790.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24300920/167/173_
      309.58672671521980.00.850.98
      10.50.0.172http/1.1
      
      0-24300920/160/166_
      309.0873221710460.00.790.92
      10.50.0.172http/1.1
      
      0-24300920/139/145_
      310.21676101565000.00.680.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24300920/167/171_
      310.6973661301290.00.850.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24300920/163/168_
      310.0775122034190.00.780.92
      10.50.0.172http/1.1
      
      0-24300920/167/170_
      311.217306988850.00.920.94
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24300920/176/180_
      308.6075281878850.00.860.88
      10.50.0.172http/1.1
      
      0-24300920/168/174_
      311.0576571929760.00.840.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24300920/146/151_
      311.0075141804370.00.730.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24300920/165/168_
      311.037476652880.00.810.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24300920/166/170_
      309.897431604830.00.800.82
      10.50.0.172http/1.1
      
      0-24300920/162/163_
      310.987942158060.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24300920/176/179_
      309.837791627910.00.890.91
      10.50.0.172http/1.1
      
      0-24300920/167/171_
      310.9076111325470.00.850.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24300920/181/184_
      310.2170360600.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24300920/158/162_
      306.9962081218750.00.850.87
      10.50.0.138http/1.1
      
      0-24300920/170/174_
      308.937952184110.00.840.86
      10.50.0.172http/1.1
      
      0-24300920/179/183_
      311.3974021425510.00.880.91
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24300920/171/173_
      309.5672061937820.00.810.82
      10.50.0.138http/1.1
      
      0-24300920/168/171_
      308.03701069910.00.820.84
      10.50.0.172http/1.1
      
      1-24300930/101/106_
      206.89672992112190.00.520.55
      10.50.0.172http/1.1
      
      1-24300930/110/113_
      207.591270570070.00.530.65
      10.50.0.172http/1.1
      
      1-24300930/100/105_
      208.63670548990.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24300930/100/103_
      207.0770522980.00.530.54
      10.50.0.172http/1.1
      
      1-24300930/102/108_
      208.30127214890300.00.530.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24300930/96/97_
      204.111271051392960.00.460.47
      10.50.0.172http/1.1
      
      1-24300930/108/108_
      208.7800817710.00.500.50
      23.239.21.238http/1.1</
      Found on 2024-05-01 03:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378d67d51f8

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Apr-2024 06:53:14 WIB
      Restart Time: Monday, 29-Apr-2024 00:30:48 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  6 hours 22 minutes 26 seconds
      Server load: 5.22 4.12 3.69
      Total accesses: 17125 - Total Traffic: 85.1 MB - Total Duration: 27737918
      CPU Usage: u1005.18 s198.92 cu32.62 cs39.33 - 5.56% CPU load
      .746 requests/sec - 3890 B/second - 5.1 kB/request - 1619.73 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016206no0yes025000
      116207no0yes025000
      216208no1yes025001
      316814no1yes025000
      418011no1yes223000
      Sum503 2123001
      
      ________________________________________________________________
      ______________________________________W___W__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22162060/93/101_
      155.07113271570740.00.450.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-22162060/84/89_
      153.544582692600.00.410.43
      10.50.0.172http/1.1
      
      0-22162060/84/90_
      150.81714182709020.00.400.43
      10.50.0.172http/1.1
      
      0-22162060/69/73_
      151.121164795300.00.330.35
      10.50.0.172http/1.1
      
      0-22162060/100/106_
      153.707101222260.00.470.51
      10.50.0.172http/1.1
      
      0-22162060/71/75_
      154.45110801650.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22162060/96/101_
      155.08110493730.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22162060/78/82_
      154.32115572946210.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-22162060/77/82_
      154.5471609558290.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-22162060/78/82_
      153.707163530960.00.410.44
      10.50.0.172http/1.1
      
      0-22162060/89/91_
      155.13459194460.00.550.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-22162060/82/88_
      151.38710187390.00.390.42
      10.50.0.172http/1.1
      
      0-22162060/81/83_
      154.7071279786080.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22162060/91/94_
      153.4111192082770.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-22162060/96/98_
      152.187153809100.00.480.50
      10.50.0.172http/1.1
      
      0-22162060/85/89_
      154.73718832021320.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-22162060/84/86_
      155.071139600580.00.440.44
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22162060/83/84_
      154.7271701242700.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22162060/85/89_
      154.991191445850.00.520.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22162060/80/82_
      154.6171232528070.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-22162060/81/83_
      153.2811591121500.00.390.40
      10.50.0.172http/1.1
      
      0-22162060/77/78_
      148.6571222214660.00.380.39
      10.50.0.172http/1.1
      
      0-22162060/82/86_
      154.95112084942880.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22162060/83/85_
      154.7271252810250.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-22162060/75/79_
      154.39110820260.00.350.38
      10.50.0.172http/1.1
      
      1-22162070/72/76_
      137.1220594761870.00.360.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      1-22162070/70/76_
      136.11710495940.00.350.38
      10.50.0.172http/1.1
      
      1-22162070/64/69_
      137.0071342448250.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-22162070/71/75_
      137.05431831510.00.370.39
      138.68.82.23http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-22162070/68/71_
      136.0813205108020.00.370.39
      10.50.0.172http/1.1
      
      1-22162070/71/74_
      135.7312132184840.00.360.38
      10.50.0.172http/1.1
      
      1-22162070/71/77_
      137.4010820640.00.360.39
      Found on 2024-04-28 23:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378359747be

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Apr-2024 06:40:16 WIB
      Restart Time: Friday, 19-Apr-2024 00:30:46 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  6 hours 9 minutes 29 seconds
      Server load: 4.67 3.90 3.80
      Total accesses: 16786 - Total Traffic: 85.3 MB - Total Duration: 21586905
      CPU Usage: u948.13 s193.9 cu28.36 cs35.27 - 5.44% CPU load
      .757 requests/sec - 4033 B/second - 5.2 kB/request - 1286.01 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09333no1yes124000
      19334no0yes025000
      29335no0yes025000
      39799no1yes124000
      42567no0yes124000
      Sum502 3122000
      
      _____________________W__________________________________________
      ____________K___________________________________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193330/91/101_
      185.9813348803240.00.450.52
      10.50.0.138http/1.1
      
      0-2193330/111/119_
      188.35120621650.00.560.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/99/106_
      187.877464480490.00.430.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193330/109/112_
      188.28136122106450.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193330/120/127_
      186.5812139569370.01.571.61
      10.50.0.172http/1.1
      
      0-2193330/104/108_
      185.2812967516940.00.500.53
      10.50.0.172http/1.1
      
      0-2193330/106/111_
      184.85745781789370.00.510.55
      10.50.0.138http/1.1
      
      0-2193330/90/93_
      186.71133119838840.00.490.51
      10.50.0.172http/1.1
      
      0-2193330/102/108_
      186.107317733910.00.540.57
      10.50.0.138http/1.1
      
      0-2193330/114/118_
      187.93742181193960.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2193330/100/102_
      188.02730204890.00.520.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/100/103_
      185.701301004220.00.440.45
      10.50.0.172http/1.1
      
      0-2193330/97/100_
      186.247383562880.00.470.49
      10.50.0.172http/1.1
      
      0-2193330/99/104_
      188.0173114806460.00.490.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193330/106/108_
      188.0959612229810.00.500.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-2193330/111/112_
      188.3812981137490.00.580.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2193330/102/105_
      185.27131501870380.00.520.54
      10.50.0.172http/1.1
      
      0-2193330/94/95_
      186.245901829060.00.470.48
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/103/106_
      187.771335832627000.00.510.53
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193330/109/111_
      186.0874102864810.00.490.50
      10.50.0.172http/1.1
      
      0-2193330/99/101_
      188.311316554110.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2193331/107/110W
      187.231303722470.00.530.54
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2193330/96/99_
      187.60123462357220.00.450.46
      10.50.0.138http/1.1
      
      0-2193330/102/104_
      187.571201798870.00.520.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193330/105/106_
      188.48121101592610.00.970.98
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193340/96/104_
      155.331246830540.00.460.50
      10.50.0.172http/1.1
      
      1-2193340/99/103_
      161.131203098260.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2193340/72/79_
      158.0573108564330.00.330.37
      10.50.0.172http/1.1
      
      1-2193340/94/98_
      160.567488486150.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-2193340/80/85_
      160.4013451828130.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2193340/76/78_
      156.6173171435660.00.410.43
      10.50.0.172http/1.1
      
      1-2193340/83/86_
      158.57133541068750.00.470.50
      10.50.0.172http/1.1
      Found on 2024-04-18 23:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837874049a56

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Apr-2024 01:36:45 WIB
      Restart Time: Thursday, 11-Apr-2024 00:30:45 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  1 hour 5 minutes 59 seconds
      Server load: 0.60 0.58 0.58
      Total accesses: 2911 - Total Traffic: 15.1 MB - Total Duration: 2671723
      CPU Usage: u169.29 s36.79 cu12.15 cs10.4 - 5.77% CPU load
      .735 requests/sec - 3996 B/second - 5.3 kB/request - 917.802 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029535no0yes124000
      129536no0yes025000
      229537no0yes025000
      330426no0yes025000
      Sum400 199000
      
      ___________W____________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21295350/24/30_
      48.694084370.00.110.16
      207.154.197.113http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-21295350/27/29_
      47.5116320386120.00.130.14
      207.154.197.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21295350/28/33_
      47.6810347370.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/23/28_
      47.3610246384030.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-21295350/23/25_
      48.584253561140.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-21295350/24/26_
      44.59129688200.00.110.12
      10.50.0.172http/1.1
      
      0-21295350/35/36_
      48.654270712670.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21295350/29/30_
      46.9615082190.00.150.15
      207.154.197.113http/1.1
      
      0-21295350/20/23_
      47.36102101370360.00.110.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-21295350/29/32_
      48.584242387300.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21295350/33/35_
      45.704257122160.00.140.15
      10.50.0.172http/1.1
      
      0-21295351/31/34W
      46.4000368790.00.160.17
      207.154.197.113http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-21295350/26/27_
      44.98422866860.00.120.13
      10.50.0.172http/1.1
      
      0-21295350/31/33_
      48.514262478240.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21295350/25/25_
      48.514258172790.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-21295350/25/27_
      46.52102528363720.00.140.15
      10.50.0.172http/1.1
      
      0-21295350/27/29_
      46.6942344379930.00.130.14
      10.50.0.172http/1.1
      
      0-21295350/25/27_
      48.6920655930.00.110.12
      207.154.197.113http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-21295350/24/25_
      47.28421465520.00.110.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21295350/28/29_
      46.6642613341670.00.150.15
      10.50.0.172http/1.1
      
      0-21295350/30/31_
      47.8942065790.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/27/28_
      46.68427749730.00.110.12
      10.50.0.172http/1.1
      
      0-21295350/20/21_
      48.5842661946720.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/28/28_
      48.4742649689250.00.120.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-21295350/32/32_
      48.5842387365940.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-21295360/18/23_
      31.6143223369820.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-21295360/17/23_
      31.3710222662750.00.080.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-21295360/17/22_
      29.4342036220.00.090.12
      10.50.0.172http/1.1
      
      1-21295360/20/22_
      31.75425046310.00.100.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21295360/13/17_
      30.834313626290.00.080.10
      10.50.0.138http/1.1
      
      1-21295360/11/15_
      24.8610262324320.00.060.09
      10.50.0.172http/1.1
      
      1-21295360/15/18_
      28.2510210243640.00.070.08
      10.50.0.138http/1.1</
      Found on 2024-04-10 18:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483785830fa08

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 08-Mar-2024 17:28:24 WIB
      Restart Time: Friday, 08-Mar-2024 00:30:47 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  16 hours 57 minutes 37 seconds
      Server load: 0.09 0.33 0.49
      Total accesses: 147725 - Total Traffic: 5.9 GB - Total Duration: 65588038
      CPU Usage: u12103.5 s2076.77 cu125.48 cs311.58 - 23.9% CPU load
      2.42 requests/sec - 102.1 kB/second - 42.2 kB/request - 443.987 ms/request
      18 requests currently being processed, 107 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09779no0yes025000
      19780no4yes520000
      29781no0yes025000
      310457no6yes718000
      49674no5yes619000
      Sum5015 18107000
      
      ___________________________W__K______W________W_W_______________
      _____________W________W_W_WW___KW____W___W_____W___W__W___W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1997790/595/602_
      1529.97812413336110.02.692.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1997790/570/573_
      1527.60813962798970.01.941.95
      10.50.0.172http/1.1
      
      0-1997790/592/597_
      1525.7181712759530.02.372.40
      10.50.0.172http/1.1
      
      0-1997790/565/569_
      1530.722102920660.02.842.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1997790/567/569_
      1530.34221992100890.01.992.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1997790/569/574_
      1529.66100722311360.02.342.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/579/582_
      1529.77811052915300.01.931.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1997790/574/577_
      1524.0021702930090.02.482.50
      10.50.0.172http/1.1
      
      0-1997790/572/573_
      1527.95215914828910.02.192.19
      10.50.0.172http/1.1
      
      0-1997790/572/573_
      1526.8721703502490.01.871.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/597/599_
      1529.402154753912740.02.142.15
      10.50.0.172http/1.1
      
      0-1997790/586/589_
      1530.57215373999630.02.012.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1997790/633/635_
      1529.9681233023180.06.716.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1997790/585/587_
      1525.3821942772030.02.802.80
      10.50.0.172http/1.1
      
      0-1997790/585/589_
      1529.5021953078100.02.472.50
      10.50.0.172http/1.1
      
      0-1997790/556/557_
      1524.4181662812240.02.182.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/584/587_
      1529.9081893649410.02.462.48
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/569/570_
      1526.95100702528100.01.811.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/572/573_
      1524.3381622937050.02.102.11
      10.50.0.172http/1.1
      
      0-1997790/570/571_
      1530.7221692962830.01.871.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1997790/573/575_
      1529.5821713596510.02.052.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/583/584_
      1527.78221382396710.01.931.94
      10.50.0.172http/1.1
      
      0-1997790/580/581_
      1530.6821712599940.0738.15738.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1997790/580/581_
      1530.73218902799880.02.942.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1997790/566/567_
      1530.5721182245460.02.532.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-1997800/1150/1158_
      2517.117643811060.06.176.20
      167.99.182.39http/1.1
      
      1-1997800/1094/1097_
      2519.5221625294330.04.044.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1997801/856/862W
      1957.601826104512040.03.103.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1997800/1118/1123_
      2520.40003620540.03.943.97
      167.99.182.39http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1997800/1099/1102_
      2519.166912841040.03.703.71
      167.99.182.39http/1.1
      
      1-1997802/1101/1103K
      2520.4201243853584.43.633.64
      182.253.50.148h2dev.propanra
      Found on 2024-03-08 10:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378bc37793e

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 08-Mar-2024 06:05:04 WIB
      Restart Time: Friday, 08-Mar-2024 00:30:47 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  5 hours 34 minutes 17 seconds
      Server load: 1.99 2.59 2.37
      Total accesses: 39511 - Total Traffic: 141.3 MB - Total Duration: 23945948
      CPU Usage: u3761.64 s569.99 cu31.97 cs89.26 - 22.2% CPU load
      1.97 requests/sec - 7.2 kB/second - 3749 B/request - 606.058 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09779no0yes025000
      19780no2yes421000
      29781no0yes025000
      310457no4yes421000
      49674no0yes223000
      Sum506 10115000
      
      __________________________W_____W____W________W_________________
      _____________W________W___WW___________________W____W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1997790/215/222_
      612.78612312001350.00.810.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1997790/223/226_
      611.79611291220330.00.830.84
      10.50.0.172http/1.1
      
      0-1997790/219/224_
      612.4611321499820.00.820.84
      10.50.0.172http/1.1
      
      0-1997790/209/213_
      610.41611441494630.00.780.79
      10.50.0.172http/1.1
      
      0-1997790/226/228_
      610.2862158991540.00.850.86
      10.50.0.172http/1.1
      
      0-1997790/216/221_
      607.72611081135550.00.810.84
      182.253.50.148http/1.1
      
      0-1997790/227/230_
      613.541597651670.00.800.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1997790/216/219_
      613.1912721852540.00.830.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1997790/212/213_
      612.766103151950.00.770.77
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1997790/233/234_
      613.78113292243350.00.880.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1997790/208/210_
      607.1311451757000.00.780.79
      10.50.0.138http/1.1
      
      0-1997790/224/227_
      613.4916651182070.00.860.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1997790/215/217_
      612.7832300211822110.00.780.79
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1997790/231/233_
      613.5013311324760.00.910.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1997790/204/208_
      608.3311141374710.00.870.89
      10.50.0.172http/1.1
      
      0-1997790/208/209_
      613.771543953670.00.770.78
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1997790/212/215_
      612.5913672051550.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1997790/218/219_
      612.766169920030.00.800.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1997790/217/218_
      612.3611301451310.00.820.83
      10.50.0.172http/1.1
      
      0-1997790/210/211_
      607.8432141885790.00.780.78
      203.175.8.107http/1.1
      
      0-1997790/208/210_
      611.5662263908500.00.760.77
      10.50.0.172http/1.1
      
      0-1997790/229/230_
      612.66621381084310.00.830.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1997790/228/229_
      612.241130492150.00.840.85
      10.50.0.172http/1.1
      
      0-1997790/212/213_
      611.9191341416270.00.780.78
      147.182.168.210h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1997790/208/209_
      611.6961137506610.00.760.76
      182.253.50.148http/1.1dev.propanraya.com:443POST /omc/ProductionStatus/sigIT/sgt_syncprodstatus.php HTTP/1.
      
      1-1997800/355/363_
      1004.7321491442780.01.231.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1997801/368/371W
      1003.22102271900.01.311.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-1997800/393/399_
      1002.4071422869520.01.381.41
      147.182.168.210h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1997800/382/387_
      1004.79101375080.01.331.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1997800/378/381_
      1003.6011471042770.01.281.30
      10.50.0.138http/1.1
      
      1-1997800/361/363_
      1002.161921372400.01.241.25
      10.50.0.172http/1.1
      
      1-1997800/375/378_
      1004.78264
      Found on 2024-03-07 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837844981c25

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Feb-2024 00:55:36 WIB
      Restart Time: Saturday, 03-Feb-2024 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  24 minutes 45 seconds
      Server load: 1.70 1.94 1.95
      Total accesses: 1133 - Total Traffic: 6.4 MB - Total Duration: 1101650
      CPU Usage: u57.78 s12.77 cu19.31 cs7.81 - 6.58% CPU load
      .763 requests/sec - 4504 B/second - 5.8 kB/request - 972.33 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04473no0yes025000
      14963no0yes124000
      24474no1yes025000
      34475no0yes025000
      Sum401 199000
      
      _____________________________W__________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1644730/7/11_
      10.39338434510.00.030.05
      10.50.0.172http/1.1
      
      0-1644730/8/11_
      11.7834056370.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1644730/10/12_
      11.28347763660.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1644730/9/10_
      11.033429311860.00.050.06
      10.50.0.172http/1.1
      
      0-1644730/11/15_
      12.113374065870.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1644730/5/9_
      10.4708626070.00.020.05
      128.199.195.68http/1.1
      
      0-1644730/6/9_
      12.083393344260.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1644730/6/8_
      10.939310536210.00.040.05
      10.50.0.172http/1.1
      
      0-1644730/6/8_
      10.00348270290.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1644730/4/8_
      12.113322521070.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1644730/2/6_
      11.783446210380.00.010.03
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1644730/5/7_
      12.0034042060.00.030.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/2/4_
      10.303426253430.00.010.02
      10.50.0.172http/1.1
      
      0-1644730/4/5_
      11.5309014410.00.030.03
      128.199.195.68http/1.1
      
      0-1644730/4/6_
      11.649313711040.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1644730/3/4_
      9.163430017309580.00.020.02
      10.50.0.172http/1.1
      
      0-1644730/5/6_
      11.3233348060.00.030.03
      10.50.0.172http/1.1
      
      0-1644730/6/8_
      11.2933027890.00.030.05
      10.50.0.172http/1.1
      
      0-1644730/7/9_
      10.979326833450.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/4/6_
      10.630617840.00.030.04
      128.199.195.68http/1.1
      
      0-1644730/6/6_
      11.4301338030.00.040.04
      128.199.195.68http/1.1
      
      0-1644730/9/9_
      11.85347623760.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1644730/7/7_
      11.6593023580.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/6/6_
      11.0734012330.00.040.04
      10.50.0.172http/1.1
      
      0-1644730/6/8_
      10.639426321970.00.040.05
      10.50.0.172http/1.1
      
      1-1649630/13/17_
      20.23028348800.00.070.09
      128.199.195.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1649630/15/16_
      23.33074565070.00.080.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-1649630/15/16_
      23.14011661960.00.090.09
      128.199.195.68http/1.1
      
      1-1649630/11/12_
      21.2800319600.00.160.17
      10.50.0.172http/1.1
      
      1-1649631/12/15W
      23.410066410.00.050.07
      128.199.195.68http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-1649630/13/15_
      23.5900347980.00.060.07
      128.199.195.68http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-1649630/17/18_
      23.550190070.00.110.11
      128.199.195.68http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-1649630/16/18_
      23.590040090.00.090.11
      128.199.195.68http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1649630/13/14_
      23.50
      Found on 2024-02-02 17:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378bb983300

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 18:38:27 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  18 hours 7 minutes 29 seconds
      Server load: 3.61 1.86 1.12
      Total accesses: 47303 - Total Traffic: 301.5 MB - Total Duration: 55425225
      CPU Usage: u2887.06 s827.45 cu611.14 cs504.2 - 7.4% CPU load
      .725 requests/sec - 4844 B/second - 6.5 kB/request - 1171.71 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no2yes223000
      29323no3yes322000
      39899no0yes124000
      41356no6yes619000
      Sum5011 12113000
      
      ___________________________W___W______________________W_______W_
      ________W___W____________________________W___W_W__WW_W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/171/227_
      458.65844554510970.00.901.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/167/209_
      459.24241331201870.00.821.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/174/221_
      459.25245963267020.00.921.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/188/239_
      456.09143572165040.00.961.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/164/205_
      454.4885644874570.00.811.01
      10.50.0.172http/1.1
      
      0-2193190/182/232_
      458.85255832138770.00.891.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2193190/183/231_
      455.4684300241587150.00.951.19
      10.50.0.172http/1.1
      
      0-2193190/172/217_
      455.93144300114865430.00.881.11
      10.50.0.138http/1.1
      
      0-2193190/175/226_
      457.6114402793350.00.871.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/154/199_
      454.0325712406110.00.730.98
      10.50.0.172http/1.1
      
      0-2193190/170/226_
      455.872041163178670.00.841.21
      10.50.0.172http/1.1
      
      0-2193190/161/198_
      458.9325892374100.00.780.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/169/210_
      456.7725196918690.00.801.02
      10.50.0.138http/1.1
      
      0-2193190/161/193_
      454.211446741811400.00.821.00
      10.50.0.172http/1.1
      
      0-2193190/167/203_
      458.06854494164310.00.871.08
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2193190/161/190_
      457.442045461684030.00.820.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/176/219_
      458.66842262965440.00.921.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2193190/179/223_
      453.568423191972540.00.931.13
      10.50.0.172http/1.1
      
      0-2193190/172/213_
      456.58844572461970.00.881.09
      10.50.0.172http/1.1
      
      0-2193190/172/213_
      457.09244961480340.00.871.09
      10.50.0.172http/1.1
      
      0-2193190/170/215_
      454.0583441973050.00.911.14
      138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2193190/163/215_
      458.59842651620860.00.841.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2193190/167/203_
      457.8914303958030.00.800.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/175/212_
      457.891447852413670.00.841.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/174/213_
      455.862402097910.00.921.12
      10.50.0.172http/1.1
      
      1-2193200/297/340_
      664.61207123220.01.551.78
      138.68.133.118http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-2193200/285/321_
      664.042502469230.01.401.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2193201/174/223W
      410.032042501456530.01.131.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193200/284/326_
      662.49243245072230.01.381.61
      10.50.0.172http/1.1
      
      1-2193200/272/308_
      663.7985753890130.01.371.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-2193200/266/306_
      662.92251031814530.01.381.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2193201/164/202W
      410.03204250252027
      Found on 2024-01-07 11:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378345a926f

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 07:16:54 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  6 hours 46 minutes 1 second
      Server load: 1.59 1.68 1.76
      Total accesses: 17623 - Total Traffic: 89.8 MB - Total Duration: 23343550
      CPU Usage: u1182.27 s319.99 cu36.73 cs114.79 - 6.79% CPU load
      .723 requests/sec - 3863 B/second - 5.2 kB/request - 1324.61 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no0yes124000
      121716no0yes025000
      221717no0yes025000
      321722no0yes025000
      46304no0yes025000
      Sum500 1124000
      
      ____________W___________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/185/188_
      409.898703110070.00.970.98
      138.68.163.10http/1.1
      
      0-17220880/158/161_
      411.6448702123500.00.770.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/182/183_
      411.5749642684490.01.051.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/191/194_
      411.42515912259730.02.712.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-17220880/191/192_
      411.03701923680.00.920.93
      138.68.163.10http/1.1
      
      0-17220880/186/190_
      411.75003174970.00.860.88
      138.68.163.10http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-17220880/212/212_
      410.99223483488880.01.061.06
      203.175.8.107http/1.1
      
      0-17220880/195/196_
      409.7748702267690.00.960.96
      10.50.0.172http/1.1
      
      0-17220880/175/176_
      410.48513992300360.00.930.94
      10.50.0.172http/1.1
      
      0-17220880/191/194_
      411.50517393966010.00.970.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17220880/178/180_
      411.73312330540.00.880.89
      138.68.163.10http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-17220880/187/187_
      411.24517493974630.00.920.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-17220881/180/181W
      407.64003221470.00.900.91
      138.68.163.10http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-17220880/166/168_
      408.20481302390430.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-17220880/180/181_
      411.7022300842119670.00.850.85
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-17220880/196/196_
      410.1354453960100.00.960.96
      138.68.163.10http/1.1
      
      0-17220880/187/187_
      411.0616581345250.00.910.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17220880/189/190_
      411.7048592358460.00.910.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/makasar.fin@propanraya.com HTTP/1.
      
      0-17220880/179/179_
      411.48517901906240.00.890.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/202/202_
      405.19511121937740.00.990.99
      10.50.0.172http/1.1
      
      0-17220880/184/184_
      411.73315049710.00.880.88
      138.68.163.10http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-17220880/179/179_
      409.704914962871920.00.900.90
      10.50.0.172http/1.1
      
      0-17220880/179/179_
      411.1705543462820.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-17220880/176/177_
      409.45511632127860.00.830.84
      10.50.0.172http/1.1
      
      0-17220880/185/185_
      410.34513022495400.00.930.93
      10.50.0.172http/1.1
      
      1-17217160/124/131_
      294.0741674960.00.700.75
      138.68.163.10http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-17217160/131/134_
      293.8611020572182190.00.630.65
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-17217160/125/130_
      294.051011571930.00.590.62
      138.68.163.10http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-17217160/133/136_
      290.47516211280910.00.610.63
      10.50.0.172http/1.1
      
      1-17217160/123/126_
      293.22170161021200.00.630.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-17217160/132/134_
      292.521705832493230.00.650.67
      10.50.0.172http/1.1
      
      1-17217160/134/135<
      Found on 2024-01-06 00:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378512b2074

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 10:17:04 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  9 hours 46 minutes 6 seconds
      Server load: 0.52 0.78 1.19
      Total accesses: 25245 - Total Traffic: 126.7 MB - Total Duration: 33764965
      CPU Usage: u1747.42 s467.36 cu54.1 cs175.88 - 6.95% CPU load
      .718 requests/sec - 3779 B/second - 5.1 kB/request - 1337.49 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes025000
      15557no2yes223000
      25559no2yes223000
      35558no2yes223000
      423376no2yes421000
      Sum508 10115000
      
      _____________________________W_________W________________W_______
      _____W_______________________WW__________W____W_WW___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/262/268_
      644.671713313890.01.321.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1759840/280/283_
      644.340693459510.01.381.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/294/299_
      643.794633242110.01.371.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/277/281_
      644.6113773971050.01.321.35
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1759840/279/285_
      644.740403095560.01.441.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/266/271_
      644.681172475720.01.371.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1759840/263/265_
      644.69002785530.01.341.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/280/284_
      643.471655431460.01.491.51
      10.50.0.172http/1.1
      
      0-1759840/254/258_
      643.745631808300.01.271.30
      134.122.34.144http/1.1
      
      0-1759840/252/255_
      642.905753656700.01.221.24
      134.122.34.144http/1.1
      
      0-1759840/275/276_
      644.081633689830.01.351.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/260/264_
      643.331752107300.01.441.46
      10.50.0.172http/1.1
      
      0-1759840/277/282_
      644.69003679080.01.341.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/274/275_
      644.591613935460.01.451.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/241/243_
      643.670641828240.01.151.17
      134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/267/269_
      643.2717310717280.01.341.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/275/277_
      643.871701894640.01.331.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/281/282_
      644.61102168690.01.351.36
      134.122.34.144http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1759840/268/269_
      643.670300123089300.01.291.30
      134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/268/269_
      644.39414477590.01.321.33
      134.122.34.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1759840/271/272_
      644.40203450700.01.341.35
      134.122.34.144http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1759840/288/290_
      643.401655979470.01.411.42
      10.50.0.172http/1.1
      
      0-1759840/272/273_
      644.271613760760.01.441.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1759840/292/294_
      644.69002767570.01.441.46
      134.122.34.144http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1759840/270/271_
      644.5511003044390.01.351.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1755570/137/144_
      323.6733721030740.00.680.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      1-1755570/129/133_
      323.2810734030.00.640.66
      10.50.0.172http/1.1
      
      1-1755570/142/149_
      323.9112402329790.00.780.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1755570/158/163_
      323.6035701383530.00.800.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      1-1755571/69/74W
      138.68207010878130.00.330.36
      10.50.0.172
      Found on 2023-12-24 03:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483789a4433b5

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Dec-2023 20:30:37 WIB
      Restart Time: Monday, 11-Dec-2023 00:30:47 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 59 minutes 49 seconds
      Server load: 1.36 0.85 0.91
      Total accesses: 109725 - Total Traffic: 514.0 MB - Total Duration: 28291463
      CPU Usage: u7414.56 s1454.1 cu49.02 cs277.47 - 12.8% CPU load
      1.52 requests/sec - 7.3 kB/second - 4912 B/request - 257.84 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017577no2yes223000
      117578no0yes025000
      217579no2yes223000
      317939no8yes916000
      49091no6yes619000
      Sum5018 19106000
      
      ___________WW____________________________________________W______
      _W__________W___W_WW__W_W_W_WW_____________W_W_____W__W__W__W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14175770/478/481_
      911.14941061075690.02.372.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14175770/422/425_
      909.84341431694570.01.851.87
      203.175.8.107http/1.1
      
      0-14175770/444/446_
      910.53941201912380.02.252.26
      10.50.0.172http/1.1
      
      0-14175770/446/446_
      910.6494181563140.01.801.80
      10.50.0.172http/1.1
      
      0-14175770/446/447_
      911.3594551231270.01.741.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14175770/405/406_
      910.619477871800.01.581.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14175770/400/401_
      911.5900755510.01.431.43
      178.128.151.41http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14175770/414/416_
      909.41940781670.01.811.83
      10.50.0.172http/1.1
      
      0-14175770/436/437_
      908.5694661016310.01.581.59
      10.50.0.172http/1.1
      
      0-14175770/457/457_
      911.563394911640.02.332.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14175770/423/425_
      910.75340790580.01.681.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175771/71/72W
      146.37535550168760.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14175771/67/68W
      142.26535550154070.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14175770/434/434_
      910.295205892880.03.003.00
      178.128.151.41http/1.1
      
      0-14175770/435/435_
      911.2494465890410.01.911.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14175770/435/437_
      911.22943481056460.01.391.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14175770/412/412_
      911.2794202869850.01.801.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14175770/443/445_
      910.8433105933680.01.641.65
      10.50.0.172http/1.1
      
      0-14175770/423/424_
      911.46351201208240.01.621.63
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14175770/412/414_
      907.9894156956080.01.621.63
      10.50.0.172http/1.1
      
      0-14175770/402/403_
      908.489401231500.02.392.40
      10.50.0.172http/1.1
      
      0-14175770/420/421_
      911.37850795500.01.581.58
      23.20.125.47http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-14175770/456/456_
      911.3094491635600.01.721.72
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14175770/455/456_
      911.463401646430.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14175770/444/444_
      910.718470906490.01.561.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-14175780/276/280_
      608.363524633110.01.301.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14175780/274/276_
      607.063474704380.01.181.19
      10.50.0.172http/1.1
      
      1-14175780/239/242_
      606.01155160551490.01.291.30
      10.50.0.172http/1.1
      
      1-14175780/282/286_
      606.7835663664630.03.663.68
      10.50.0.172http/1.1
      
      1-14175780/267/270_
      608.423496718030.01.111.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14175780/260/263_
      607.70155956563050.00.980.99
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14175
      Found on 2023-12-11 13:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e821e48b

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 02:05:30 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 34 minutes 42 seconds
      Server load: 0.85 0.55 0.52
      Total accesses: 3551 - Total Traffic: 18.1 MB - Total Duration: 4252020
      CPU Usage: u219.99 s57.84 cu13.04 cs17.94 - 5.43% CPU load
      .625 requests/sec - 3332 B/second - 5.2 kB/request - 1197.41 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no1yes124000
      125333no0yes025000
      225334no0yes025000
      326198no0yes124000
      Sum401 298000
      
      ______________W_________________________________________________
      ___________W________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/27/32_
      49.1588115644870.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14253320/22/24_
      48.148893655330.00.120.13
      10.50.0.172http/1.1
      
      0-14253320/20/22_
      49.11889558250.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14253320/21/23_
      47.81148106355570.00.120.13
      10.50.0.172http/1.1
      
      0-14253320/29/31_
      47.991477589380.00.160.17
      10.50.0.172http/1.1
      
      0-14253320/21/22_
      49.332863333430.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/19/20_
      44.752773566710.00.100.10
      10.50.0.172http/1.1
      
      0-14253320/25/27_
      47.93148328419170.00.120.14
      10.50.0.172http/1.1
      
      0-14253320/18/19_
      47.3428123340980.00.070.08
      10.50.0.172http/1.1
      
      0-14253320/24/25_
      47.41285260810.00.110.12
      10.50.0.172http/1.1
      
      0-14253320/25/25_
      48.95148123382380.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14253320/23/24_
      48.851487774170.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14253320/29/30_
      48.8614817562940.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14253320/28/28_
      46.27885882130.00.160.16
      10.50.0.172http/1.1
      
      0-14253321/28/28W
      47.2329045860.00.150.15
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14253320/24/24_
      49.27280657870.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-14253320/25/25_
      46.6714828167570.00.130.13
      10.50.0.172http/1.1
      
      0-14253320/20/20_
      48.81628358150.00.110.11
      161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14253320/27/27_
      49.382751363660.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14253320/23/23_
      47.61980345450.00.120.12
      161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14253320/17/17_
      48.178717639530.00.100.10
      10.50.0.172http/1.1
      
      0-14253320/25/25_
      49.23876969310.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14253320/28/28_
      46.481011564370.00.140.14
      10.50.0.172http/1.1
      
      0-14253320/24/24_
      48.68917435880.00.120.12
      161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14253320/29/29_
      49.40101649560.00.130.13
      161.35.190.56http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-14253330/20/24_
      44.5628432115550.00.110.13
      10.50.0.172http/1.1
      
      1-14253330/19/22_
      38.23208508382670.00.080.10
      10.50.0.172http/1.1
      
      1-14253330/21/25_
      45.0188124404820.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-14253330/23/26_
      45.3587165105250.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-14253330/21/23_
      36.118828175050.00.120.13
      10.50.0.172http/1.1
      
      1-14253330/17/18_
      40.7920860683620.00.080.08
      10.50.0.172http/1.1
      
      1-14253330/18/19_
      43.05148182365860.00.090.10
      10.50.0.172http/1.1
      
      1-14253330/17/17_
      45.04881746250.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.
      Found on 2023-11-16 19:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e75eb58c

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 12:51:26 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  12 hours 20 minutes 37 seconds
      Server load: 1.15 1.08 1.17
      Total accesses: 63003 - Total Traffic: 492.2 MB - Total Duration: 37538970
      CPU Usage: u4175.31 s808.78 cu45.8 cs157.09 - 11.7% CPU load
      1.42 requests/sec - 11.3 kB/second - 8.0 kB/request - 595.828 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no0yes025000
      29500no0yes025000
      310071no6yes718000
      45453no6yes322002
      Sum5012 10115002
      
      ________________________________________________________________
      _______________WW____W_W_W_______W_W____________WW_W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/177/184_
      400.45832701396500.00.800.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1494960/178/181_
      401.47236161369720.00.940.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1494960/191/198_
      397.38236611078720.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1494960/186/192_
      399.9923971167040.01.211.24
      10.50.0.172http/1.1
      
      0-1494960/164/167_
      393.9023225389000.00.770.79
      10.50.0.172http/1.1
      
      0-1494960/193/197_
      397.90233291824220.01.021.05
      10.50.0.172http/1.1
      
      0-1494960/176/185_
      400.5275701646110.00.830.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/165/170_
      398.1349861579780.00.750.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adriana.maria@propanraya.com HTTP/
      
      0-1494960/188/194_
      400.6943701859880.00.810.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gunawan.bagus@platindo.com HTTP/1.
      
      0-1494960/168/169_
      398.81431101912330.00.740.75
      10.50.0.172http/1.1
      
      0-1494960/182/187_
      401.33231111957060.00.890.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1494960/178/182_
      401.62228542197260.00.870.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1494960/198/201_
      400.152384599620.02.622.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1494960/181/185_
      401.7210692150.00.920.94
      139.144.150.45http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1494960/162/165_
      398.0375631246400.00.810.83
      10.50.0.172http/1.1
      
      0-1494960/179/180_
      401.715811018990.01.841.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-1494960/192/195_
      395.98833502905200.01.501.52
      10.50.0.172http/1.1
      
      0-1494960/167/172_
      401.06232251844860.00.710.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1494960/188/190_
      400.152301299730.04.284.29
      10.50.0.172http/1.1
      
      0-1494960/170/173_
      396.415231009590.00.880.90
      10.50.0.172http/1.1
      
      0-1494960/189/190_
      401.032311393190.00.820.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/190/190_
      400.6149701659230.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      0-1494960/188/190_
      399.6008101612140.01.311.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1494960/185/187_
      397.94224741644130.01.821.83
      10.50.0.172http/1.1
      
      0-1494960/185/188_
      401.132301316620.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1494970/262/271_
      571.8073822200530.01.211.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1494970/275/279_
      571.8863751457290.01.091.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      1-1494970/255/261_
      570.7382882411890.01.141.17
      10.50.0.172http/1.1
      
      1-1494970/298/304_
      572.0553811925050.02.292.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/handry.gunawan@propanraya.com HTTP
      
      1-1494970/271/273_
      572.4623471494330.03.063.07
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1494970/260/264_
      568.242344121773
      Found on 2023-11-06 05:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378ad345a1b

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 04:19:57 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  3 hours 49 minutes 10 seconds
      Server load: 1.82 2.09 1.98
      Total accesses: 8677 - Total Traffic: 45.5 MB - Total Duration: 9651171
      CPU Usage: u518.87 s131.41 cu31.15 cs43.23 - 5.27% CPU load
      .631 requests/sec - 3473 B/second - 5.4 kB/request - 1112.27 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes025000
      113925no0yes025000
      216024no0yes124000
      313926no0yes025000
      414138no0yes025000
      Sum500 1124000
      
      ____________________________________________________W___________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/60/68_
      115.35113136748750.00.330.37
      10.50.0.172http/1.1
      
      0-20139240/55/60_
      116.17113851428060.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20139240/58/65_
      116.5354228179950.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20139240/58/64_
      115.8354313444760.00.280.31
      10.50.0.172http/1.1
      
      0-20139240/66/70_
      116.4355447772000.00.380.41
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-20139240/59/65_
      115.2125249446730.00.270.31
      203.175.8.107http/1.1
      
      0-20139240/58/64_
      116.615480438400.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20139240/58/64_
      115.76550438470.00.310.34
      10.50.0.172http/1.1
      
      0-20139240/51/53_
      114.1311368407520.00.270.28
      10.50.0.172http/1.1
      
      0-20139240/58/61_
      116.65101007840.00.430.45
      128.199.62.55http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-20139240/61/63_
      114.121134091351350.00.400.41
      10.50.0.172http/1.1
      
      0-20139240/60/63_
      116.632530015435160.00.310.33
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-20139240/52/53_
      110.30543713630.00.360.36
      10.50.0.172http/1.1
      
      0-20139240/51/52_
      115.2511336119320.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20139240/51/55_
      116.53541014431720.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20139240/60/62_
      116.4855169473720.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20139240/59/60_
      115.835428158680.00.310.31
      10.50.0.172http/1.1
      
      0-20139240/64/67_
      116.06113537484580.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20139240/60/64_
      115.9611301025650.00.280.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/50/52_
      114.9655126455180.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-20139240/51/54_
      116.198430008704560.00.260.28
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-20139240/60/63_
      111.821709769320.00.350.36
      10.50.0.172http/1.1
      
      0-20139240/55/57_
      113.39113166435650.00.290.30
      10.50.0.172http/1.1
      
      0-20139240/53/56_
      116.04113611444570.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20139240/53/55_
      115.35840996700.00.240.25
      203.175.8.107http/1.1
      
      1-20139250/31/37_
      66.211746276890.00.160.21
      10.50.0.172http/1.1
      
      1-20139250/32/39_
      65.1320467956800.00.160.19
      203.175.8.107http/1.1
      
      1-20139250/33/39_
      68.135411785950.00.170.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-20139250/35/41_
      66.80114171722760.00.160.19
      10.50.0.172http/1.1
      
      1-20139250/34/41_
      67.52114150670320.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-20139250/28/33_
      67.6911345665790.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-20139250/35/40_
      67.79113374384340.00.190.22
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2023-10-26 21:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483781bf80eb5

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 24-Oct-2023 00:35:02 WIB
      Restart Time: Tuesday, 24-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  4 minutes 14 seconds
      Server load: 1.87 1.66 1.50
      Total accesses: 185 - Total Traffic: 1.0 MB - Total Duration: 137850
      CPU Usage: u7.54 s2.82 cu11.47 cs5.23 - 10.7% CPU load
      .728 requests/sec - 4293 B/second - 5.8 kB/request - 745.135 ms/request
      14 requests currently being processed, 61 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011938no0yes223000
      111939no0yes025000
      211940no0yes1213000
      Sum300 1461000
      
      ________W_____W_____________________________________W___W_W_W_W_
      ___WWW_WWWW.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16119380/1/8_
      0.1008922000.00.010.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16119380/0/2_
      0.000114829350.00.000.01
      154.28.229.206http/1.1
      
      0-16119380/1/5_
      0.1605211540.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16119380/0/3_
      0.000603610.00.000.02
      165.22.74.203http/1.1
      
      0-16119380/0/4_
      0.00033520.00.000.04
      165.22.74.203http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-16119380/0/5_
      0.00035730.00.000.02
      10.50.0.172http/1.1
      
      0-16119380/0/3_
      0.00019613460.00.000.02
      165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16119380/0/3_
      0.00041650.00.000.02
      154.28.229.206http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16119380/1/4_
      0.2501013590.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16119380/0/1_
      0.00068680.00.000.01
      154.28.229.77http/1.1
      
      0-16119380/0/2_
      0.0001514130.00.000.01
      154.28.229.77http/1.1
      
      0-16119380/0/2_
      0.000501090.00.000.01
      154.28.229.206http/1.1
      
      0-16119380/0/1_
      0.000330.00.000.00
      165.22.74.203http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16119380/1/2_
      0.230341130.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16119380/0/1_
      0.000000.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      0-16119380/0/1_
      0.0001241240.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-16119380/0/1_
      0.00098980.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /bpcp HTTP/1.1
      
      0-16119380/0/1_
      0.0001201200.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /pso/auth/login HTTP/1.1
      
      0-16119380/0/1_
      0.0001231230.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      0-16119380/0/1_
      0.0001081080.00.000.01
      154.28.229.206http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      0-16119380/1/1_
      0.30069690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16119380/0/1_
      0.000440.00.000.00
      64.227.126.135http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-16119391/0/6W
      0.000036740.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-16119390/0/3_
      0.000104932130.00.000.02
      198.44.129.39http/1.1
      
      1-16119390/1/5_
      0.25021130730.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-16119390/0/2_
      0.0006919670.00.000.01
      198.44.129.39http/1.1
      
      1-16119390/0/4_
      0.000828680.00.000.03
      10.50.0.172http/1.1
      
      1-16119390/0/1_
      0.000330.00.000.00
      64.227.126.135http/1.1localhost:80GET /.git/config HTTP/1.1
      
      1-16119390/0/1_
      0.00023230.00.000.01
      154.28.229.77http/1.1
      
      1-16119390/1/1_
      0.3001061060.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-16119390/0/2_
      0.000842360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-16119390/0/1_
      0.00036360.00.000.01
      198.44.129.39http/1.1
      
      1-16119390/0/1_
      0.00040400.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16119390/0/1_
      0.00
      Found on 2023-10-23 17:34
  • Apache server-status page is publicly available
    First seen 2023-06-18 18:31
    Last seen 2024-08-12 06:54
    Open for 420 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124f3275cfb

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 13:55:00 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  13 hours 24 minutes 1 second
      Server load: 2.50 3.19 3.12
      Total accesses: 79407 - Total Traffic: 623.5 MB - Total Duration: 58769463
      CPU Usage: u7213.49 s1029.35 cu55.28 cs119.9 - 17.4% CPU load
      1.65 requests/sec - 13.2 kB/second - 8.0 kB/request - 740.104 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no11yes322060
      115718no0yes124000
      215719no0yes025000
      315720no1yes025000
      417969no2yes223000
      Sum5014 6119060
      
      R_R____________K____________________________R___________________
      _____________________________________________________WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/800/805R
      2250.64561283921830.07.267.28
      10.50.0.172http/1.1
      
      0-14159320/816/821_
      2255.482805199560.08.068.08
      203.175.8.107http/1.1
      
      0-14159320/893/897R
      2256.02004776960.05.505.52
      172.70.242.120h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-14159320/828/830_
      2256.50006922720.07.697.70
      162.158.111.148h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/890/891_
      2256.49215222290.012.0212.03
      162.158.87.173h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/808/811_
      2255.295605710060.04.414.42
      10.50.0.172http/1.1
      
      0-14159320/806/808_
      2250.09101574693940.07.767.78
      10.50.0.73http/1.1
      
      0-14159320/817/818_
      2256.2930759404800.07.177.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTT
      
      0-14159320/901/903_
      2256.52015836680.07.897.90
      172.69.194.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/804/806_
      2256.10561336943240.05.885.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14159320/813/813_
      2251.59171006112240.07.237.23
      10.50.0.73http/1.1
      
      0-14159320/817/818_
      2256.50115348180.07.077.07
      162.158.111.146h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/1080/1081_
      2250.8001768407370.010.9110.92
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/867/869_
      2256.50006098400.07.857.86
      172.68.192.215h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14159320/841/841_
      2251.18512425399700.08.958.95
      10.50.0.73http/1.1
      
      0-14159321/818/820K
      2256.52116996020.26.386.39
      172.68.194.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/846/846_
      2256.46304136790.09.109.10
      172.68.192.217h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/798/800_
      2256.49215966440.03.133.14
      172.70.86.103h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/862/862_
      2256.45515056460.09.289.28
      172.70.247.80h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/803/804_
      2256.2051946755000.05.955.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14159320/753/754_
      2256.46314563510.04.724.72
      172.68.192.215h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/822/822_
      2251.34301716384810.05.765.76
      10.50.0.73http/1.1
      
      0-14159320/832/833_
      2256.2928300165783870.05.695.69
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14159320/865/865_
      2256.3717766430220.07.967.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14159320/810/811_
      2256.4410656611060.07.407.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14157180/297/306_
      736.51851691682840.01.351.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/293/299_
      737.36561571919930.02.632.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14157180/302/307_
      732.5294882031310.01.721.74
      10.50.0.73http/1.1
      
      1-14157180/294/298_
      732.11110432721440.01.481.50
      10.50.0.73http/1.1
      
      1-14157180/308/312_
      732.431081552727840.04.624.65
      10.50.0.73http/1.1
      
      
      Found on 2024-08-12 06:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124034d83c5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 17:05:40 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  16 hours 34 minutes 29 seconds
      Server load: 0.46 0.82 0.81
      Total accesses: 90950 - Total Traffic: 320.9 MB - Total Duration: 67584820
      CPU Usage: u8865.64 s1253.54 cu60.33 cs113.72 - 17.3% CPU load
      1.52 requests/sec - 5.5 kB/second - 3700 B/request - 743.099 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no0yes124000
      119418no0yes025000
      219419no2yes025010
      319420no0yes025000
      420189no9yes223071
      Sum5011 3122081
      
      _____________________K__________________________________________
      ____________________________________RK_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/938/946_
      2672.20372535399770.03.073.10
      10.50.0.172http/1.1
      
      0-16198330/974/980_
      2671.69383385976300.03.043.06
      10.50.0.172http/1.1
      
      0-16198330/931/936_
      2669.11971536546470.03.313.33
      10.50.0.172http/1.1
      
      0-16198330/893/899_
      2672.98375109713870.02.862.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16198330/914/918_
      2672.29971167157860.03.123.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16198330/921/925_
      2672.23374704184150.02.942.95
      10.50.0.172http/1.1
      
      0-16198330/893/897_
      2672.52382066520940.02.812.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16198330/934/938_
      2672.93372195856100.02.932.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16198330/972/974_
      2672.83374504634960.03.513.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16198330/931/934_
      2672.75372734314060.02.832.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16198330/914/916_
      2672.3497495616810.03.023.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16198330/937/939_
      2668.67371545158940.02.892.90
      10.50.0.172http/1.1
      
      0-16198330/952/956_
      2672.52381005468690.03.493.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16198330/916/916_
      2673.05404254350.02.952.95
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/936/939_
      2668.83371596585640.03.003.01
      10.50.0.172http/1.1
      
      0-16198330/930/932_
      2670.08381505410250.03.623.62
      10.50.0.172http/1.1
      
      0-16198330/941/942_
      2672.56381765457220.03.163.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16198330/926/927_
      2669.24971409849120.03.093.09
      10.50.0.73http/1.1
      
      0-16198330/907/909_
      2668.97371466157760.03.013.02
      10.50.0.172http/1.1
      
      0-16198330/886/887_
      2671.17681764578430.02.722.72
      203.175.8.107http/1.1
      
      0-16198330/897/899_
      2658.23381506239510.02.922.93
      10.50.0.172http/1.1
      
      0-16198331/923/925K
      2673.06004127450.23.633.64
      172.70.251.225h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/945/946_
      2670.84971707537920.03.013.01
      10.50.0.172http/1.1
      
      0-16198330/935/936_
      2673.0237445563890.03.023.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16198330/951/951_
      2672.3668300085074660.03.103.10
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-16194180/239/245_
      607.61977471728530.01.051.08
      10.50.0.172http/1.1
      
      1-16194180/243/250_
      607.0998171433380.01.111.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16194180/252/256_
      608.55985181960590.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-16194180/246/249_
      604.59381592970840.01.191.20
      10.50.0.172http/1.1
      
      1-16194180/255/258_
      609.15373821914980.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16194180/255/257_
      609.043804115810.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1619418
      Found on 2024-08-10 10:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12402819a46

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 08-Aug-2024 17:23:11 WIB
      Restart Time: Thursday, 08-Aug-2024 00:31:01 WIB
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 hours 52 minutes 9 seconds
      Server load: 0.77 0.91 0.96
      Total accesses: 134845 - Total Traffic: 738.8 MB - Total Duration: 66359430
      CPU Usage: u13911.3 s1787.18 cu18.78 cs114.62 - 26.1% CPU load
      2.22 requests/sec - 12.5 kB/second - 5.6 kB/request - 492.116 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011067no2yes223000
      111068no0yes025000
      211069no0yes124000
      311320no2yes223000
      411481no2yes322000
      Sum506 8117000
      
      ____W_______________W___________________________________________
      __W_________K____________________R____K______W______________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0110670/472/472_
      1282.80901562143200.02.142.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/478/478_
      1283.26681671863600.01.971.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-0110670/495/495_
      1281.2268961436130.02.722.72
      10.50.0.172http/1.1
      
      0-0110670/471/471_
      1282.89701182390040.02.432.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110671/249/249W
      688.33246090676380.01.231.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-0110670/487/487_
      1280.7514931830120.03.383.38
      10.50.0.73http/1.1
      
      0-0110670/505/505_
      1282.17682701562680.02.132.13
      10.50.0.172http/1.1
      
      0-0110670/508/508_
      1280.791023811621280.02.702.70
      10.50.0.73http/1.1
      
      0-0110670/498/498_
      1283.3882002996800.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-0110670/466/466_
      1281.857001979000.01.941.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-0110670/444/444_
      1283.428372223350.01.921.92
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/508/508_
      1282.966929037662520.02.592.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/467/467_
      1279.73901582842220.08.438.43
      10.50.0.73http/1.1
      
      0-0110670/446/446_
      1280.4381031531610.01.791.79
      10.50.0.73http/1.1
      
      0-0110670/538/538_
      1283.25683031709970.02.772.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-0110670/472/472_
      1280.186851541535870.01.761.76
      10.50.0.172http/1.1
      
      0-0110670/464/464_
      1282.02691161773390.04.964.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-0110670/475/475_
      1283.1068551813870.02.172.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-0110670/468/468_
      1281.1468652190850.01.581.58
      10.50.0.172http/1.1
      
      0-0110670/532/532_
      1282.641021632174180.04.764.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110671/245/245W
      688.342460901620210.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-0110670/559/559_
      1280.3281452814530.03.863.86
      10.50.0.172http/1.1
      
      0-0110670/482/482_
      1283.09691245181650.07.207.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-0110670/527/527_
      1283.5511381610440.03.633.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-0110670/485/485_
      1283.18681972236200.02.422.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-0110680/286/286_
      778.59691761151910.01.131.13
      10.50.0.172http/1.1
      
      1-0110680/321/321_
      783.198191815560.05.335.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-0110680/321/321_
      782.41694901318610.01.311.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-0110680/328/328_
      781.791131621185410.04.254.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-0110680/322/322_
      782.24693581159490.01.691.69
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-0110680/318/318_
      780.04351842638660.01.551.55
      10.50.0.172
      Found on 2024-08-08 10:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124b85840e7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 18:09:00 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  17 hours 38 minutes 1 second
      Server load: 1.82 2.56 2.17
      Total accesses: 146916 - Total Traffic: 1.3 GB - Total Duration: 81779959
      CPU Usage: u14957.3 s1887.03 cu97.82 cs149.54 - 26.9% CPU load
      2.31 requests/sec - 21.4 kB/second - 9.2 kB/request - 556.644 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no2yes025020
      116891no0yes025000
      216892no2yes025020
      317127no3yes223030
      418871no2yes223010
      Sum509 4121080
      
      ________________________________________________________________
      ____________________________R______K_________K______________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/538/550_
      1439.76171912304460.02.082.12
      10.50.0.73http/1.1
      
      0-16168900/522/531_
      1448.02121607682420.04.664.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/572/578_
      1440.0942432904870.04.684.71
      10.50.0.73http/1.1
      
      0-16168900/590/597_
      1446.26122443241370.06.876.89
      10.50.0.73http/1.1
      
      0-16168900/559/568_
      1447.42221682346040.02.342.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/558/564_
      1448.21413469150.04.244.27
      108.162.241.129h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16168900/542/548_
      1443.01291443181840.03.933.95
      10.50.0.73http/1.1
      
      0-16168900/532/537_
      1447.72191584256110.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/519/523_
      1440.433503254330.07.947.96
      10.50.0.73http/1.1
      
      0-16168900/552/558_
      1447.10291572295620.03.813.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/582/587_
      1444.49401432212130.03.033.05
      10.50.0.73http/1.1
      
      0-16168900/559/564_
      1448.50102498960.02.202.22
      162.158.87.216h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16168900/542/545_
      1446.95351632587820.02.302.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/583/588_
      1447.26231622594180.02.722.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/570/576_
      1443.32201654257660.06.116.14
      10.50.0.73http/1.1
      
      0-16168900/525/530_
      1448.4931483737050.02.312.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/533/536_
      1448.3541514093710.02.822.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/570/575_
      1447.57201553171690.05.675.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/590/593_
      1442.7531422105120.09.639.63
      10.50.0.73http/1.1
      
      0-16168900/546/549_
      1441.0951433092960.02.892.90
      10.50.0.73http/1.1
      
      0-16168900/618/620_
      1443.17231604609720.07.307.31
      10.50.0.73http/1.1
      
      0-16168900/597/599_
      1448.2151753269370.07.547.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/556/557_
      1447.86171693121480.02.452.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/597/599_
      1444.58221014155440.02.672.67
      10.50.0.73http/1.1
      
      0-16168900/583/585_
      1440.82191491947880.07.557.56
      10.50.0.73http/1.1
      
      1-16168910/298/311_
      790.52571651963660.01.181.23
      10.50.0.172http/1.1
      
      1-16168910/319/326_
      790.71201881231040.01.711.74
      10.50.0.73http/1.1
      
      1-16168910/313/319_
      793.41576522953340.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16168910/316/321_
      789.9411801959770.01.551.56
      10.50.0.172http/1.1
      
      1-16168910/301/306_
      792.801181191153790.04.774.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16168910/311/318_
      788.991182691820420.01.491.53
      10.50.0.138http/1.1
      
      1-16168910/322/327_
      788.661182761862320.01.371.39
      10.50.0.172http/1.1
      
      1-16168910/282/285_
      790.1257501
      Found on 2024-08-06 11:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a6b875d0

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 22:50:41 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  22 hours 19 minutes 41 seconds
      Server load: 0.72 0.75 0.75
      Total accesses: 107072 - Total Traffic: 389.1 MB - Total Duration: 75113592
      CPU Usage: u8935.15 s1329.53 cu984.86 cs286.34 - 14.4% CPU load
      1.33 requests/sec - 5075 B/second - 3810 B/request - 701.524 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes025000
      23193no0yes025000
      33417no0yes322000
      43846no0yes223000
      Sum500 5120000
      
      ________________________________________________________________
      ______________K___K_____________R____K____________K__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/303/375_
      727.951561242422390.01.411.72
      10.50.0.73http/1.1
      
      0-1031910/324/407_
      729.1315810062138560.01.441.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1031910/267/345_
      729.91995982403070.01.211.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1031910/317/391_
      724.721581182799040.01.441.74
      10.50.0.172http/1.1
      
      0-1031910/314/399_
      729.66991966284280.01.411.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1031910/325/391_
      729.281561542272610.01.431.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/315/387_
      723.693928031314170.01.441.76
      10.50.0.172http/1.1
      
      0-1031910/280/345_
      729.131589412096650.01.291.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/323/402_
      729.091587072175950.01.411.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-1031910/298/390_
      730.19385122864930.01.331.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/288/368_
      729.51991572186480.01.321.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1031910/314/382_
      730.02401513694790.01.371.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/327/413_
      728.79407184754720.01.531.86
      10.50.0.172http/1.1
      
      0-1031910/304/380_
      727.831581101945150.01.371.70
      10.50.0.172http/1.1
      
      0-1031910/306/384_
      728.0799300393357090.01.441.77
      10.50.0.172http/1.1
      
      0-1031910/322/402_
      730.21112756990.01.471.79
      172.70.85.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1031910/323/403_
      729.07385882978400.01.441.76
      10.50.0.138http/1.1
      
      0-1031910/319/401_
      730.11391303026710.01.411.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1031910/296/374_
      729.091586752735020.01.301.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1031910/311/382_
      724.80158741577710.01.371.64
      10.50.0.138http/1.1
      
      0-1031910/316/391_
      727.0399831585680.01.471.78
      10.50.0.172http/1.1
      
      0-1031910/304/386_
      725.86994373076650.01.301.63
      10.50.0.138http/1.1
      
      0-1031910/314/396_
      729.92992133120740.01.431.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/310/382_
      727.731581292359700.01.371.66
      10.50.0.172http/1.1
      
      0-1031910/322/392_
      728.68996073074890.01.431.72
      10.50.0.172http/1.1
      
      1-1031920/435/496_
      1062.43389523056320.01.822.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-1031920/429/482_
      1062.14391294207900.01.802.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1031920/426/477_
      1062.303804374390.01.631.86
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/420/471_
      1061.759803568880.01.761.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1031920/432/483_
      1061.30381492876860.01.771.97
      10.50.0.172http/1.1
      
      1-1031920/426/476_
      1058.2939876301940.01.681.93
      10.50.0.138http/1.1
      
      1-1031920/426/473_
      1060.89402656895020.01.731.97
      
      Found on 2024-08-04 15:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1249a173463

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 15:25:14 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 54 minutes 11 seconds
      Server load: 3.13 2.94 2.96
      Total accesses: 102176 - Total Traffic: 650.3 MB - Total Duration: 55653392
      CPU Usage: u21094.4 s1313.74 cu105.59 cs135.43 - 42.2% CPU load
      1.9 requests/sec - 12.4 kB/second - 6.5 kB/request - 544.682 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no1yes025010
      131290no3yes223020
      231292no2yes025010
      331291no0yes124000
      4798no11yes520050
      Sum5017 8117090
      
      _________________________________R________C_____________________
      _______________________K______________R_____K____K_______W_W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1045/1055_
      3072.586825273640.07.547.58
      10.50.0.138http/1.1
      
      0-15316700/1081/1088_
      3073.5371394801970.04.434.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1092/1097_
      3070.8771247454930.08.138.15
      10.50.0.73http/1.1
      
      0-15316700/1098/1106_
      3074.553963938080.06.256.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1148/1157_
      3073.4071287916220.010.9410.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1063/1069_
      3074.344916774710.03.953.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1062/1068_
      3074.6231013458500.07.957.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1056/1062_
      3070.4431046441580.04.624.65
      10.50.0.73http/1.1
      
      0-15316700/1110/1116_
      3070.5431095514590.07.027.04
      10.50.0.73http/1.1
      
      0-15316700/1102/1107_
      3072.7666526176180.04.714.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15316700/1090/1095_
      3071.4841224792800.04.894.90
      10.50.0.73http/1.1
      
      0-15316700/1072/1081_
      3070.3531144846960.05.875.90
      10.50.0.73http/1.1
      
      0-15316700/1119/1124_
      3070.9971304694410.08.928.94
      10.50.0.73http/1.1
      
      0-15316700/1120/1126_
      3074.713975078020.06.196.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1083/1086_
      3074.26315859130.04.264.26
      162.158.154.10h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1054/1060_
      3073.6371146308950.05.535.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1084/1088_
      3072.7856996815870.04.794.79
      10.50.0.73http/1.1
      
      0-15316700/1123/1129_
      3074.1061065078460.09.379.38
      10.21.2.33http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-15316700/1099/1105_
      3070.7571185011090.05.885.90
      10.50.0.73http/1.1
      
      0-15316700/1050/1056_
      3074.2551524244700.05.055.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1045/1051_
      3074.0963934761210.04.734.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15316700/1106/1113_
      3074.4641316893510.08.428.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1086/1092_
      3071.5841255425450.029.6029.63
      10.50.0.73http/1.1
      
      0-15316700/1157/1160_
      3070.6401096606510.08.478.49
      10.50.0.73http/1.1
      
      0-15316700/1094/1099_
      3074.8701695503660.06.526.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/621/633_
      8628.66624231600.04.104.15
      10.50.0.73http/1.1
      
      1-15312900/638/646_
      8754.7371414932260.05.735.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/639/644_
      8567.51118992685440.03.073.08
      10.50.0.172http/1.1
      
      1-15312900/666/671_
      8575.4961285027040.05.825.84
      10.50.0.73http/1.1
      
      1-15312900/641/647_
      8758.37302600290.06.496.51
      172.70.114.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15312900/619/625_
      8750.6211903085110.03.253.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-15
      Found on 2024-08-02 08:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1244d9e307d

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 04:50:42 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 19 minutes 39 seconds
      Server load: 2.96 3.29 3.77
      Total accesses: 19037 - Total Traffic: 73.0 MB - Total Duration: 13354506
      CPU Usage: u1652.72 s239.44 cu89.05 cs45.64 - 13% CPU load
      1.22 requests/sec - 4910 B/second - 4018 B/request - 701.503 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no0yes520000
      131290no0yes223000
      231292no0yes124000
      331291no0yes124000
      4798no0yes025000
      Sum500 9116000
      
      __K_________K__KK_____K____R_____________________K__________K___
      _____________________K_______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/177/187_
      491.6422173540770.00.600.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/185/192_
      491.9920124901770.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316701/191/196K
      492.66011922130.20.700.72
      172.70.143.133h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/179/187_
      490.6118143595870.00.590.62
      10.50.0.73http/1.1
      
      0-15316700/183/192_
      492.32181521302100.00.630.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/190/196_
      492.17181211567560.00.700.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/179/185_
      492.4613158849820.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/178/184_
      490.33201631749830.00.660.68
      10.50.0.73http/1.1
      
      0-15316700/182/188_
      490.17211362386460.00.680.70
      10.50.0.73http/1.1
      
      0-15316700/194/199_
      492.61131561684680.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/191/196_
      490.0421143490960.00.690.70
      10.50.0.73http/1.1
      
      0-15316700/177/186_
      491.4823165443810.00.670.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316701/183/188K
      492.6400774314.20.690.70
      172.70.80.47h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/173/179_
      490.47181551677080.00.670.68
      10.50.0.73http/1.1
      
      0-15316700/182/185_
      489.91221451830760.00.680.68
      10.50.0.73http/1.1
      
      0-15316702/173/179K
      492.66001945564.40.620.64
      172.69.166.48h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-15316701/177/181K
      492.63001415214.20.610.62
      162.158.162.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/176/182_
      490.88131201159820.00.630.64
      10.50.0.73http/1.1
      
      0-15316700/183/189_
      492.0618871214720.00.670.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/166/172_
      490.77181591033960.00.600.63
      10.50.0.73http/1.1
      
      0-15316700/188/194_
      491.76211171006800.00.640.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/182/189_
      490.98131161858340.00.810.85
      10.50.0.73http/1.1
      
      0-15316701/186/192K
      492.64001160640.20.650.67
      162.158.106.223h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/191/194_
      491.86211161967120.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/197/202_
      489.77231011409770.00.780.81
      10.50.0.73http/1.1
      
      1-15312900/106/118_
      273.58383941801410.00.430.48
      10.50.0.172http/1.1
      
      1-15312900/110/118_
      276.7038300231880830.00.470.48
      10.50.0.172http/1.1
      
      1-15312900/116/121R
      276.4300860380.00.390.41
      162.158.106.10h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-15312900/121/126_
      277.67392831357760.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15312900/116/122_
      278.3919152615860.00.430.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15312900/102/108_
      275.7021225597320.00.410.44
      10.50.0.73http/1.1
      
      1-15312900/106/113_
      277.9138118611740.00.53
      Found on 2024-08-01 21:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124b63cc961

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 05:07:53 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  4 hours 36 minutes 52 seconds
      Server load: 2.26 2.41 2.67
      Total accesses: 20139 - Total Traffic: 77.4 MB - Total Duration: 14122760
      CPU Usage: u1749.57 s247.78 cu69.86 cs42.44 - 12.7% CPU load
      1.21 requests/sec - 4888 B/second - 4032 B/request - 701.264 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes223000
      330028no0yes124000
      432195no0yes322000
      Sum500 6119000
      
      ____________________________________________________K___R_______
      _________________________K___________K_K_________________K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/75/81_
      192.012130023508370.00.340.36
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-8300260/79/85_
      188.255016524060.00.380.40
      10.50.0.172http/1.1
      
      0-8300260/67/73_
      189.55501802194490.00.270.29
      10.50.0.138http/1.1
      
      0-8300260/78/84_
      189.9250497462320.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8300260/73/78_
      191.2544169501160.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/76/80_
      191.8430170619060.00.330.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/90/96_
      190.90500560590.00.410.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8300260/84/90_
      191.1044209906790.00.380.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/89/93_
      190.895065995310.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-8300260/81/84_
      190.4433431501070.00.380.39
      10.50.0.73http/1.1
      
      0-8300260/74/80_
      192.0126174261270.00.320.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/85/88_
      191.4043144565110.00.350.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/79/82_
      192.0320800770.00.350.36
      162.158.94.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-8300260/87/92_
      190.4237541533450.00.380.39
      10.50.0.73http/1.1
      
      0-8300260/66/67_
      190.473081491560.00.310.32
      10.50.0.73http/1.1
      
      0-8300260/81/82_
      190.2444673743750.00.360.37
      10.50.0.73http/1.1
      
      0-8300260/73/74_
      191.5337135170250.00.270.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/63/67_
      190.8850909855200.00.300.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-8300260/78/82_
      190.592622778540.00.350.36
      10.50.0.73http/1.1
      
      0-8300260/74/77_
      190.284384543760.00.340.35
      10.50.0.73http/1.1
      
      0-8300260/80/85_
      191.6833158203920.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/84/87_
      185.342161212080.00.400.41
      203.175.8.107http/1.1
      
      0-8300260/79/81_
      189.5550375539290.00.360.36
      10.50.0.172http/1.1
      
      0-8300260/81/84_
      189.934402040050.00.400.40
      10.50.0.73http/1.1
      
      0-8300260/81/84_
      185.3650179796160.00.380.39
      10.50.0.172http/1.1
      
      1-8300270/63/68_
      135.0142461113290.00.290.30
      10.50.0.73http/1.1
      
      1-8300270/56/63_
      134.4450689254600.00.260.29
      10.50.0.172http/1.1
      
      1-8300270/60/65_
      131.9650301804660.00.280.31
      10.50.0.172http/1.1
      
      1-8300270/57/61_
      134.654765213850.00.270.28
      10.50.0.73http/1.1
      
      1-8300270/60/64_
      135.9445142110340.00.290.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8300270/65/70_
      137.02311591056880.00.330.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8300270/61/65_
      130.4150165454130.00.290.30
      10.50.0.172http/1.1
      
      1-8300270/61/66_
      134.4450760492170.00.300.32
      10.50.0.138http/1.1
      Found on 2024-07-30 22:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124bb82463b

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 08:04:03 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 hours 32 minutes 59 seconds
      Server load: 4.92 2.79 2.51
      Total accesses: 27471 - Total Traffic: 130.1 MB - Total Duration: 31662931
      CPU Usage: u1375.07 s235.85 cu807.95 cs193.49 - 9.61% CPU load
      1.01 requests/sec - 5017 B/second - 4964 B/request - 1152.59 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01721no0yes025000
      12380no8yes322040
      21722no5yes025040
      31723no4yes223010
      417475no1yes520000
      Sum5018 10115090
      
      ________________________________K__________K__W_________________
      _______________R______K_____________K_____K____K____R_W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1517210/68/122_
      153.1812523078310.00.330.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/68/114_
      152.796002575360.00.300.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/72/121_
      151.196081732920.00.330.61
      10.50.0.172http/1.1
      
      0-1517210/62/109_
      153.191284738440.00.270.48
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1517210/59/115_
      152.4994411246210.00.290.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/66/114_
      150.72155716810.00.310.56
      10.50.0.138http/1.1
      
      0-1517210/65/118_
      150.5760708316370.00.330.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1517210/68/118_
      150.8510764630720.00.350.58
      10.50.0.73http/1.1
      
      0-1517210/66/121_
      151.1061232975030.00.350.63
      10.50.0.172http/1.1
      
      0-1517210/69/111_
      152.441071911212560.00.330.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1517210/65/113_
      151.56601903807480.00.310.58
      10.50.0.172http/1.1
      
      0-1517210/71/116_
      150.79120521273620.00.360.56
      10.50.0.138http/1.1
      
      0-1517210/63/108_
      145.94610599020.00.310.51
      10.50.0.172http/1.1
      
      0-1517210/78/125_
      152.7060244138500.00.390.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1517210/68/112_
      152.6361126302990.00.310.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1517210/76/125_
      152.6661253669140.00.350.58
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/64/115_
      151.646084677240.00.290.54
      10.50.0.172http/1.1
      
      0-1517210/73/115_
      150.97947262170210.00.360.56
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1517210/72/126_
      152.936082663240.00.340.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1517210/68/115_
      151.91432424476260.00.310.53
      10.50.0.73http/1.1
      
      0-1517210/61/110_
      152.85601703186910.00.320.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/63/111_
      153.241661490660.00.290.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1517210/73/122_
      152.1213991039140.00.350.58
      10.50.0.172http/1.1
      
      0-1517210/55/104_
      152.251529339180.00.230.47
      10.50.0.172http/1.1
      
      0-1517210/63/113_
      153.0643126971840.00.300.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1523800/171/316_
      429.4401243515020.00.771.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1523800/177/319_
      429.6701712415310.00.721.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1523800/173/321_
      429.24003754870.00.721.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1523800/183/325_
      428.92003703500.00.721.35
      172.69.151.182h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1523800/187/327_
      426.9301133037610.01.241.92
      10.50.0.172http/1.1
      
      1-1523800/181/324_
      428.730802358330.00.691.31
      10.50.0.172http/1.1
      
      1-1523800/182/315_
      429.68002394970.00.711.31
      10.50.0.138http/1.1de
      Found on 2024-07-29 01:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124ee5a5edc

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 09:01:17 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  8 hours 30 minutes 18 seconds
      Server load: 5.98 3.58 3.28
      Total accesses: 40992 - Total Traffic: 153.0 MB - Total Duration: 38972782
      CPU Usage: u3752.56 s541.42 cu84.09 cs72.69 - 14.5% CPU load
      1.34 requests/sec - 5.1 kB/second - 3914 B/request - 950.741 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no1yes124000
      113363no13yes322090
      213147no0yes025000
      313148no2yes025020
      415390no1yes421000
      Sum5017 81170110
      
      ______________________W____K______________K______R______________
      _____________________________________R_K__W___________K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/176/187_
      426.52145352473610.00.720.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16131460/178/185_
      424.5412134645510.00.740.77
      10.50.0.172http/1.1
      
      0-16131460/156/163_
      428.711366741780.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/179/185_
      423.195703353560.00.790.80
      10.50.0.172http/1.1
      
      0-16131460/155/158_
      425.62141522626360.00.660.66
      10.50.0.172http/1.1
      
      0-16131460/172/176_
      427.4671854636700.00.760.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16131460/171/177_
      426.40444021405050.00.830.85
      203.175.8.107http/1.1
      
      0-16131460/180/184_
      428.88011183910.00.740.76
      162.158.111.147h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16131460/167/174_
      427.497132411141820.00.770.79
      10.50.0.172http/1.1localhost:80GET /sfa/Yks/zip_barang HTTP/1.1
      
      0-16131460/182/185_
      425.32641621421550.00.760.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/176/179_
      427.8414511691080.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/159/164_
      427.85141451013560.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16131460/171/173_
      427.6657603758180.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/162/167_
      425.77131471878580.00.690.72
      10.50.0.172http/1.1
      
      0-16131460/176/177_
      426.0413366888690.00.700.71
      10.50.0.172http/1.1
      
      0-16131460/180/182_
      428.69138362676850.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16131460/166/167_
      428.85121261161540.00.730.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16131460/180/183_
      425.01711571230190.00.720.73
      10.50.0.172http/1.1
      
      0-16131460/160/163_
      427.6844300121698990.00.690.70
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/176/178_
      428.7313171499650.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16131460/174/178_
      426.147101121720.00.730.75
      10.50.0.172http/1.1
      
      0-16131460/171/173_
      426.611365830290.00.710.72
      10.50.0.172http/1.1
      
      0-16131461/171/173W
      425.47150939570.00.710.71
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16131460/189/191_
      427.5964992250670.00.890.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/176/180_
      426.227181454370.00.710.73
      10.50.0.172http/1.1
      
      1-16133630/421/429_
      1103.7271406700730.01.381.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/385/393_
      1104.12202943210.01.271.31
      172.69.151.87h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133631/412/418K
      1104.35012046130.21.321.35
      172.70.251.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/388/396_
      1103.8761564966330.01.331.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/395/400_
      1102.6378902494530.01.441.46
      10.50.0.73http/1.1
      
      1-16133630/392/395_
      1104.08313725530.01.431.54
      162.158.163.188h2
      Found on 2024-07-27 02:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124156b5e06

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 25-Jul-2024 03:43:12 WIB
      Restart Time: Thursday, 25-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 12 minutes 20 seconds
      Server load: 3.57 3.70 3.37
      Total accesses: 19413 - Total Traffic: 63.9 MB - Total Duration: 10294440
      CPU Usage: u1798.88 s210.22 cu74.12 cs37.01 - 18.4% CPU load
      1.68 requests/sec - 5.7 kB/second - 3452 B/request - 530.286 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018805no1yes025000
      14453no9yes520007
      218806no0yes025000
      318807no1yes025001
      419151no6yes520002
      Sum5017 101150010
      
      _________________________R________KK_K____K_____________________
      ____________________________________W____________K_______WWK_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15188050/136/145_
      352.2090951480.00.430.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/137/141_
      350.4291361243560.00.450.47
      10.50.0.172http/1.1
      
      0-15188050/128/134_
      350.74221661466690.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15188050/130/134_
      352.2710933290.00.430.44
      162.158.94.227h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/122/126_
      351.245171353120.00.360.38
      146.190.103.103http/1.1localhost:80\x16\x03\x01\x01\v\x01
      
      0-15188050/131/137_
      352.259769622920.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15188050/139/144_
      352.2720629260.00.490.51
      172.69.23.107h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/136/139_
      352.26401324910.00.490.50
      172.70.243.236h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15188050/138/140_
      352.229195637600.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15188050/125/128_
      348.909185926060.00.430.45
      10.50.0.172http/1.1
      
      0-15188050/137/139_
      348.139252268820.00.420.44
      10.50.0.73http/1.1
      
      0-15188050/140/143_
      348.759197863240.00.480.50
      10.50.0.172http/1.1
      
      0-15188050/125/127_
      351.9797651186190.00.420.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15188050/121/121_
      351.8591225400.00.370.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15188050/128/129_
      352.2397511728290.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/126/129_
      352.1791014567660.00.410.41
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/135/137_
      352.2591006595040.00.570.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-15188050/133/135_
      352.209763834540.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15188050/129/132_
      348.379272236770.00.410.43
      10.50.0.138http/1.1
      
      0-15188050/135/136_
      349.365168272650.00.430.43
      10.50.0.73http/1.1
      
      0-15188050/120/120_
      348.569183223700.00.370.37
      10.50.0.138http/1.1
      
      0-15188050/132/133_
      349.059155865320.00.410.41
      10.50.0.172http/1.1
      
      0-15188050/132/133_
      351.089183256800.00.400.40
      10.50.0.138http/1.1
      
      0-15188050/140/141_
      350.909159602550.00.490.49
      10.50.0.172http/1.1
      
      0-15188050/131/132_
      352.069646547170.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1544530/264/277R
      756.53001291060.00.790.83
      172.71.159.73h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-1544530/277/281_
      756.56202059110.00.820.83
      172.70.247.220h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1544530/276/281_
      752.412204986720.00.800.82
      10.50.0.73http/1.1
      
      1-1544530/288/292_
      756.55201322940.00.890.90
      162.158.110.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1544530/287/291_
      756.53511634240.00.850.86
      146.190.103.103http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-1544530/288/294_
      756.2155791352970.00.840.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTT
      Found on 2024-07-24 20:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124ba87ce3e

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 05:18:39 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  4 hours 47 minutes 45 seconds
      Server load: 2.08 2.38 2.49
      Total accesses: 25338 - Total Traffic: 91.1 MB - Total Duration: 15089637
      CPU Usage: u2269.57 s290.77 cu114.57 cs49.26 - 15.8% CPU load
      1.47 requests/sec - 5.4 kB/second - 3768 B/request - 595.534 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no7yes322040
      19798no1yes025000
      29805no5yes025021
      39797no2yes025010
      412462no19yes520092
      Sum5034 81170163
      
      ______K______KK_________________________________________________
      ________________________________________KK__R_KK_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/250/265_
      660.95351481604840.00.840.88
      10.50.0.73http/1.1
      
      0-16100580/234/246_
      660.5211471768410.00.820.86
      10.50.0.73http/1.1
      
      0-16100580/232/246_
      663.70711754790.00.720.76
      172.70.246.143h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/244/257_
      663.3725462347820.00.880.92
      10.50.0.138http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/237/249_
      662.9435146903630.00.840.86
      10.50.0.172http/1.1
      
      0-16100580/231/240_
      663.72501728310.00.710.74
      162.158.95.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100581/251/263K
      663.81001299030.20.850.89
      172.70.222.240h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/244/256_
      663.77101533650.00.810.85
      172.68.118.244h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/235/246_
      663.531723894340.00.750.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16100580/245/258_
      663.71601183340.00.870.92
      162.158.87.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/223/230_
      663.76201422090.00.720.74
      172.68.118.47h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/243/250_
      663.683587899130.01.031.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/239/245_
      663.590505911860.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100581/244/254K
      663.80001815160.20.800.83
      172.70.122.247h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100581/262/270K
      663.80002470090.20.880.90
      172.70.242.116h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/239/246_
      663.6601911225570.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16100580/255/265_
      663.81002142410.00.940.96
      159.203.96.42http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-16100580/234/242_
      663.7800832440.00.710.73
      172.70.122.184h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/246/256_
      662.0911461828880.00.850.87
      10.50.0.138http/1.1
      
      0-16100580/230/238_
      663.49101479540.00.740.77
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/236/245_
      663.6835542706410.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/236/244_
      662.4911591887400.00.860.88
      10.50.0.172http/1.1
      
      0-16100580/239/250_
      663.73302335580.00.760.79
      159.203.96.42http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16100580/247/256_
      663.78101233760.00.810.83
      159.203.96.42http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-16100580/250/261_
      663.73401831250.00.920.96
      172.70.243.138h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/94/106_
      235.983615881458490.00.520.56
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1697980/91/96_
      229.5262300201095330.00.420.44
      10.50.0.73http/1.1
      
      1-1697980/102/111_
      235.4264661254270.00.440.48
      10.50.0.73http/1.1
      
      1-1697980/105/112_
      234.9568341877290.00.450.48
      10.50.0.73http/1.1
      
      1-1697980/102/112_
      235.38679701147130.00.430.48
      10.50.0.73http/1.1
      
      1-1697980/90/95_
      23
      Found on 2024-07-22 22:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12483eec4b5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:44 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 48 seconds
      Server load: 2.00 1.57 1.22
      Total accesses: 657 - Total Traffic: 2.7 MB - Total Duration: 332205
      CPU Usage: u10.66 s4.59 cu40.39 cs21.96 - 19% CPU load
      1.61 requests/sec - 6.8 kB/second - 4323 B/request - 505.639 ms/request
      13 requests currently being processed, 87 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no5yes223030
      131326no10yes223080
      231330no15yes322081
      331542no30yes6190240
      Sum4060 13870431
      
      ___KK____________________K______K_______________________________
      __KK____R__R______KK_______K_____KK_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.063754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.061252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.061062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313252/3/11K
      0.150062400.40.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313251/2/9K
      0.18010455243.80.040.07
      162.158.86.45h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.080029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0900950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11601890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11503360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12405670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00535020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00502990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0051534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00534450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.005581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00501610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00511560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0041622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0041564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0041603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0041683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00401860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14205170.00.000.01
      172.68.10.102h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14204380.00.000.01
      162.158.182.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00302740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/2/9K
      0.211040990.20.000.03
      172.71.99.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07107040.00.000.03
      172.70.90.112h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.061160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.071040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.080046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/r
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1244c400457

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:43 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 47 seconds
      Server load: 2.00 1.57 1.22
      Total accesses: 647 - Total Traffic: 2.6 MB - Total Duration: 332164
      CPU Usage: u10.56 s4.56 cu40.39 cs21.96 - 19% CPU load
      1.59 requests/sec - 6.6 kB/second - 4243 B/request - 513.391 ms/request
      15 requests currently being processed, 85 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no5yes124040
      131326no10yes124080
      231330no15yes718081
      331542no27yes6190190
      Sum4057 15850391
      
      ___K_____________________K_______________________________KKK____
      KKR___K______K_____R___K_____KKK____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.062754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.060252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.060062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313251/2/10K
      0.150062390.20.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.088045320.00.000.03
      162.158.86.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.088029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0970950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11501890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11403360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12305670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00435020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00402990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0041534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00434450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.004581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00401610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00411560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0031622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0031564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0031603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0031683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00301860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14205170.00.000.01
      172.68.10.102h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14104380.00.000.01
      162.158.182.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00202740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/2/9K
      0.210040990.20.000.03
      172.71.99.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07007040.00.000.03
      172.70.90.112h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.060160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.070040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.080046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1240258d78c

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:44 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 48 seconds
      Server load: 2.00 1.57 1.22
      Total accesses: 655 - Total Traffic: 2.7 MB - Total Duration: 332183
      CPU Usage: u10.63 s4.58 cu40.39 cs21.96 - 19% CPU load
      1.61 requests/sec - 6.7 kB/second - 4267 B/request - 507.15 ms/request
      16 requests currently being processed, 84 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no5yes223030
      131326no10yes223080
      231330no15yes520081
      331542no30yes7180240
      Sum4060 16840431
      
      ___KR____________________K______K_______________________________
      K_KK__K_R__R______KK_______K_K___KR_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.063754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.061252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.061062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313252/3/11K
      0.150062400.40.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8R
      0.080045320.00.000.03
      162.158.86.45h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-14313250/1/8_
      0.080029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0900950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11601890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11503360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12405670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00535020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00502990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0051534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00534450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.005581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00501610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00511560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0041622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0041564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0041603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0041683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00401860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14205170.00.000.01
      172.68.10.102h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.14204380.00.000.01
      162.158.182.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00302740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/2/9K
      0.210040990.20.000.03
      172.71.99.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07107040.00.000.03
      172.70.90.112h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.061160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.070040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.080046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a0711fd3

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 05:07:02 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  4 hours 36 minutes 6 seconds
      Server load: 2.23 2.54 2.55
      Total accesses: 21700 - Total Traffic: 80.8 MB - Total Duration: 13807012
      CPU Usage: u579.67 s87.74 cu1366.08 cs201.82 - 13.5% CPU load
      1.31 requests/sec - 5113 B/second - 3903 B/request - 636.268 ms/request
      22 requests currently being processed, 103 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030273no0yes025000
      130274no0yes124000
      230285no0yes223000
      331020no2yes1312000
      420956no0yes619000
      Sum502 22103000
      
      ___________________________R____________________________________
      ___KK_______K_WK__WWWWK__WW_W_W____W_K_________WW_____KW__K__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9302730/41/91_
      94.786015531020.00.180.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-9302730/36/84_
      94.936066249560.00.140.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9302730/41/103_
      92.7711976869980.00.150.43
      10.50.0.172http/1.1
      
      0-9302730/36/82_
      90.4460125843570.00.140.37
      10.50.0.172http/1.1
      
      0-9302730/30/83_
      94.20120172858340.00.120.38
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-9302730/36/90_
      93.18601581138770.00.140.41
      10.50.0.172http/1.1
      
      0-9302730/43/98_
      92.6314583276670.00.200.44
      10.50.0.73http/1.1
      
      0-9302730/39/94_
      94.9460160845550.00.150.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-9302730/34/84_
      92.7811930532870.00.140.40
      10.50.0.172http/1.1
      
      0-9302730/39/88_
      93.03602491118970.00.160.39
      10.50.0.138http/1.1
      
      0-9302730/36/92_
      90.331192729577250.00.150.38
      10.50.0.138http/1.1
      
      0-9302730/29/79_
      94.736058212570.00.120.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-9302730/44/84_
      94.55119138165800.00.160.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-9302730/38/93_
      94.05145172222640.00.160.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-9302730/37/90_
      94.561191030854210.00.150.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-9302730/36/81_
      95.140110216710.00.130.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-9302730/34/73_
      95.150734818040.00.140.32
      10.50.0.172http/1.1
      
      0-9302730/34/74_
      90.8660146498640.00.130.30
      10.50.0.172http/1.1
      
      0-9302730/31/76_
      92.35154308760480.00.110.32
      10.50.0.73http/1.1
      
      0-9302730/36/79_
      93.890198445170.00.140.33
      10.50.0.172http/1.1
      
      0-9302730/35/84_
      91.67120228817820.00.150.38
      10.50.0.172http/1.1
      
      0-9302730/36/91_
      93.5260203273650.00.130.38
      10.50.0.172http/1.1
      
      0-9302730/41/97_
      92.531491921116330.00.160.43
      10.50.0.73http/1.1
      
      0-9302730/33/80_
      94.7760265836340.00.130.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9302730/41/88_
      94.49119130155900.00.160.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-9302740/60/121_
      142.820215613390.00.210.48
      10.50.0.172http/1.1
      
      1-9302740/56/129_
      144.98066630360.00.190.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-9302740/48/113R
      144.21001480250.00.150.40
      172.70.189.140h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-9302740/61/134_
      144.761148548230.00.210.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-9302740/57/136_
      144.6030300131280240.00.220.66
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-9302740/67/129_
      144.83047616490.00.230.47
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-9302740/54/120_
      139.5000256800.00.190.45
      10.50.0.172http/1.1
      
      1-9302740/56/123_
      141.6660147
      Found on 2024-07-20 22:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a7262ac0

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 04:13:20 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 42 minutes 21 seconds
      Server load: 2.67 2.36 2.41
      Total accesses: 10494 - Total Traffic: 55.8 MB - Total Duration: 10054906
      CPU Usage: u666.02 s130.53 cu26.69 cs39.62 - 6.47% CPU load
      .787 requests/sec - 4385 B/second - 5.4 kB/request - 958.158 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes025000
      114945no0yes025000
      214946no1yes223000
      315270no0yes124000
      428081no11yes223080
      Sum5012 5120080
      
      _____________________________________________________________W__
      __________K_____R_____________________KR_____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/58/64_
      105.311744467790.00.310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15149440/62/65_
      104.24770712070.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/48_
      103.10773151368380.00.220.24
      10.50.0.172http/1.1
      
      0-15149440/47/50_
      100.1777986469700.00.220.24
      10.50.0.172http/1.1
      
      0-15149440/56/59_
      104.827746182980.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/51/54_
      105.2618643210960.00.220.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/58/60_
      105.0677230486250.01.381.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15149440/58/60_
      102.6977229491740.00.270.29
      10.50.0.172http/1.1
      
      0-15149440/63/65_
      104.42770781720.00.320.33
      10.50.0.172http/1.1
      
      0-15149440/60/64_
      105.0477112205230.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/57/58_
      104.29771050386800.00.310.31
      10.50.0.172http/1.1
      
      0-15149440/49/51_
      105.09773731019560.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15149440/50/52_
      102.061885718660.00.260.27
      10.50.0.172http/1.1
      
      0-15149440/48/51_
      105.251815724980.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/48/50_
      104.1177172405940.00.240.25
      10.50.0.172http/1.1
      
      0-15149440/57/58_
      104.4277250691820.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/60/62_
      105.09771281393720.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/63/63_
      104.2319716188850.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/48/49_
      104.45180473950.00.260.26
      10.50.0.172http/1.1
      
      0-15149440/51/52_
      103.8717146180500.00.270.27
      10.50.0.172http/1.1
      
      0-15149440/58/59_
      103.3777515473810.00.300.30
      10.50.0.172http/1.1
      
      0-15149440/59/60_
      104.80770578070.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/51/52_
      105.0177327740460.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15149440/48/50_
      105.320071280.00.230.24
      172.70.247.45h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/55/57_
      104.767715451870.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15149450/45/51_
      108.72137120175130.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15149450/56/58_
      107.48198156796060.00.310.32
      10.50.0.172http/1.1
      
      1-15149450/44/48_
      108.54197601860170.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15149450/57/61_
      108.44197145203890.00.290.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/48/51_
      108.64138206787870.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/42/43_
      102.287778422340.00.220.23
      10.50.0.138http/1.1
      
      1-15149450/47/48_
      107.4525745123180.00.240.25
      10.50
      Found on 2024-07-18 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1243f51db91

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 03:25:44 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 54 minutes 51 seconds
      Server load: 2.30 2.60 2.43
      Total accesses: 14679 - Total Traffic: 68.7 MB - Total Duration: 8915988
      CPU Usage: u1292.97 s163.43 cu65.82 cs33.48 - 14.8% CPU load
      1.4 requests/sec - 6.7 kB/second - 4906 B/request - 607.398 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no6yes223020
      12031no0yes025000
      22032no0yes124000
      32033no0yes025000
      42624no0yes124000
      Sum506 4121020
      
      _K___________________K____________________________R_____________
      ___________________________________________________________R_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/136/142_
      383.20421721562850.00.420.44
      10.50.0.172http/1.1
      
      0-1625351/143/150K
      384.74001281520.20.490.50
      162.158.95.58h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/151/157_
      384.674236682710.00.580.60
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/140/146_
      384.0042611033440.00.440.46
      10.50.0.172http/1.1
      
      0-1625350/141/148_
      384.3542186678250.00.460.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1625350/152/158_
      384.064252956770.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1625350/135/138_
      383.5741227903150.00.440.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1625350/135/138_
      384.7050576170.00.430.44
      162.158.110.88h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/154/156_
      381.1042146631260.00.520.53
      10.50.0.172http/1.1
      
      0-1625350/143/147_
      384.6342581604630.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-1625350/138/142_
      384.7130422230.00.430.45
      172.71.98.253h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/150/154_
      379.64121481342260.00.530.54
      203.175.8.107http/1.1
      
      0-1625350/142/143_
      383.860197970510.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/151/153_
      384.414280432440.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1625350/138/140_
      384.144201553390.00.490.50
      172.70.247.62h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/143/145_
      384.7110602240.013.5713.57
      172.71.98.122h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/131/131_
      384.691230031573750.00.450.45
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1625350/127/130_
      384.12420569970.00.400.41
      10.50.0.172http/1.1
      
      0-1625350/143/143_
      384.5842157629900.00.550.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1625350/144/146_
      384.28420655820.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1625350/144/145_
      384.2300603900.00.490.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1625351/143/144K
      384.7400873930.20.550.55
      172.70.46.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/139/139_
      379.5142147929430.00.480.48
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/153/154_
      384.7300617640.02.632.63
      172.70.47.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/142/143_
      384.67410575240.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1620310/85/93_
      224.494173827420.00.300.34
      10.50.0.172http/1.1
      
      1-1620310/84/89_
      224.86101330816290.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1620310/92/99_
      224.9110118562320.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1620310/85/93_
      225.6241496523410.00.310.34
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1620310/92/100_
      225.014215879060.00.320.35
      10.50.0.172http/1.1
      Found on 2024-07-16 20:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1243255502d

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:54 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 42 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1442 - Total Traffic: 5.0 MB - Total Duration: 306312
      CPU Usage: u17.63 s7 cu74.12 cs22.96 - 20.9% CPU load
      2.48 requests/sec - 8.8 kB/second - 3619 B/request - 212.422 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no36yes4210292
      120736no1yes124000
      220737no12yes124090
      320739no13yes2230120
      Sum4062 8920502
      
      _____________K___K____K_R___________K_________________K_________
      ____________R___R___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/3/32_
      1.120329790.00.010.10
      172.70.247.69http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/3/24_
      0.391018560.00.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/24_
      0.400017560.00.000.12
      172.70.242.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/20_
      0.342412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.340039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33009310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/18_
      0.412226750.00.000.08
      172.70.85.206http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/3/16_
      1.070026260.00.000.04
      172.70.247.4http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/2/16_
      0.240637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18C
      0.402421420.00.080.11
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/13_
      1.06009880.00.000.02
      172.69.192.183h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.282014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/2/17K
      1.071038360.20.000.07
      172.71.250.30h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.290031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.371017490.00.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/20_
      1.060339930.00.010.11
      172.70.250.11h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/3/18K
      1.100030340.20.010.08
      162.158.111.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.270031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/17_
      0.371039220.00.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/13_
      0.372022120.00.010.03
      172.71.30.250h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/14_
      1.0900305480.00.010.07
      172.68.186.145http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209611/3/15K
      1.100019920.20.010.04
      172.71.250.83h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/12_
      1.07134880.00.040.05
      172.70.160.224http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/8W
      0.37002570.00.010.02
      172.71.246.134h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-32207360/2/26_
      0.143051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13409270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14423530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0651824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.066169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13309730.00.010.08
      172.70.243.61
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124571bb557

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:54 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 42 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1442 - Total Traffic: 5.0 MB - Total Duration: 306312
      CPU Usage: u17.63 s7 cu74.12 cs22.96 - 20.9% CPU load
      2.48 requests/sec - 8.8 kB/second - 3619 B/request - 212.422 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no36yes4210283
      120736no1yes124000
      220737no12yes124090
      320739no13yes2230120
      Sum4062 8920493
      
      _____________K___K____K_W___________K_________________K_________
      ____________R___R___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/3/32_
      1.120329790.00.010.10
      172.70.247.69http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/3/24_
      0.391018560.00.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/24_
      0.400017560.00.000.12
      172.70.242.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/20_
      0.342412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.340039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33009310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/18_
      0.412226750.00.000.08
      172.70.85.206http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/3/16_
      1.070026260.00.000.04
      172.70.247.4http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-32209610/2/16_
      0.240637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18_
      0.400421420.00.080.11
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/13_
      1.06009880.00.000.02
      172.69.192.183h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.282014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/2/17K
      1.071038360.20.000.07
      172.71.250.30h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.290031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.371017490.00.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/20_
      1.060339930.00.010.11
      172.70.250.11h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/3/18K
      1.100030340.20.010.08
      162.158.111.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.270031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/17_
      0.371039220.00.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/13_
      0.372022120.00.010.03
      172.71.30.250h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/14_
      1.0900305480.00.010.07
      172.68.186.145http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209611/3/15K
      1.100019920.20.010.04
      172.71.250.83h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/12_
      1.07134880.00.040.05
      172.70.160.224http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/8W
      0.37002570.00.010.02
      172.71.246.134h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-32207360/2/26_
      0.143051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13409270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14423530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0651824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.066169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13309730.00.010.08
      172.70.243.61h2
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124e72c11d5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:55 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 42 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1452 - Total Traffic: 5.1 MB - Total Duration: 306343
      CPU Usage: u17.67 s7.02 cu74.12 cs22.96 - 20.9% CPU load
      2.49 requests/sec - 8.9 kB/second - 3653 B/request - 210.98 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no30yes2230261
      120736no8yes025070
      220737no13yes1240100
      320739no16yes3220121
      Sum4067 6940552
      
      _____________________R__K_____________________________________K_
      ____________K___K_______R___________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/3/32_
      1.120329790.00.010.10
      172.70.247.69http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/3/24_
      0.390018560.00.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/24_
      0.400017560.00.000.12
      172.70.242.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/20_
      0.343412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.340039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33009310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/18_
      0.410226750.00.000.08
      172.70.85.206http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/3/16_
      1.070026260.00.000.04
      172.70.247.4http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.241637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18_
      0.400421420.00.080.11
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/13_
      1.06009880.00.000.02
      172.69.192.183h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.283014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/17_
      1.070038360.00.000.07
      172.71.250.30h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.290031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.370017490.00.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/20_
      1.061339930.00.010.11
      172.70.250.11h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18_
      1.100030340.00.010.08
      162.158.111.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.270031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/17_
      0.370039220.00.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/14_
      1.150022120.00.010.03
      172.69.151.2http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-32209610/4/14R
      1.0900305480.00.010.07
      172.71.246.58h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-32209610/3/15_
      1.100019920.00.010.04
      172.71.250.83h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/12_
      1.07034880.00.040.05
      172.70.160.224http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209611/3/9K
      1.130526836.80.040.06
      172.71.246.134h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/26_
      0.143051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13509270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14523530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0661824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.066169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13409730.00.010.08
      172.70.243.61<
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1244bd1401c

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 17:51:00 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  17 hours 20 minutes 3 seconds
      Server load: 0.67 0.64 0.70
      Total accesses: 209921 - Total Traffic: 1.5 GB - Total Duration: 73085145
      CPU Usage: u10803.1 s1509.47 cu1427 cs289.22 - 22.5% CPU load
      3.36 requests/sec - 24.9 kB/second - 7.4 kB/request - 348.155 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no0yes124000
      125704no0yes025000
      225705no2yes223000
      325706no0yes025000
      432637no0yes025000
      Sum502 3122000
      
      ________W_____________________________________________W_________
      _____W_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2298/2453_
      3661.85007840960.018.0618.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/2393/2556_
      3662.41206285730.016.2416.78
      164.90.208.56http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-27262610/2333/2497_
      3662.15576019571020.017.9318.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-27262610/2340/2506_
      3661.60561157181890.017.1117.66
      10.50.0.172http/1.1
      
      0-27262610/2337/2511_
      3659.90571517784250.018.2018.77
      10.50.0.73http/1.1
      
      0-27262610/2253/2419_
      3662.1057946697860.019.9620.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-27262610/2329/2492_
      3660.8701429185290.019.0919.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2374/2526_
      3662.2357578733330.019.5420.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27262611/2323/2477W
      3659.370010745530.017.8718.45
      164.90.208.56http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-27262610/2277/2434_
      3662.41109483790.017.0617.59
      164.90.208.56http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-27262610/2403/2557_
      3661.66508156690.020.6621.33
      164.90.208.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2368/2530_
      3659.2311458987570.015.6116.15
      10.50.0.172http/1.1
      
      0-27262610/2379/2549_
      3660.36717510339370.020.1720.74
      164.90.208.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2360/2526_
      3661.5157797885940.015.9416.53
      10.50.0.172http/1.1
      
      0-27262610/2376/2521_
      3662.37818227290.015.1915.66
      164.90.208.56http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-27262610/2325/2483_
      3661.27861456513790.022.0422.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2329/2494_
      3662.24571096409420.016.8717.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-27262610/2303/2448_
      3661.658538447080.015.7716.26
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-27262610/2395/2569_
      3662.34561079110440.024.8725.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-27262610/2254/2438_
      3659.76571509400700.014.2415.44
      10.50.0.172http/1.1
      
      0-27262610/2351/2512_
      3662.01571567065050.013.6914.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27262610/2360/2512_
      3662.40309909720.018.9319.41
      164.90.208.56http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-27262610/2356/2522_
      3661.14571397803300.018.6019.13
      10.50.0.172http/1.1
      
      0-27262610/2380/2553_
      3660.4951426964690.022.6023.19
      164.90.208.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2365/2518_
      3662.40207379440.016.9017.42
      164.90.208.56http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-27257040/722/827_
      1139.6142432714840.05.265.64
      164.90.208.56http/1.1
      
      1-27257040/687/801_
      1141.16951696649630.03.523.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/705/810_
      1139.62954132803500.05.926.29
      10.50.0.73http/1.1
      
      1-27257040/734/835_
      1135.37581584236590.06.266.65
      10.50.0.73http/1.1
      
      1-27257040/741/851_
      1136.37572692847030.04.905.27
      10.50.0.172http/1.1
      
      1-27257040/695/794_
      1138.02571572101400.04.985.35
      10.50.0.73http/1.1
      
      1-27257040/
      Found on 2024-07-14 10:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12429c3d494

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 14:14:40 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 hours 43 minutes 48 seconds
      Server load: 2.11 2.35 2.72
      Total accesses: 104815 - Total Traffic: 636.4 MB - Total Duration: 60841494
      CPU Usage: u10686.6 s1326.17 cu110.75 cs117.61 - 24.8% CPU load
      2.12 requests/sec - 13.2 kB/second - 6.2 kB/request - 580.466 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no1yes025001
      15130no1yes124000
      25131no0yes025000
      35960no2yes223000
      46954no2yes223001
      Sum506 5120002
      
      _________________________________________K______________________
      _____________________________W___W___R______________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/655/666_
      1872.76101363823980.02.442.48
      10.50.0.73http/1.1
      
      0-2351290/685/696_
      1874.45101733262270.03.893.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/653/663_
      1874.30131662639740.05.495.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/618/625_
      1872.15178222889660.02.832.86
      10.50.0.73http/1.1
      
      0-2351290/645/653_
      1872.05181003091180.02.842.87
      10.50.0.73http/1.1
      
      0-2351290/669/676_
      1871.4761703499030.02.932.96
      23.239.4.252h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/644/650_
      1874.60101593503450.02.852.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/626/632_
      1871.8855042998400.03.403.43
      10.50.0.73http/1.1
      
      0-2351290/628/632_
      1873.3941583015790.03.293.31
      23.239.4.252http/1.1
      
      0-2351290/623/626_
      1874.7691616435920.02.452.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/653/658_
      1875.0851663088790.04.954.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/675/681_
      1872.62101705086040.05.785.81
      10.50.0.73http/1.1
      
      0-2351290/672/677_
      1873.99171604782670.016.9917.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/625/628_
      1874.9261543094190.02.562.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/667/669_
      1872.30161594386990.02.902.92
      10.50.0.73http/1.1
      
      0-2351290/659/661_
      1871.516514611940.04.804.82
      10.50.0.73http/1.1
      
      0-2351290/646/647_
      1872.15176426223120.02.272.28
      10.50.0.73http/1.1
      
      0-2351290/658/660_
      1875.09103664460.03.413.42
      23.239.4.252http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2351290/630/632_
      1874.14161534419990.02.932.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/650/653_
      1872.9191584995390.02.542.55
      10.50.0.73http/1.1
      
      0-2351290/611/612_
      1872.47131703845710.03.073.07
      10.50.0.73http/1.1
      
      0-2351290/605/608_
      1873.70181642590430.012.3912.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/639/643_
      1873.84171463144090.07.007.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/656/658_
      1872.03196624412330.02.552.55
      10.50.0.73http/1.1
      
      0-2351290/661/663_
      1873.5411703212920.02.392.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/263/279_
      695.75361521651220.01.201.25
      10.50.0.73http/1.1
      
      1-2351300/288/298_
      693.853104742500.01.781.81
      10.50.0.138http/1.1
      
      1-2351300/266/275_
      698.662701366110.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-2351300/265/269_
      696.1027901624380.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2351300/273/279_
      702.9631862339800.01.181.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agung.kartono@propanraya.com HTTP/
      
      1-2351300/292/296_
      698.1137981961510.04.544.56
      10.50.0.73http/1.1
      
      1-2351300/268/275_
      703.24241461751160.01.031.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23<
      Found on 2024-07-12 07:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124c476e1c8

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 11:24:28 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  10 hours 53 minutes 33 seconds
      Server load: 1.98 2.15 2.14
      Total accesses: 77414 - Total Traffic: 453.2 MB - Total Duration: 41317748
      CPU Usage: u7246.28 s960.31 cu114.53 cs92.78 - 21.5% CPU load
      1.97 requests/sec - 11.8 kB/second - 6.0 kB/request - 533.724 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no5yes421010
      130562no2yes223000
      230564no0yes025000
      330870no1yes223000
      49936no0yes223000
      Sum508 10115010
      
      _W________WW________W_________W__________________W______________
      _______________K___________K_____________________________R_W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/463/479_
      1267.3571243267440.02.102.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/346/352W
      905.16662504166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/460/472_
      1264.1452592678430.02.692.72
      10.50.0.73http/1.1
      
      0-24305610/486/492_
      1263.3311533363730.01.731.75
      10.50.0.73http/1.1
      
      0-24305610/499/506_
      1268.7721432510310.03.353.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/482/488_
      1267.8061472221900.02.182.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/464/473_
      1267.4961421736880.01.821.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/497/504_
      1268.0051511767710.02.672.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/486/492_
      1266.1477582459910.03.333.35
      10.50.0.73http/1.1
      
      0-24305610/491/499_
      1266.2961582075980.08.558.58
      10.50.0.73http/1.1
      
      0-24305610/491/497_
      1268.960621615780.02.242.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-24305611/329/335W
      904.21662601490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/480/484_
      1266.138793009780.02.492.50
      10.50.0.73http/1.1
      
      0-24305610/462/467_
      1268.8911332725170.02.752.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/510/517_
      1266.8251543128530.03.663.69
      46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/500/506_
      1267.855652217000.05.485.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/500/504_
      1266.646512818990.05.455.46
      10.50.0.73http/1.1
      
      0-24305610/464/470_
      1262.6551563466430.02.082.10
      10.50.0.172http/1.1
      
      0-24305610/471/476_
      1267.2401523553730.06.496.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/495/498_
      1268.31402377120.03.903.92
      10.21.2.2h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24305611/477/480W
      1264.052602488020.04.194.20
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24305610/477/481_
      1265.8914382644330.02.182.20
      10.50.0.73http/1.1
      
      0-24305610/477/480_
      1267.0911402545080.02.932.93
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-24305610/507/510_
      1266.9621393220800.02.752.76
      10.50.0.73http/1.1
      
      0-24305610/531/536_
      1268.6322001981460.02.752.77
      192.168.120.110h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-24305620/184/197_
      440.13851611309690.00.770.85
      10.50.0.138http/1.1
      
      1-24305620/184/191_
      442.89241101110180.00.750.77
      10.50.0.172http/1.1
      
      1-24305620/190/198_
      442.121022262023840.00.880.90
      10.50.0.73http/1.1
      
      1-24305620/173/178_
      444.162417994770.00.810.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-24305620/180/187_
      444.23241281312010.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-24305621/182/187W
      395.78308602282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24
      Found on 2024-07-10 04:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124717bbee9

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 10:12:17 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  9 hours 41 minutes 23 seconds
      Server load: 1.04 1.15 1.21
      Total accesses: 40918 - Total Traffic: 300.5 MB - Total Duration: 37969151
      CPU Usage: u2432.13 s387.22 cu588.78 cs185.58 - 10.3% CPU load
      1.17 requests/sec - 8.8 kB/second - 7.5 kB/request - 927.933 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes124000
      126007no0yes025000
      226008no0yes025000
      326501no1yes124000
      411391no0yes025000
      Sum501 2123000
      
      __________________W_____________________________________________
      ___________________________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/207/255_
      466.86149442418850.04.104.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24260060/188/230_
      467.16301214950.00.791.00
      46.101.111.185http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24260060/236/283_
      462.171403620900.01.041.29
      10.50.0.172http/1.1
      
      0-24260060/208/252_
      466.2276491857710.00.901.11
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24260060/187/238_
      462.0363141855630.00.871.12
      46.101.111.185http/1.1
      
      0-24260060/211/260_
      464.3114512707530.00.881.12
      10.50.0.172http/1.1
      
      0-24260060/198/242_
      465.65141511587120.00.861.07
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24260060/196/235_
      466.94144271755000.00.871.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24260060/221/261_
      462.66141242170810.00.851.04
      10.50.0.138http/1.1
      
      0-24260060/215/251_
      467.067861937150.00.760.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-24260060/204/243_
      466.711410141593430.00.871.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24260060/219/270_
      466.67144628213570.00.861.11
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/262/306_
      464.31141532213240.013.7914.04
      10.50.0.172http/1.1
      
      0-24260060/216/257_
      466.97149652126010.00.971.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24260060/196/237_
      465.480632306730.02.122.33
      10.50.0.172http/1.1
      
      0-24260060/188/226_
      466.2950666450.00.690.89
      46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24260060/188/236_
      464.45141454702110.00.680.90
      10.50.0.172http/1.1
      
      0-24260060/215/253_
      467.154781626980.00.780.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-24260061/214/259W
      466.58002171940.00.821.06
      46.101.111.185http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-24260060/231/281_
      466.5143831648500.02.462.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24260060/220/261_
      465.85142482884300.02.052.25
      10.50.0.172http/1.1
      
      0-24260060/193/236_
      466.711413072635680.02.552.77
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24260060/207/253_
      465.491401840320.07.567.79
      10.50.0.172http/1.1
      
      0-24260060/214/258_
      466.771412162675430.00.750.97
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-24260060/197/240_
      467.16202040080.00.750.96
      46.101.111.185http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-24260070/133/187_
      292.577811732780.00.690.93
      46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-24260070/147/198_
      294.91141633355030.00.570.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-24260070/121/165_
      292.4814521722720.00.530.76
      10.50.0.73http/1.1
      
      1-24260070/149/206_
      294.921401466360.00.781.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-24260070/141/189_
      293.1316161540410.00.560.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/129/179_
      294.88141451516410.00.811.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_in
      Found on 2024-07-08 03:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1242352be05

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-May-2024 00:39:45 WIB
      Restart Time: Wednesday, 29-May-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  8 minutes 50 seconds
      Server load: 2.48 1.66 1.33
      Total accesses: 568 - Total Traffic: 2.5 MB - Total Duration: 367953
      CPU Usage: u14.36 s5.43 cu49.99 cs18.31 - 16.6% CPU load
      1.07 requests/sec - 4895 B/second - 4568 B/request - 647.805 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012894no0yes025000
      112895no0yes025000
      212896no0yes025000
      313511no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________________W____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21128940/0/9_
      0.0034774120.00.000.03
      104.164.173.207http/1.1
      
      0-21128940/0/7_
      0.006633852060.00.000.02
      205.169.39.218http/1.1
      
      0-21128940/1/7_
      0.1434951070.00.010.03
      104.164.173.207http/1.1
      
      0-21128940/0/6_
      0.0045010000.00.000.01
      154.28.229.239http/1.1
      
      0-21128940/1/8_
      0.1544451350.00.010.04
      154.28.229.30http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21128940/1/10_
      0.23344058650.00.010.05
      104.164.173.207http/1.1
      
      0-21128940/0/8_
      0.003439646670.00.000.04
      104.164.173.207http/1.1
      
      0-21128940/2/10_
      0.938059700.00.010.05
      23.239.21.238http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21128940/1/9_
      0.3577081160.00.010.04
      23.239.21.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21128940/0/5_
      0.00821741090.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-21128940/1/7_
      0.936257140.00.000.03
      104.237.130.38http/1.1localhost:80GET / HTTP/1.1
      
      0-21128940/0/3_
      0.00613449840.00.000.02
      104.164.173.207http/1.1
      
      0-21128940/1/2_
      0.435852240.00.010.01
      23.239.21.238http/1.1
      
      0-21128940/1/4_
      0.962153930.00.000.02
      23.239.21.238http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-21128940/1/4_
      0.5042623650.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-21128940/0/2_
      0.0042961560.00.000.01
      10.50.0.172http/1.1
      
      0-21128940/1/2_
      0.6042662160.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21128940/1/2_
      0.6242722110.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21128940/0/2_
      0.0042822260.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21128940/0/2_
      0.0042872560.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21128940/1/4_
      0.7442993640.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21128940/1/4_
      0.84411654020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-21128940/0/2_
      0.00411302870.00.000.01
      10.50.0.172http/1.1
      
      0-21128940/0/3_
      0.0038406920.00.000.01
      154.28.229.201http/1.1
      
      0-21128940/0/2_
      0.00382623950.00.000.01
      154.28.229.201http/1.1
      
      1-21128950/1/8_
      0.0373952810.00.000.04
      205.169.39.218http/1.1localhost:80GET / HTTP/1.1
      
      1-21128950/0/7_
      0.007014666590.00.000.03
      205.169.39.218http/1.1
      
      1-21128950/0/6_
      0.005817064100.00.000.02
      168.119.249.40http/1.1
      
      1-21128950/1/7_
      0.164219748880.00.000.03
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21128950/0/2_
      0.004214352910.00.000.01
      10.50.0.172http/1.1
      
      1-21128950/1/6_
      0.324211045560.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-21128950/1/4_
      0.32426114990.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-21128950/0/3_
      0.0079593260.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-21128950/0/2_
      0.0042220<
      Found on 2024-05-28 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124c0878c69

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 12:04:24 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 hours 33 minutes 35 seconds
      Server load: 2.27 3.30 3.44
      Total accesses: 34898 - Total Traffic: 138.4 MB - Total Duration: 12520130
      CPU Usage: u2455.58 s573.93 cu30.58 cs121.63 - 7.65% CPU load
      .839 requests/sec - 3487 B/second - 4158 B/request - 358.764 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no2yes223000
      310058no2yes322000
      Sum404 595000
      
      ____________________________________________________W___________
      __________WW______________W___W_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/319/327_
      730.482176927400.01.161.22
      10.50.0.172http/1.1
      
      0-12100560/346/350_
      726.5621621090710.01.661.68
      10.50.0.172http/1.1
      
      0-12100560/340/345_
      733.15662933770.01.321.34
      161.35.155.246http/1.1
      
      0-12100560/315/318_
      733.78213641016010.01.241.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/325/329_
      733.932156917730.01.261.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12100560/310/311_
      733.51220919620.01.291.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/334/336_
      730.2721662658780.01.401.42
      10.50.0.172http/1.1
      
      0-12100560/338/340_
      730.412165933410.01.271.28
      10.50.0.172http/1.1
      
      0-12100560/315/318_
      734.002172994340.01.251.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12100560/302/306_
      733.6721319917370.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-12100560/345/347_
      730.352161963660.01.361.37
      10.50.0.172http/1.1
      
      0-12100560/312/312_
      730.795335887710.01.201.20
      161.35.155.246http/1.1
      
      0-12100560/320/321_
      733.82214971065200.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-12100560/320/323_
      734.0630971110.01.241.25
      161.35.155.246http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-12100560/318/320_
      732.53169992290.01.161.17
      10.50.0.172http/1.1
      
      0-12100560/328/330_
      733.380167866580.01.191.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-12100560/312/314_
      732.8222541628020.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/katarina.sari@propanraya.com HTTP/
      
      0-12100560/331/333_
      732.60168837810.01.191.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/325/326_
      732.9321601095580.01.361.37
      10.50.0.172http/1.1
      
      0-12100560/317/320_
      734.0610905570.01.141.16
      161.35.155.246http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-12100560/345/346_
      730.5721256896320.01.381.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-12100560/315/316_
      734.0610963920.01.251.25
      161.35.155.246http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-12100560/301/303_
      731.5522554990870.01.141.15
      10.50.0.172http/1.1
      
      0-12100560/349/351_
      734.032135994300.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/343/343_
      733.87211241062550.01.341.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-12100570/166/169_
      417.7314053561320.00.750.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-12100570/172/174_
      415.9822388501020.00.750.76
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-12100570/179/180_
      416.314215525070.00.830.83
      161.35.155.246http/1.1
      
      1-12100570/172/174_
      417.6714057440910.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-12100570/178/180_
      418.30213002899750.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-12100570/174/175_
      418.3421190520770.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-12100570/187/187_
      415.4914
      Found on 2023-09-23 05:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124ef2406f3

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 11:01:36 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  10 hours 30 minutes 50 seconds
      Server load: 2.04 2.28 2.26
      Total accesses: 46838 - Total Traffic: 286.9 MB - Total Duration: 16537531
      CPU Usage: u3200.83 s616.05 cu40.36 cs118.6 - 10.5% CPU load
      1.24 requests/sec - 7.8 kB/second - 6.3 kB/request - 353.079 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no6yes520000
      131144no0yes025000
      231145no0yes025000
      331442no1yes025000
      431146no1yes124000
      Sum508 6119000
      
      _____W____W____K____W__W________________________________________
      ___________________________________________________________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/721/728_
      1336.923472521380.06.436.47
      10.50.0.172http/1.1
      
      0-13320090/730/736_
      1340.021692323980.04.364.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-13320090/675/680_
      1337.032432947850.03.193.23
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/683/688_
      1331.923511875990.02.942.97
      10.50.0.172http/1.1
      
      0-13320090/695/700_
      1340.490652709980.03.573.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/chavid.01@propanraya.com HTTP/1.0
      
      0-13320091/336/340W
      747.791035401381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/647/650_
      1340.31202071220.02.852.87
      165.232.76.155http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13320090/696/700_
      1337.17003397680.03.543.56
      10.21.4.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/686/690_
      1339.111622524820.02.842.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-13320090/680/684_
      1339.703592290640.02.702.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.chatrina@propanraya.com HTTP
      
      0-13320091/360/363W
      749.181035401525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/668/671_
      1339.942621722810.02.322.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-13320090/741/743_
      1340.193612031760.03.133.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-13320090/686/690_
      1340.312592055280.03.833.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-13320090/629/629_
      1340.25301881300.02.122.12
      165.232.76.155http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13320090/753/755K
      1333.0370602628660.07.197.21
      10.21.3.89h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/708/709_
      1339.6331102425740.03.903.90
      10.21.4.65h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-13320090/732/733_
      1340.381582493780.03.233.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.chatrina@propanraya.com HTTP
      
      0-13320090/672/674_
      1340.431502482190.05.425.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.chatrina@propanraya.com HTTP
      
      0-13320090/690/692_
      1340.253622415570.04.204.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-13320091/204/207W
      479.061629301217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/797/800_
      1340.130422381360.07.887.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      0-13320090/695/698_
      1339.644603048310.02.842.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/like.budiharjo@propanraya.com HTTP
      
      0-13320091/220/222W
      483.141629301104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/621/621_
      1336.873621795960.02.322.32
      10.50.0.172http/1.1done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      1-13311440/142/149_
      360.923396623620.00.690.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      1-13311440/207/214_
      361.1632109610300.04.844.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.01@propanraya.com HTTP/1.0
      
      1-13311440/148/153_
      360.7733253390080.01.011.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13311440/141/144_
      
      Found on 2023-09-19 04:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124b13d2cde

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 16-Sep-2023 23:25:08 WIB
      Restart Time: Saturday, 16-Sep-2023 00:30:44 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  22 hours 54 minutes 23 seconds
      Server load: 0.83 0.67 0.56
      Total accesses: 68063 - Total Traffic: 278.0 MB - Total Duration: 21267852
      CPU Usage: u4744.52 s1116.73 cu56.74 cs285.33 - 7.52% CPU load
      .825 requests/sec - 3535 B/second - 4282 B/request - 312.473 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018673no0yes025000
      118674no0yes025000
      218675no0yes025000
      319353no3yes322001
      420340no0yes025000
      Sum503 3122001
      
      ________________________________________________________________
      _________________________W_____W___W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14186730/359/362_
      870.104521023270.01.461.47
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/365/367_
      870.955371779320.01.581.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14186730/406/408_
      870.855969901410.06.276.29
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14186730/351/352_
      870.025103922520.01.421.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14186730/369/370_
      870.746246920120.01.621.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14186730/384/386_
      868.4561801084180.01.911.92
      10.50.0.172http/1.1
      
      0-14186730/341/341_
      870.646398776240.01.611.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14186730/382/383_
      862.646631066650.01.501.51
      10.50.0.172http/1.1
      
      0-14186730/374/376_
      870.955104983610.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14186730/355/357_
      867.035102846630.01.431.44
      10.50.0.172http/1.1
      
      0-14186730/351/352_
      871.015541105980.01.421.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14186730/386/387_
      870.7562761073620.01.641.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14186730/364/365_
      870.825867983710.01.521.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14186730/344/344_
      867.6751050974160.01.391.39
      10.50.0.172http/1.1
      
      0-14186730/372/374_
      869.58601051500.01.541.55
      10.50.0.172http/1.1
      
      0-14186730/372/372_
      868.08124691002680.01.521.52
      10.50.0.172http/1.1
      
      0-14186730/384/386_
      870.66601009030.01.601.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-14186730/355/357_
      866.85567929300.01.521.53
      10.50.0.172http/1.1
      
      0-14186730/364/364_
      870.5669948640.01.581.58
      207.154.240.169http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14186730/361/361_
      870.5363681050190.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14186730/370/371_
      870.855831011640.01.571.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14186730/352/353_
      867.656801077090.01.451.46
      10.50.0.172http/1.1
      
      0-14186730/362/363_
      869.895198972130.01.521.52
      10.50.0.172http/1.1
      
      0-14186730/432/433_
      868.4562201157890.06.176.17
      10.50.0.172http/1.1
      
      0-14186730/367/367_
      869.0954491185280.01.521.52
      10.50.0.172http/1.1
      
      1-14186740/273/275_
      671.38125130820830.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-14186740/284/286_
      668.3365388834900.01.331.34
      10.50.0.172http/1.1
      
      1-14186740/276/279_
      671.25185154861140.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-14186740/276/278_
      670.231610923230.01.231.24
      178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14186740/252/254_
      671.83690673910.01.201.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-14186740/263/265_
      670.181850783670.01.211.22
      10.50.0.172http/1.1
      
      1-14186740/273/274_
      671.606
      Found on 2023-09-16 16:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124175b0735

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 03:37:56 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  3 hours 7 minutes 10 seconds
      Server load: 1.88 2.50 2.40
      Total accesses: 6823 - Total Traffic: 34.4 MB - Total Duration: 2283535
      CPU Usage: u440.51 s106.18 cu21.16 cs32.79 - 5.35% CPU load
      .608 requests/sec - 3216 B/second - 5.2 kB/request - 334.682 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes025000
      17638no0yes025000
      27639no0yes025000
      37997no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      __________________________W_________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/59/64_
      136.16113735205530.00.290.30
      10.50.0.172http/1.1
      
      0-1476370/63/67_
      138.130495218020.00.290.31
      139.59.230.191http/1.1
      
      0-1476370/66/70_
      138.785486259290.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1476370/64/66_
      136.98112983199000.00.320.34
      10.50.0.172http/1.1
      
      0-1476370/63/65_
      138.601122006291440.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1476370/65/68_
      138.935481220050.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1476370/65/68_
      138.9900232730.00.300.32
      139.59.230.191http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1476370/68/70_
      136.710207231780.00.340.34
      10.50.0.172http/1.1
      
      0-1476370/69/71_
      136.08113670218920.00.360.37
      10.50.0.172http/1.1
      
      0-1476370/54/55_
      136.6153608193640.00.250.26
      10.50.0.172http/1.1
      
      0-1476370/70/74_
      136.96113776253170.00.350.37
      10.50.0.172http/1.1
      
      0-1476370/61/64_
      138.7154346205810.00.280.30
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1476370/53/56_
      133.450736136400.00.260.28
      10.50.0.172http/1.1
      
      0-1476370/68/68_
      137.165480181790.00.330.33
      10.50.0.172http/1.1
      
      0-1476370/65/67_
      137.6154510228410.00.300.32
      10.50.0.172http/1.1
      
      0-1476370/67/69_
      138.9701170070.00.330.34
      139.59.230.191http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1476370/67/68_
      138.57113120212310.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/72/72_
      138.87540187440.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/69/70_
      137.4254403222990.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1476370/62/62_
      138.58113906160300.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1476370/78/78_
      138.9801208930.00.370.37
      139.59.230.191http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1476370/66/67_
      137.1754183241130.00.340.35
      10.50.0.172http/1.1
      
      0-1476370/59/60_
      133.5254301177050.00.310.32
      10.50.0.172http/1.1
      
      0-1476370/63/64_
      136.890217158680.00.360.37
      139.59.230.191http/1.1
      
      0-1476370/65/66_
      138.9453707192200.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1476380/41/46_
      80.2554878124700.00.190.22
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1476380/41/44_
      77.52541824105840.00.230.25
      10.50.0.172http/1.1
      
      1-1476380/39/43_
      71.84541312120790.00.210.23
      10.50.0.172http/1.1
      
      1-1476380/31/35_
      79.2211310276130.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-1476380/38/40_
      78.935367113490.00.190.20
      10.50.0.172http/1.1
      
      1-1476380/41/43_
      80.4653124103500.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1476380/34/35_
      78.2911311482870.00.180.18
      10.50.0.172http/1.1
      
      1-1476380/36/38_
      76.8811425778260.00.190.20
      10.50.0.172http/1.1
      
      1-1476380/34/37_
      79.37113313
      Found on 2023-09-13 20:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1243d466793

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 07:40:21 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 hours 9 minutes 36 seconds
      Server load: 3.43 2.89 2.44
      Total accesses: 17203 - Total Traffic: 96.7 MB - Total Duration: 8144001
      CPU Usage: u1171.37 s272.33 cu38.46 cs76.9 - 6.05% CPU load
      .667 requests/sec - 3932 B/second - 5.8 kB/request - 473.406 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no0yes025000
      220515no0yes025000
      320177no0yes025000
      422135no4yes520000
      Sum504 5120000
      
      ________________________________________________________________
      _______________________________________W_W________W___W__W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/125/131_
      239.481967407060.00.580.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-18201750/100/103_
      240.0344248344210.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18201750/107/112_
      241.16068333380.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frank.sinatra@propanraya.com HTTP/
      
      0-18201750/107/111_
      241.362961315210.00.800.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/marjono.01@propanraya.com HTTP/1.0
      
      0-18201750/106/111_
      241.233968295700.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-18201750/107/109_
      241.44190610430.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/121/125_
      241.09065337810.00.730.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.02@propanraya.com HTTP/1.0
      
      0-18201750/106/109_
      241.88273312810.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdjaya.atmaja@propanraya.com HTT
      
      0-18201750/101/104_
      241.8920274220.00.460.48
      167.71.48.191http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-18201750/103/105_
      241.8910613450.00.430.44
      167.71.48.191http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-18201750/107/111_
      241.801714062819380.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-18201750/117/119_
      240.531944299120.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.02@propanraya.com HTTP/1.0
      
      0-18201750/107/110_
      240.422959496360.00.640.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18201750/117/120_
      241.7818271253460.00.620.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/119/122_
      241.581874287120.00.600.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18201750/117/121_
      238.8817212299660.00.540.57
      10.50.0.172http/1.1
      
      0-18201750/105/108_
      241.9000266450.00.510.52
      167.71.48.191http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18201750/110/112_
      240.1939275264060.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-18201750/121/126_
      240.721899335400.00.670.70
      10.50.0.172http/1.1
      
      0-18201750/102/105_
      241.422765226760.00.420.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/111/114_
      240.80180485660.00.630.65
      10.50.0.172http/1.1
      
      0-18201750/109/112_
      240.492770262170.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/112/115_
      241.303960313260.00.620.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-18201750/100/103_
      238.902262249630.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18201750/123/125_
      240.3639466292980.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/65/70_
      156.017968193360.00.290.31
      10.50.0.172http/1.1
      
      1-18201760/66/68_
      156.901964285490.00.310.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-18201760/73/75_
      155.9479523195450.00.380.39
      10.50.0.172http/1.1
      
      1-18201760/59/60_
      156.5779167137790.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-18
      Found on 2023-09-13 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124550a8eff

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 20:24:18 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  19 hours 53 minutes 26 seconds
      Server load: 0.53 0.43 0.43
      Total accesses: 44957 - Total Traffic: 221.5 MB - Total Duration: 15806565
      CPU Usage: u2913.49 s805.22 cu461.99 cs332.42 - 6.3% CPU load
      .628 requests/sec - 3242 B/second - 5.0 kB/request - 351.593 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes322000
      311962no0yes025000
      48186no0yes025000
      Sum502 3122000
      
      __________________________________________________W_____________
      _____W__W____________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/224/254_
      553.13151037726650.01.081.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/211/251_
      549.8115158876400.00.981.18
      10.50.0.172http/1.1
      
      0-20114150/216/252_
      551.3815176784960.01.051.22
      10.50.0.172http/1.1
      
      0-20114150/241/280_
      551.747565800880.01.251.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-20114150/218/253_
      544.0816148773540.01.051.22
      10.50.0.172http/1.1
      
      0-20114150/215/254_
      551.5815182663760.01.021.23
      10.50.0.172http/1.1
      
      0-20114150/211/241_
      552.9015635642580.01.011.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-20114150/212/248_
      551.87750654640.01.041.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/221/252_
      547.7375174725900.01.071.21
      10.50.0.172http/1.1
      
      0-20114150/210/251_
      550.492698625520.01.011.22
      10.50.0.172http/1.1
      
      0-20114150/216/252_
      550.365307751630.01.051.24
      134.122.34.144http/1.1
      
      0-20114150/224/258_
      552.2316324884350.01.091.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/224/256_
      551.2915113806750.01.091.24
      10.50.0.172http/1.1
      
      0-20114150/218/258_
      550.51751133816290.01.051.26
      10.50.0.172http/1.1
      
      0-20114150/225/256_
      551.121660730780.01.101.26
      10.50.0.172http/1.1
      
      0-20114150/244/276_
      552.8116376776590.01.151.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/212/242_
      551.8675446742450.01.021.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/213/245_
      551.2816204734900.01.041.20
      10.50.0.172http/1.1
      
      0-20114150/225/255_
      550.7475135677190.01.051.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/229/259_
      552.7816784785090.01.101.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-20114150/233/266_
      548.67151003760660.01.091.24
      10.50.0.172http/1.1
      
      0-20114150/225/258_
      552.8615654742230.01.101.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20114150/214/242_
      553.19151006763560.01.111.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/220/249_
      553.2021726870.01.031.18
      134.122.34.144http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-20114150/212/245_
      553.0615660625920.01.011.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-20114160/185/230_
      457.6516207562450.00.931.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-20114160/192/235_
      456.04568665370.00.921.13
      134.122.34.144http/1.1
      
      1-20114160/182/224_
      452.87136444797770.00.881.09
      10.50.0.172http/1.1
      
      1-20114160/184/233_
      457.741677578140.00.941.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-20114160/175/216_
      457.34751601517640.00.831.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-20114160/196/240_
      457.1013566590600.00.991.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20114160/151/194_
      453.0676204524930.00.7
      Found on 2023-09-10 13:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1249cfede1a

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 14:18:23 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  13 hours 47 minutes 36 seconds
      Server load: 0.64 0.74 0.93
      Total accesses: 71355 - Total Traffic: 505.6 MB - Total Duration: 30109435
      CPU Usage: u6241.04 s1338.37 cu50.42 cs191.12 - 15.8% CPU load
      1.44 requests/sec - 10.4 kB/second - 7.3 kB/request - 421.967 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes421000
      11655no0yes025000
      22674no3yes322000
      31661no2yes223000
      4914no3yes223001
      Sum5012 11114001
      
      __________WW_W___W________________________________W_____________
      __W______K___W____W___________________W______K_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/557/566_
      2041.774631578740.02.752.81
      10.50.0.172http/1.1
      
      0-1716540/590/593_
      2039.2820661773000.04.184.20
      10.50.0.172http/1.1
      
      0-1716540/570/572_
      2039.208721572380.03.573.58
      143.198.72.96http/1.1
      
      0-1716540/550/556_
      2043.501210671412730.02.532.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1716540/584/589_
      2040.8119671389460.03.043.07
      10.50.0.172http/1.1
      
      0-1716540/583/584_
      2043.951911841937950.05.635.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1716540/613/617_
      2042.241982646590.04.664.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1716540/560/563_
      2044.184647012290.03.003.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ichsan.hakim@alkindo.net HTTP/1.0
      
      0-1716540/541/545_
      2043.57109541277640.02.802.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1716540/575/577_
      2039.63192011747090.02.662.67
      10.50.0.172http/1.1
      
      0-1716541/122/126W
      302.25266610394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83266610490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/555/556_
      2041.8220491439160.03.803.81
      10.50.0.172http/1.1
      
      0-1716541/89/92W
      199.12348800309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/513/514_
      2043.83203971750570.02.452.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1716540/592/593_
      2043.712010681621610.02.952.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1716540/538/541_
      2044.0412612750130.02.932.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      0-1716541/74/76W
      202.56348800232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/573/577_
      2039.3520683729860.03.643.66
      10.50.0.172http/1.1
      
      0-1716540/606/609_
      2043.9719531484390.07.297.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ichsan.hakim@alkindo.net HTTP/1.0
      
      0-1716540/556/559_
      2042.05191012154270.06.436.45
      10.50.0.172http/1.1
      
      0-1716540/594/596_
      2043.95198842802040.06.936.95
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1716540/579/582_
      2043.891912731595420.03.633.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1716540/570/572_
      2044.1210732028920.04.134.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      0-1716540/526/527_
      2043.7420160121414170.02.982.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1716550/166/171_
      438.1280807455100.00.920.94
      10.50.0.172http/1.1
      
      1-1716550/177/181_
      435.9481254510320.01.201.22
      10.50.0.172http/1.1
      
      1-1716550/185/189_
      434.5681583494640.00.790.81
      10.50.0.172http/1.1
      
      1-1716550/192/195_
      437.081402311137300.00.820.83
      10.50.0.172http/1.1
      
      1-1716550/180/183_
      438.84140845508950.00.970.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-1716550/185/187_
      438.4820203446730.00.750.76
      10.50
      Found on 2023-09-07 07:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1241738b8f5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 02:05:06 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  1 hour 34 minutes 17 seconds
      Server load: 0.46 0.65 0.69
      Total accesses: 3292 - Total Traffic: 16.6 MB - Total Duration: 1191405
      CPU Usage: u224.79 s65.38 cu27.59 cs22.05 - 6.01% CPU load
      .582 requests/sec - 3079 B/second - 5.2 kB/request - 361.909 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011523no0yes025000
      111524no0yes025000
      211527no0yes025000
      312087no0yes223000
      Sum400 298000
      
      ________________________________________________________________
      ________________W__________W________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15115230/20/26_
      53.3181107660.00.110.14
      161.35.27.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15115230/22/28_
      50.303266105690.00.120.15
      10.50.0.172http/1.1
      
      0-15115230/22/25_
      52.976315682200.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15115230/21/24_
      53.85349855500.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15115230/21/24_
      53.136312393820.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15115230/17/22_
      53.68343752930.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15115230/19/23_
      51.116344167650.00.100.12
      10.50.0.172http/1.1
      
      0-15115230/17/19_
      52.7337460660.00.090.09
      10.50.0.172http/1.1
      
      0-15115230/17/19_
      52.8015951970.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15115230/17/21_
      52.96137954770.00.070.09
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15115230/22/25_
      53.981057770.00.110.12
      161.35.27.144http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-15115230/23/26_
      53.2863494113740.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15115230/24/26_
      50.936329774880.00.120.13
      10.50.0.172http/1.1
      
      0-15115230/27/28_
      53.98385093950.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15115230/16/18_
      47.58346049070.00.080.09
      10.50.0.172http/1.1
      
      0-15115230/21/21_
      52.52828057330.00.110.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15115230/17/21_
      53.633253500.00.090.11
      161.35.27.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15115230/20/21_
      53.981040040.00.100.11
      161.35.27.144http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-15115230/27/28_
      51.55381116480.00.100.10
      10.50.0.172http/1.1
      
      0-15115230/23/26_
      52.78325457440.00.130.15
      10.50.0.172http/1.1
      
      0-15115230/22/23_
      53.980068230.00.100.11
      161.35.27.144http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15115230/24/26_
      52.753077350.00.130.14
      10.50.0.172http/1.1
      
      0-15115230/21/24_
      53.96341560910.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15115230/23/24_
      52.2263649940.00.120.13
      10.50.0.172http/1.1
      
      0-15115230/25/27_
      53.75346587650.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15115240/24/30_
      40.96311892500.00.160.18
      10.50.0.172http/1.1
      
      1-15115240/17/22_
      42.25363560680.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15115240/20/24_
      41.47427749120.00.080.11
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15115240/16/20_
      35.173069070.00.080.10
      10.50.0.172http/1.1
      
      1-15115240/15/17_
      41.15324659920.00.080.09
      10.50.0.172http/1.1
      
      1-15115240/19/22_
      38.9212330633930.00.100.11
      10.50.0.172http/1.1
      
      1-15115240/16/17_
      38.93123024760.00.090.09
      10.50.0.172http/1.1
      
      1-15115240/15/16_
      36.7548022890.00.080.08
      10.50.0.172http/1.1
      Found on 2023-09-03 19:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12484d6a548

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 20:08:25 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 37 minutes 36 seconds
      Server load: 2.78 2.08 2.23
      Total accesses: 98527 - Total Traffic: 1.8 GB - Total Duration: 51271357
      CPU Usage: u22261.6 s1469.06 cu52.54 cs291.7 - 34.1% CPU load
      1.39 requests/sec - 27.2 kB/second - 19.5 kB/request - 520.379 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes223000
      232733no6yes619000
      3694no2yes322000
      410759no0yes025000
      Sum5010 11114000
      
      ____________________________W______________W_____________W__W_W_
      _W_____WW______W__W______W___________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/628/632_
      2274.2618741282860.03.863.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/643/648_
      2270.49142681469980.04.884.91
      10.50.0.172http/1.1
      
      0-14327300/661/665_
      2273.69826901967900.014.9314.95
      10.50.0.172http/1.1
      
      0-14327300/652/654_
      2268.64501524380.02.932.94
      10.50.0.172http/1.1
      
      0-14327300/649/651_
      2272.6722606742440.02.852.86
      10.50.0.172http/1.1
      
      0-14327300/647/649_
      2274.36001297510.03.803.81
      68.183.64.176http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14327300/685/686_
      2270.93222671192030.05.135.13
      10.50.0.172http/1.1
      
      0-14327300/614/616_
      2272.3823761237590.042.5542.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/742/743_
      2273.6813732180070.08.558.56
      10.50.0.172http/1.1
      
      0-14327300/642/642_
      2274.36201314280.02.512.51
      68.183.64.176http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-14327300/680/680_
      2274.1922941528220.036.4736.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14327300/665/667_
      2274.355712817150.03.213.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/666/667_
      2271.307672276280.04.564.56
      68.183.64.176http/1.1
      
      0-14327300/688/688_
      2269.7312584505110.09.349.34
      10.50.0.172http/1.1
      
      0-14327300/657/658_
      2272.7422721604330.04.544.55
      10.50.0.172http/1.1
      
      0-14327300/667/667_
      2273.8035801393170.04.814.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/695/696_
      2271.395721388380.011.7611.76
      68.183.64.176http/1.1
      
      0-14327300/626/627_
      2274.05221311315130.052.9652.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14327300/649/650_
      2272.8018531242590.03.083.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/644/644_
      2272.283531321540.02.462.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/671/672_
      2272.15821131598160.03.503.50
      10.50.0.172http/1.1
      
      0-14327300/668/668_
      2273.92231061306070.02.112.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/652/652_
      2274.11221101315600.04.664.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14327300/642/642_
      2274.361011047850.03.503.50
      68.183.64.176http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14327300/598/599_
      2272.8857210052810.02.392.40
      68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14327310/396/401_
      7702.04227371030550.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14327310/408/411_
      7700.581420876070.02.402.42
      10.50.0.172http/1.1
      
      1-14327310/388/391_
      7700.542251932210.01.971.99
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73246830440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/412/414_
      7702.376276947360.02.142.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      1-14327310/373/375_
      7700.8882141852320.04.534.54
      10.50.0.172http/1.1
      
      1-14</
      Found on 2023-08-31 13:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12428f53bc3

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 09:07:27 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  8 hours 36 minutes 38 seconds
      Server load: 2.56 2.65 2.72
      Total accesses: 32675 - Total Traffic: 748.8 MB - Total Duration: 9671020
      CPU Usage: u2282.58 s492.59 cu40.61 cs114.14 - 9.45% CPU load
      1.05 requests/sec - 24.7 kB/second - 23.5 kB/request - 295.976 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no0yes025000
      125465no0yes025000
      225466no0yes025000
      325685no3yes223000
      426731no1yes124000
      Sum504 3122000
      
      ________________________________________________________________
      _____________________________WW_______W______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/167/177_
      315.114267394050.04.004.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/medi.sudarmadi@propanraya.com HTTP
      
      0-17254640/133/139_
      317.972591307490.05.565.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17254640/138/147_
      311.202572291040.00.560.61
      10.50.0.172http/1.1
      
      0-17254640/129/135_
      318.321953352340.00.900.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      0-17254640/119/123_
      318.40563237430.00.610.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.haryanto@propanraya.com HTTP/1
      
      0-17254640/131/135_
      316.24588357520.010.4110.43
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-17254640/115/118_
      317.685592291950.00.500.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/128/132_
      311.6356187305490.00.940.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17254640/128/129_
      316.592754272030.00.900.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      0-17254640/126/128_
      316.892456299430.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/142/146_
      318.2724202359970.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-17254640/142/146_
      317.8932150318610.01.011.03
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/129/132_
      315.5327210309660.00.790.81
      10.21.5.24h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/133/134_
      311.9355601327070.00.560.56
      10.50.0.172http/1.1
      
      0-17254640/153/155_
      317.7242321588130.022.2622.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/jermiaade.tjandrawiridana@propanra
      
      0-17254640/124/126_
      317.51864278540.00.440.45
      159.223.102.13http/1.1
      
      0-17254640/128/129_
      314.531990324250.00.730.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-17254640/136/137_
      316.7624143280020.06.936.94
      10.50.0.172http/1.1
      
      0-17254640/141/142_
      317.59563305880.00.760.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/setiawan.santoso@propanraya.com HT
      
      0-17254640/128/129_
      317.4124318254210.00.590.59
      10.50.0.172http/1.1
      
      0-17254640/130/132_
      318.2024112388160.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/145/146_
      318.2624193375260.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-17254640/128/130_
      316.032466333530.00.750.76
      10.50.0.172http/1.1
      
      0-17254640/130/130_
      318.47573339390.00.840.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.haryanto@propanraya.com HTTP/1
      
      0-17254640/152/154_
      318.0624114319920.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-17254650/82/91_
      219.97241268626130.00.450.50
      10.50.0.172http/1.1
      
      1-17254650/98/106_
      221.737469922190.00.440.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      1-17254650/96/103_
      220.532483245080.00.420.47
      10.50.0.172http/1.1
      
      1-17254650/102/110_
      222.372270386160.00.410.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17254650/88/95_
      221.658170203050.00.580.63
      10.50.0.73http/1.1dev.propanraya.co
      Found on 2023-08-30 02:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124bb6eb3a1

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 06:14:01 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 43 minutes 10 seconds
      Server load: 2.85 3.29 3.22
      Total accesses: 12690 - Total Traffic: 64.1 MB - Total Duration: 6631063
      CPU Usage: u896.79 s252.94 cu27.61 cs63.74 - 6.03% CPU load
      .616 requests/sec - 3263 B/second - 5.2 kB/request - 522.542 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes124000
      112504no0yes025000
      212505no0yes025000
      312780no0yes025000
      Sum400 199000
      
      __________________W_____________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/86/91_
      225.2420392290.00.420.45
      137.184.106.30http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-15125030/92/97_
      224.3024201748120.00.410.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15125030/89/92_
      225.2400267260.00.380.40
      137.184.106.30http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15125030/83/87_
      214.5158558325450.00.460.48
      10.50.0.172http/1.1
      
      0-15125030/98/102_
      224.8158228308040.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15125030/93/99_
      224.0033169326190.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15125030/90/96_
      224.017654312090.00.460.48
      137.184.106.30http/1.1
      
      0-15125030/103/106_
      225.1658107327030.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15125030/89/92_
      225.0558868303400.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15125030/92/96_
      222.6959708311320.00.470.49
      10.50.0.172http/1.1
      
      0-15125030/97/99_
      222.7658288329550.00.470.48
      10.50.0.172http/1.1
      
      0-15125030/96/99_
      222.86948317880.00.480.49
      137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15125030/95/98_
      224.15567261110.00.540.56
      137.184.106.30http/1.1
      
      0-15125030/97/101_
      220.477133331230.00.440.46
      137.184.106.30http/1.1
      
      0-15125030/95/98_
      224.70580296310.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/90/91_
      219.1558205243080.00.460.46
      10.50.0.172http/1.1
      
      0-15125030/112/114_
      224.7958498357840.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15125030/96/97_
      223.88581873367700.00.460.46
      10.50.0.172http/1.1
      
      0-15125031/108/109W
      224.5100289890.00.500.50
      137.184.106.30http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-15125030/89/90_
      225.0558822287780.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/98/99_
      225.0358662257700.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/94/96_
      225.18382307664871200.00.480.49
      125.166.202.247h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15125030/83/85_
      223.7458113733060.00.390.40
      10.50.0.172http/1.1
      
      0-15125030/89/90_
      223.9058644363520.00.460.46
      10.50.0.172http/1.1
      
      0-15125030/100/101_
      223.685877340580.00.460.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15125040/128/134_
      281.2811833589360.00.630.66
      10.50.0.172http/1.1
      
      1-15125040/119/125_
      282.6480399940.00.590.61
      137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15125040/125/129_
      283.515976483950.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15125040/123/127_
      282.4659387463330.00.560.58
      10.50.0.172http/1.1
      
      1-15125040/122/127_
      282.151175821031040.00.640.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15125040/114/120_
      282.04117432469520.00.630.65
      10.50.0.172http/1.1
      
      1-15125040/119/124_
      281.28581210368690.00.650.67
      10.50.0.172http/1.1
      
      1-15
      Found on 2023-08-28 23:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124004c7709

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 04:18:57 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 48 minutes 8 seconds
      Server load: 1.83 1.93 1.97
      Total accesses: 8354 - Total Traffic: 41.1 MB - Total Duration: 3087567
      CPU Usage: u594.28 s168.42 cu21.21 cs43.35 - 6.04% CPU load
      .61 requests/sec - 3150 B/second - 5.0 kB/request - 369.591 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes124000
      36871no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      __________W_________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/59/65_
      143.5455240150400.00.290.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/58/60_
      139.41114255203790.00.290.30
      10.50.0.172http/1.1
      
      0-1560480/59/63_
      143.151141081219800.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1560480/58/60_
      143.8255128173310.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/63/66_
      143.9120184440.00.320.33
      45.79.83.159http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-1560480/65/68_
      143.6855140302960.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/61/64_
      138.63557193500.00.310.32
      10.50.0.172http/1.1
      
      0-1560480/56/59_
      143.5255247188840.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1560480/61/65_
      143.285574199080.00.300.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/48/50_
      141.375574148770.00.250.27
      10.50.0.172http/1.1
      
      0-1560480/58/60_
      143.4055267178000.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1560480/58/59_
      143.14114722153090.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/58/59_
      132.61114481135570.00.310.31
      10.50.0.172http/1.1
      
      0-1560480/57/59_
      140.385183157790.00.280.29
      45.79.83.159http/1.1
      
      0-1560480/58/60_
      141.98114163179750.00.280.29
      10.50.0.172http/1.1
      
      0-1560480/59/60_
      143.8854303146370.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1560480/51/53_
      142.0255363277320.00.250.26
      10.50.0.172http/1.1
      
      0-1560480/60/61_
      142.6655514174180.00.300.30
      10.50.0.172http/1.1
      
      0-1560480/52/53_
      142.947131124690.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1560480/66/68_
      140.655579161500.00.330.34
      10.50.0.172http/1.1
      
      0-1560480/52/53_
      143.9071141810.00.270.28
      45.79.83.159http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1560480/54/55_
      140.49114481141510.00.250.26
      10.50.0.172http/1.1
      
      0-1560480/56/57_
      140.9155303217710.00.260.26
      10.50.0.172http/1.1
      
      0-1560480/58/59_
      142.9054625174600.00.280.29
      10.50.0.172http/1.1
      
      0-1560480/46/47_
      143.151140114530.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/58/63_
      113.9654541192860.00.260.28
      10.50.0.172http/1.1
      
      1-1560490/54/55_
      118.255473161390.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1560490/49/51_
      117.225595168810.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-1560490/45/46_
      117.00115860137210.00.250.25
      10.50.0.172http/1.1
      
      1-1560490/44/46_
      116.61174359110920.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1560490/46/49_
      117.425486117480.00.240.26
      10.50.0.172http/1.1
      
      1-1560490/46/47_
      117.90550118960.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/45/47_
      117.75115106131320.00.230.25
      10.50.0.172http/1.1
      Found on 2023-08-27 21:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12472c6091f

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 21:35:18 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  21 hours 4 minutes 29 seconds
      Server load: 2.10 2.31 2.35
      Total accesses: 62621 - Total Traffic: 370.9 MB - Total Duration: 19540416
      CPU Usage: u4558.23 s1168.8 cu54.16 cs271.6 - 7.98% CPU load
      .825 requests/sec - 5.0 kB/second - 6.1 kB/request - 312.043 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes025000
      225010no2yes223000
      325905no1yes025001
      428987no6yes718000
      Sum5013 13112001
      
      __W________W___WW____________________________________W__________
      ___W________________________________W_____W_W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/486/493_
      1060.021501239430.01.911.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/514/519_
      1060.27201374340.02.042.06
      159.203.94.228http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16250081/66/72W
      139.61657150273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/522/526_
      1059.971510001332550.04.784.80
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16250080/537/540_
      1058.071512151838800.04.714.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/516/521_
      1059.1915711328170.02.132.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250080/479/482_
      1059.4047671315420.02.112.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-16250080/487/490_
      1059.98151481375900.02.042.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250080/546/547_
      1059.75154111401110.03.013.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16250080/501/503_
      1059.89153001383570.02.312.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250080/490/492_
      1059.2615691343340.02.182.20
      10.50.0.172http/1.1
      
      0-16250081/19/23W
      50.3171895063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/500/501_
      1058.2115751293520.02.072.08
      10.50.0.172http/1.1
      
      0-16250080/478/481_
      1058.39151271339490.01.941.96
      10.50.0.172http/1.1
      
      0-16250080/510/512_
      1058.1415701365870.06.016.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-16250081/17/19W
      43.7171895068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94657150205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/506/508_
      1058.05156831412400.02.262.27
      10.50.0.172http/1.1
      
      0-16250080/505/506_
      1058.55201400680.02.432.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/492/493_
      1059.0415381363940.02.242.24
      10.50.0.172http/1.1
      
      0-16250080/529/530_
      1058.79472161257330.02.512.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16250080/522/523_
      1058.3115711562560.02.382.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-16250080/499/499_
      1060.12155882392310.05.275.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16250080/491/492_
      1060.00155691333940.04.204.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16250080/499/499_
      1060.26158011291230.02.022.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16250090/229/234_
      589.951950547020.01.061.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16250090/238/241_
      589.95195518633170.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16250090/219/222_
      589.4375228583180.01.071.09
      10.50.0.172http/1.1
      
      1-16250090/226/228_
      590.9515107630300.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16250090/241/244_
      587.801710629010.01.111.13
      10.50.0.1
      Found on 2023-08-26 14:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124bd0c77e7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 16:04:55 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 hours 34 minutes 1 second
      Server load: 0.67 1.10 1.09
      Total accesses: 92545 - Total Traffic: 597.8 MB - Total Duration: 35572711
      CPU Usage: u11604.7 s1249.1 cu46.94 cs208.85 - 23.4% CPU load
      1.65 requests/sec - 10.9 kB/second - 6.6 kB/request - 384.383 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no3yes223000
      13234no0yes025000
      23235no3yes223000
      33898no4yes223000
      423914no5yes520000
      Sum5015 11114000
      
      W_____________W_____________________________________W_W_________
      ____________________________W__W_____W____WW_________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0476130758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/343/344_
      806.1752141747460.01.381.38
      10.50.0.172http/1.1
      
      0-1532330/319/322_
      808.5752290831180.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1532330/323/327_
      807.855569745140.01.291.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/348/350_
      806.265288915420.01.741.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/krisna.haris@propanraya.com HTTP/1
      
      0-1532330/334/336_
      808.47523612027820.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1532330/392/394_
      807.11524281625460.01.701.71
      10.50.0.172http/1.1
      
      0-1532330/320/323_
      808.39521721740.01.611.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/345/349_
      807.75880718660.01.611.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1532330/340/341_
      806.55866789290.01.361.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/313/315_
      807.4950111794490.01.451.46
      10.21.5.24h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1532330/362/363_
      806.365265904980.01.871.87
      10.50.0.172http/1.1
      
      0-1532330/367/368_
      806.705583776540.03.333.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/381/383_
      807.4152100928800.03.063.07
      10.50.0.172http/1.1
      
      0-1532331/314/316W
      643.6076130853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/407/411_
      808.811895792610.06.016.04
      10.21.2.24http/1.1dev.propanraya.com:443GET /shopfloor/Api/verify_token HTTP/1.1
      
      0-1532330/328/329_
      807.41520718720.01.361.37
      10.50.0.172http/1.1
      
      0-1532330/333/336_
      806.628368844940.01.431.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/darwin.wira@propanraya.com HTTP/1.
      
      0-1532330/363/365_
      808.712574879080.01.961.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1532330/336/337_
      808.9113921578020.01.341.34
      10.21.2.24http/1.1dev.propanraya.com:443GET /shopfloor/Api/verify_token HTTP/1.1
      
      0-1532330/335/336_
      808.61528341082030.01.301.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/371/373_
      808.4252489954040.03.994.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1532330/338/339_
      807.2952147763420.01.401.40
      192.168.120.132h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/361/362_
      808.20523152556770.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/363/364_
      807.572578885360.01.801.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1532340/223/227_
      606.98110354719240.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1532340/248/249_
      609.255244636930.03.163.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/218/222_
      609.2552151719370.01.051.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1532340/223/226_
      609.444791693290.01.141.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/febriana.putri@propanraya.com HTTP
      
      1-1532340/220/222_
      606.5411386543250.00.970.98
      <
      Found on 2023-08-25 09:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12419d54fd8

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 14:09:38 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  13 hours 38 minutes 43 seconds
      Server load: 1.90 2.06 2.57
      Total accesses: 76999 - Total Traffic: 32.4 GB - Total Duration: 28688229
      CPU Usage: u7153.76 s1141.66 cu49.03 cs220.85 - 17.4% CPU load
      1.57 requests/sec - 0.7 MB/second - 441.7 kB/request - 372.579 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no1yes025000
      13889no5yes619001
      23890no2yes223000
      34314no0yes025000
      49256no6yes322002
      Sum5014 11114003
      
      ____________________________W__W_____WWW_____W_______________W__
      ____W________________________________________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/349/355_
      805.763474848350.01.921.95
      10.50.0.172http/1.1
      
      0-1538880/342/347_
      805.993465828100.0266.97267.00
      10.50.0.172http/1.1
      
      0-1538880/337/341_
      805.68771695880.01.791.81
      74.207.237.114http/1.1
      
      0-1538880/334/337_
      807.42341049867750.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1538880/337/341_
      807.0134567782490.0281.20281.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1538880/375/377_
      805.0634401261300.03.083.09
      10.50.0.172http/1.1
      
      0-1538880/341/344_
      806.7815711709940.07.757.77
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1538880/353/357_
      807.04340903990.03.063.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/357/360_
      806.9334461843950.05.975.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1538880/338/339_
      806.8153311164930.01.691.70
      74.207.237.114http/1.1
      
      0-1538880/341/342_
      805.0134867871260.02.082.08
      10.50.0.172http/1.1
      
      0-1538880/337/337_
      807.5834493612500.0151.69151.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1538880/321/322_
      807.722565713230.01.361.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1538880/357/358_
      807.652974820760.01.801.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/iwan.saepuloh@propanraya.com HTTP/
      
      0-1538880/366/366_
      806.3325174795800.0376.72376.72
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/351/352_
      805.923459838570.01.611.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-1538880/396/397_
      804.91353041608900.05.035.04
      10.50.0.172http/1.1
      
      0-1538880/385/385_
      807.86211321012790.0320.64320.64
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/346/347_
      807.0834495792770.01.641.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1538880/355/356_
      806.411679939950.02.062.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/337/337_
      807.9415651212820.02.412.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rina.indriana@propanraya.com HTTP/
      
      0-1538880/344/345_
      806.053469734820.05.625.62
      10.50.0.172http/1.1
      
      0-1538880/359/360_
      802.5016691059690.057.4357.43
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/360/361_
      805.0134556930460.0353.74353.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1538880/361/362_
      806.1329751316140.0136.80136.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/iwan.saepuloh@propanraya.com HTTP/
      
      1-1538890/654/660_
      1374.564551998830.05.665.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/veri.cahyono@propanraya.com HTTP/1
      
      1-1538890/652/657_
      1371.59141081913730.07.567.58
      10.50.0.172http/1.1
      
      1-1538890/669/671_
      1374.692312059420.035.2235.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538891/658/659W
      1374.98002212560.0477.23477.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      1-1538890/633/635_
      1375.332471440720.067.7167.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/deny.setiawa
      Found on 2023-08-24 07:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12428481b68

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 09:46:38 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  9 hours 15 minutes 49 seconds
      Server load: 3.31 3.29 2.90
      Total accesses: 37030 - Total Traffic: 184.8 MB - Total Duration: 11935615
      CPU Usage: u2532.57 s542.36 cu42.06 cs110.07 - 9.68% CPU load
      1.11 requests/sec - 5.7 kB/second - 5.1 kB/request - 322.323 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes124000
      124453no0yes025000
      224454no0yes025000
      324833no0yes025000
      427861no1yes025000
      Sum501 1124000
      
      ___________________W____________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/162/168_
      386.383592496940.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15244520/172/178_
      385.91941512430290.00.670.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15244520/171/176_
      384.59131493463600.00.850.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15244520/155/158_
      377.173770406190.00.590.61
      10.50.0.172http/1.1
      
      0-15244520/145/148_
      384.829470357310.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-15244520/158/159_
      379.649561541900.00.800.80
      10.50.0.172http/1.1
      
      0-15244520/172/174_
      385.243460367490.00.660.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15244520/186/189_
      384.36142115434390.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15244520/158/161_
      386.39340352270.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/165/166_
      386.54372428780.00.810.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/deva.renitasari@propanraya.com HTT
      
      0-15244520/162/165_
      384.2514665444100.00.620.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lily.setyawati@propanraya.com HTTP
      
      0-15244520/161/163_
      385.063573407200.00.580.60
      10.50.0.172http/1.1
      
      0-15244520/160/161_
      385.999076435550.00.670.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/188/188_
      385.4714271412000.00.740.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-15244520/184/185_
      385.8895136392480.02.862.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/171/172_
      385.5813196471700.00.950.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/163/164_
      385.6995103324950.00.570.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/171/172_
      386.443446422640.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/soleh.udin@propanraya.com HTTP/1.0
      
      0-15244520/167/168_
      385.2434399357250.00.700.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15244521/165/166W
      385.4000379140.00.720.73
      139.144.150.26http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-15244520/152/154_
      384.191746342250.00.540.55
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15244520/154/155_
      382.489586388370.00.580.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/151/152_
      384.973571379110.01.051.05
      10.50.0.172http/1.1
      
      0-15244520/169/169_
      384.919070363770.01.101.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-15244520/155/157_
      386.3035431449690.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15244530/122/126_
      274.551552671441640.00.550.56
      10.50.0.172http/1.1
      
      1-15244530/129/133_
      274.989459339750.00.520.55
      10.50.0.172http/1.1
      
      1-15244530/108/112_
      276.229570325150.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/roby.taslim@propanraya.com HTTP/1.
      
      1-15244530/125/130_
      276.861540354510.00.550.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15244530/111/117_
      277.633421034410.00.9
      Found on 2023-08-23 02:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12476023b49

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 18:19:43 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  17 hours 48 minutes 54 seconds
      Server load: 0.67 0.78 0.85
      Total accesses: 95470 - Total Traffic: 1.1 GB - Total Duration: 34955759
      CPU Usage: u8764.63 s2897.81 cu43.43 cs241.67 - 18.6% CPU load
      1.49 requests/sec - 17.3 kB/second - 11.6 kB/request - 366.144 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes124000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes025000
      Sum504 5120000
      
      ________________W____________________________WW_________________
      ________________W_________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1133/1136_
      2579.49402083307780.04.995.01
      10.50.0.172http/1.1
      
      0-11305850/1170/1172_
      2586.71402613207780.09.769.77
      10.50.0.172http/1.1
      
      0-11305850/1175/1176_
      2582.12402923460060.06.196.19
      10.50.0.172http/1.1
      
      0-11305850/1133/1134_
      2588.054002576050.011.0111.01
      10.50.0.172http/1.1
      
      0-11305850/1206/1208_
      2588.05402313047830.07.307.31
      10.50.0.172http/1.1
      
      0-11305850/1107/1107_
      2589.24403172792730.04.574.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-11305850/1213/1215_
      2585.8840523704380.06.716.72
      10.50.0.172http/1.1
      
      0-11305850/1149/1150_
      2588.15703124410.04.844.84
      159.223.108.26http/1.1
      
      0-11305850/1176/1177_
      2583.33405532737230.010.2010.20
      10.50.0.172http/1.1
      
      0-11305850/1219/1219_
      2585.2278223148330.062.0062.00
      159.223.108.26http/1.1
      
      0-11305850/1149/1149_
      2586.1751032801570.04.644.64
      159.223.108.26http/1.1
      
      0-11305850/1158/1158_
      2589.28204315270.03.853.85
      159.223.108.26http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-11305850/1225/1225_
      2587.374103132980.010.3610.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-11305850/1200/1201_
      2589.19404743831140.05.135.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11305850/1089/1089_
      2588.1540932495940.04.164.16
      10.50.0.172http/1.1
      
      0-11305850/1154/1155_
      2589.18404966670420.05.745.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-11305851/1138/1139W
      2588.52004705030.06.156.15
      159.223.108.26http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-11305850/1227/1227_
      2589.24403392955310.0106.33106.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-11305850/1255/1256_
      2589.24406095753690.010.0010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11305850/1137/1137_
      2588.76408637876980.05.205.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-11305850/1152/1152_
      2589.282013544290.011.7111.71
      159.223.108.26http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-11305850/1216/1216_
      2589.084063815518340.038.1738.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-11305850/1160/1160_
      2588.74402782980500.012.4812.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1159/1159_
      2588.3111022991810.014.5814.58
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-11305850/1197/1197_
      2586.1806453376230.06.256.25
      10.50.0.172http/1.1
      
      1-11303360/726/729_
      1436.8614191540410.04.124.13
      10.50.0.172http/1.1
      
      1-11303360/709/712_
      1439.7240571777470.06.046.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-11303360/717/719_
      1436.89992671414470.03.523.53
      10.50.0.172http/1.1
      
      1-11303360/689/693_
      1439.48413241281570.03.613.63
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-11303360/736/738_
      1438.7915401543370.04.244.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-11303360/699/701_
      1438.7554412784870.04.364.37
      159.223.108.26http/1.1
      
      1-11303360/655/657_
      1439.2199518121956
      Found on 2023-08-21 11:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a8ca0e68

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 21:17:52 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 46 minutes 55 seconds
      Server load: 0.60 0.66 0.82
      Total accesses: 55853 - Total Traffic: 316.1 MB - Total Duration: 21574653
      CPU Usage: u4214.23 s1115.01 cu62.69 cs271.53 - 7.57% CPU load
      .747 requests/sec - 4430 B/second - 5.8 kB/request - 386.276 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no2yes322000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW_____W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/350/355_
      940.0848459937760.01.521.55
      10.50.0.172http/1.1
      
      0-14130720/357/361_
      939.85490963370.01.531.55
      10.50.0.172http/1.1
      
      0-14130720/362/368_
      942.52481332666280.03.223.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14130720/364/368_
      942.404901039740.01.511.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/357/359_
      942.4748671032470.01.521.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/348/352_
      939.321091391016450.01.801.82
      10.50.0.172http/1.1
      
      0-14130720/379/381_
      942.56101133840.04.614.63
      139.144.150.45http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14130720/355/357_
      938.26942231041150.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14130720/364/370_
      942.56901062490.01.831.86
      139.144.150.45http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14130720/371/374_
      940.67492561069900.01.711.73
      10.50.0.172http/1.1
      
      0-14130720/333/337_
      941.921035470983520.01.391.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/399/403_
      940.261091091099680.01.921.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14130720/359/361_
      942.3349981017630.01.641.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14130720/400/401_
      941.07481311244130.03.523.52
      10.50.0.172http/1.1
      
      0-14130720/368/371_
      941.511091091097490.01.921.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/382/384_
      942.4049952373940.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14130720/349/353_
      940.7949371006870.01.591.61
      10.50.0.172http/1.1
      
      0-14130720/382/384_
      941.541081041233530.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/377/379_
      942.31495641064590.02.392.41
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/369/371_
      939.40108691030110.02.532.54
      10.50.0.172http/1.1
      
      0-14130720/372/374_
      941.3175511113650.01.851.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/383/385_
      940.1062761522300.03.733.75
      10.50.0.172http/1.1
      
      0-14130720/353/353_
      940.00494091056310.01.541.54
      10.50.0.172http/1.1
      
      0-14130720/360/363_
      942.0995154852400.01.691.71
      125.166.61.81h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14130720/361/363_
      940.48103130861760.01.701.71
      10.50.0.172http/1.1
      
      1-14130730/226/232_
      522.9316869732730.01.101.13
      10.50.0.172http/1.1
      
      1-14130730/211/214_
      522.4549107540150.01.051.06
      10.50.0.172http/1.1
      
      1-14130730/224/227_
      521.69168434063120.01.051.06
      10.50.0.172http/1.1
      
      1-14130730/227/230_
      524.4949104556470.01.041.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14130730/215/215_
      524.5649130561980.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14130731/7/8W
      10.7072469021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/236/238
      Found on 2023-08-19 14:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12426c6793c

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 20:16:48 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  19 hours 46 minutes
      Server load: 1.67 1.54 1.66
      Total accesses: 105393 - Total Traffic: 646.2 MB - Total Duration: 30652478
      CPU Usage: u7533.08 s1499.7 cu60.55 cs276.46 - 13.2% CPU load
      1.48 requests/sec - 9.3 kB/second - 6.3 kB/request - 290.84 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes223000
      421522no0yes124000
      Sum508 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________W____________________W_______________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/883/892_
      2092.35813960400.05.755.80
      68.183.64.176http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-13252890/976/982_
      2092.18451002317070.04.684.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13252890/933/937_
      2090.401052572111750.04.394.42
      10.50.0.172http/1.1
      
      0-13252890/906/910_
      2091.838863644390.03.193.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13252890/981/985_
      2092.04461252341710.06.596.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13252890/998/1003_
      2089.921052683556800.04.604.62
      10.50.0.172http/1.1
      
      0-13252891/698/700W
      1468.732272601160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341060604161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/984/987_
      2088.8910503412020.06.076.09
      10.50.0.172http/1.1
      
      0-13252890/952/955_
      2091.88105432000780.03.793.80
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/919/922_
      2092.0846883054500.04.894.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252890/990/993_
      2091.46454122840950.07.577.59
      10.50.0.172http/1.1
      
      0-13252890/971/971_
      2092.064603439620.04.834.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252891/652/656W
      1472.042272601420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1013/1015_
      2090.791043214077610.08.288.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-13252890/931/933_
      2091.68221832035080.07.567.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-13252890/919/921_
      2091.43452612195580.05.215.22
      10.50.0.172http/1.1
      
      0-13252890/957/959_
      2090.08463713719890.03.943.95
      10.50.0.172http/1.1
      
      0-13252890/971/975_
      2092.2545772283620.010.7610.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-13252890/922/927_
      2090.91461092122830.04.954.98
      10.50.0.172http/1.1
      
      0-13252890/995/999_
      2091.8910415432218630.06.987.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-13252890/999/1000_
      2091.841055334217060.05.305.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-13252891/839/840W
      1945.121060603162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/934/935_
      2092.3522742282330.05.325.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252890/987/989_
      2091.06461293339750.09.219.23
      10.50.0.172http/1.1
      
      1-13252900/333/338_
      749.63166331770850.01.261.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-13252900/318/322_
      743.9310575672340.01.381.40
      10.50.0.172http/1.1
      
      1-13252900/338/338_
      750.6845104775280.01.411.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-13252900/317/320_
      747.11106550824080.01.241.26
      10.50.0.172http/1.1
      
      1-13252900/292/295_
      750.8745587639830.01.151.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13252900/329/333_
      750.021061371
      Found on 2023-08-18 13:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124e43ddef6

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:43:45 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 12 minutes 55 seconds
      Server load: 0.23 0.36 0.40
      Total accesses: 43539 - Total Traffic: 222.3 MB - Total Duration: 15149500
      CPU Usage: u3166.05 s848.24 cu50.06 cs208.25 - 6.18% CPU load
      .629 requests/sec - 3369 B/second - 5.2 kB/request - 347.952 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no1yes124000
      310896no0yes025000
      414336no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ______W______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/208/213_
      534.074144547750.00.940.97
      10.50.0.172http/1.1
      
      0-16103000/209/212_
      528.9141160490950.01.031.05
      10.50.0.172http/1.1
      
      0-16103000/224/228_
      534.9841107746650.01.081.10
      10.50.0.172http/1.1
      
      0-16103000/202/205_
      535.2842449577580.00.950.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16103000/206/208_
      535.8941214558140.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/214/216_
      535.0510155485740.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/222/223_
      535.7041500568110.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16103000/213/213_
      534.8041359559510.01.011.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16103000/223/225_
      535.1210173512410.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/229/232_
      534.904194586780.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/209/210_
      534.635130495770.01.021.03
      137.184.222.107http/1.1
      
      0-16103000/220/220_
      533.23102410509510.01.091.09
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      532.4910141632990.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/220/221_
      536.0241639613600.01.171.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/214/215_
      534.99410582630.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/209/210_
      536.0541330515500.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/212/213_
      534.66420509290.01.031.04
      10.50.0.172http/1.1
      
      0-16103000/211/211_
      534.68421595260.00.980.98
      165.22.120.216http/1.1dev.propanraya.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-16103000/217/217_
      533.39101179546110.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/211/211_
      536.0841757511120.01.091.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16103000/211/212_
      532.83410558740.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/219/220_
      536.1441769771930.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/222/223_
      534.154142573970.01.041.04
      10.50.0.172http/1.1
      
      0-16103000/217/218_
      535.314201782490.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/214/215_
      535.79410587320.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16103010/165/171_
      442.90101335428510.00.810.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16103010/171/174_
      442.43162797410200.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16103010/179/182_
      441.684269391410.00.890.90
      10.50.0.172http/1.1
      
      1-16103010/166/168_
      443.014273376100.00.780.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16103010/188/189_
      440.63101131435890.00.970.97
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/183/184_
      442.91101820450880.00.930.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      
      Found on 2023-08-17 12:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12449ab2438

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 19:54:59 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  19 hours 24 minutes 10 seconds
      Server load: 0.48 0.64 0.97
      Total accesses: 108962 - Total Traffic: 1.7 GB - Total Duration: 30390049
      CPU Usage: u6971.55 s1380.46 cu153.1 cs266.84 - 12.6% CPU load
      1.56 requests/sec - 25.3 kB/second - 16.2 kB/request - 278.905 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes322000
      430296no2yes223000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________W____________W_W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/289/294_
      667.9314731337600.01.241.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-15198240/305/308_
      667.1917578710040.03.043.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/262/265_
      667.5311692638130.01.061.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/256/258_
      666.5311665596000.01.021.03
      10.50.0.172http/1.1
      
      0-15198240/303/305_
      663.631767653750.01.331.34
      10.50.0.172http/1.1
      
      0-15198240/292/293_
      666.775672627630.03.443.44
      10.50.0.172http/1.1
      
      0-15198240/278/280_
      666.9714243713870.01.231.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/259/261_
      667.669272640340.01.131.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/283/285_
      666.69920613920.07.017.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/291/292_
      663.78175294613130.01.161.16
      10.50.0.172http/1.1
      
      0-15198240/278/281_
      666.875674636270.01.181.19
      10.50.0.172http/1.1
      
      0-15198240/293/295_
      667.43116113641980.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/259/260_
      665.20116174603330.01.081.08
      10.50.0.172http/1.1
      
      0-15198240/287/288_
      664.786331967140.01.671.68
      64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15198240/280/281_
      667.7856170636210.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/281/281_
      667.835663684590.01.321.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15198240/273/275_
      663.75176203670550.01.121.13
      10.50.0.172http/1.1
      
      0-15198240/270/271_
      667.0417691596240.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/272/273_
      664.1111673622310.01.071.07
      10.50.0.172http/1.1
      
      0-15198240/283/285_
      666.66116719835620.01.241.25
      10.50.0.172http/1.1
      
      0-15198240/286/286_
      667.2815572898340.01.171.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/276/276_
      667.1117676544350.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/289/290_
      665.10155182634800.01.601.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15198240/262/263_
      667.58116161575710.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/277/277_
      667.37116142642490.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198250/796/801_
      1576.8886751559910.02.892.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15198251/423/426W
      959.082561601322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/810/814_
      1574.8955732269420.04.284.30
      10.50.0.172http/1.1
      
      1-15198250/784/787_
      1574.6393472938680.08.128.13
      10.50.0.172http/1.1
      
      1-15198250/817/820_
      1576.94555431888650.06.236.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-15198250/792/793_
      1577.0650731940920.04.414.42
      10.50.0.73http/1.1dev.propanraya.com:80
      Found on 2023-08-16 12:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124b59cf4be

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 04:23:47 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 52 minutes 59 seconds
      Server load: 3.46 4.08 4.03
      Total accesses: 8496 - Total Traffic: 42.1 MB - Total Duration: 3024746
      CPU Usage: u588.33 s155.2 cu27.44 cs46.2 - 5.85% CPU load
      .608 requests/sec - 3159 B/second - 5.1 kB/request - 356.02 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes025000
      219843no0yes025000
      320221no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/48/53_
      118.241641132180.00.240.27
      10.50.0.172http/1.1
      
      0-15198240/47/50_
      117.514469114970.00.220.24
      10.50.0.172http/1.1
      
      0-15198240/43/46_
      120.0244510111080.00.230.25
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/48/50_
      115.89104191147260.00.230.24
      10.50.0.172http/1.1
      
      0-15198240/56/58_
      118.38164150169590.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/46/47_
      120.174410792380.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/47/49_
      119.25164358150550.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/49/51_
      120.244465139020.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/52/54_
      119.1244420137850.00.240.26
      10.50.0.172http/1.1
      
      0-15198240/47/48_
      120.004557143020.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/48/51_
      118.53104258202330.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/52/54_
      119.55164954141320.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/46/47_
      117.7510473130130.00.240.24
      10.50.0.172http/1.1
      
      0-15198240/47/48_
      119.74104166114840.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/53/54_
      119.8110492176570.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/48/48_
      118.40164228145770.00.250.25
      10.50.0.172http/1.1
      
      0-15198240/51/53_
      119.16440131290.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/48/49_
      120.1044101148200.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/47/48_
      119.0544513136500.00.220.23
      10.50.0.172http/1.1
      
      0-15198240/52/54_
      116.944597197210.00.240.25
      10.50.0.172http/1.1
      
      0-15198240/51/51_
      119.42164226156380.00.260.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/44/44_
      119.60104890360.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/43/44_
      118.6710481119570.00.230.23
      10.50.0.172http/1.1
      
      0-15198240/50/51_
      115.5216469120060.00.250.25
      10.50.0.172http/1.1
      
      0-15198240/52/52_
      119.39164733140290.00.260.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/84/89_
      179.8944599262230.00.420.45
      10.50.0.172http/1.1
      
      1-15198250/84/87_
      182.974421303830.00.400.41
      10.50.0.172http/1.1
      
      1-15198250/79/83_
      183.5644115255080.00.410.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15198250/76/79_
      183.461748336250.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15198250/89/92_
      182.714469363610.00.410.43
      10.50.0.172http/1.1
      
      1-15198250/76/77_
      181.5620240250.00.340.34
      10.50.0.172http/1.1
      
      1-15198250/92/93_
      183.8320298590.00.420.43
      142.93.64.15http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-15198250/67/69_
      181.375177207540
      Found on 2023-08-15 21:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1248e9bd7f9

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 11-Aug-2023 00:40:10 WIB
      Restart Time: Friday, 11-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 minutes 20 seconds
      Server load: 5.07 2.74 2.15
      Total accesses: 303 - Total Traffic: 1.6 MB - Total Duration: 126782
      CPU Usage: u9.95 s3.45 cu16.92 cs5.38 - 6.37% CPU load
      .541 requests/sec - 2978 B/second - 5.4 kB/request - 418.422 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029218no1yes124000
      129219no2yes025002
      229220no2yes223000
      329963no5yes322002
      Sum4010 694004
      
      _____________________W________________________________W_________
      _W__________________________W_W_W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9292180/0/3_
      0.00734924690.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/5_
      1.247523630.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9292180/0/5_
      0.00711229010.00.000.03
      104.164.173.79http/1.1
      
      0-9292180/0/3_
      0.00726937120.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/0/4_
      0.00540929770.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/2/6_
      1.431135550.00.010.03
      164.92.192.25http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-9292180/1/5_
      0.476779327520.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-9292180/1/4_
      0.576760812600.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-9292180/1/2_
      0.70676727590.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-9292180/0/2_
      0.0001404830.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9292180/1/3_
      0.716749811070.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-9292180/1/4_
      0.73673656900.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-9292180/1/3_
      0.75672676490.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9292180/0/1_
      0.00671331330.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/1_
      0.006775750.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/3_
      0.0067985760.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/0/2_
      0.0067794270.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/1_
      0.00673443440.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/3_
      0.00671657110.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/3_
      1.355290932590.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-9292180/1/2_
      1.317123512940.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-9292181/0/1W
      0.0080590.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9292180/1/3_
      1.1572015040.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9292180/0/2_
      0.007742060.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/3_
      1.217692890.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-9292190/2/6_
      1.60725832610.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-9292190/1/4_
      1.825259551500.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-9292190/1/4_
      0.356147241330.00.000.02
      10.50.0.172http/1.1
      
      1-9292190/0/2_
      0.0072245820.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/0/1_
      0.0075825820.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/1/4_
      1.79736011020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-9292190/1/2_
      0.2074997070.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/1/3_
      1.797724110.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-929219
      Found on 2023-08-10 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1245bbb580b

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 19-Jun-2023 01:31:41 WIB
      Restart Time: Monday, 19-Jun-2023 00:30:50 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 51 seconds
      Server load: 1.93 2.39 2.18
      Total accesses: 2140 - Total Traffic: 11.9 MB - Total Duration: 638870
      CPU Usage: u139.22 s36.89 cu19.97 cs14.35 - 5.76% CPU load
      .586 requests/sec - 3408 B/second - 5.7 kB/request - 298.537 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022998no0yes025000
      122999no0yes124000
      223000no0yes025000
      323378no0yes025000
      424228no0yes025000
      Sum500 1124000
      
      ______________________________________W_________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14229980/11/16_
      18.1398064900.00.050.08
      10.50.0.172http/1.1
      
      0-14229980/10/13_
      19.349877453380.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14229980/9/12_
      15.9715826452910.00.040.05
      10.50.0.172http/1.1
      
      0-14229980/8/10_
      18.20158038600.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14229980/9/12_
      18.589924680430.00.050.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14229980/5/6_
      18.401581337850.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14229980/10/10_
      17.391585619990.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/5/5_
      18.09989816350.00.020.02
      10.50.0.172http/1.1
      
      0-14229980/11/12_
      17.2915817327730.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14229980/10/12_
      19.349826920150.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14229980/11/12_
      17.5115832735010.00.130.13
      10.50.0.172http/1.1
      
      0-14229980/7/8_
      17.7115815210250.00.030.04
      10.50.0.172http/1.1
      
      0-14229980/6/7_
      19.149823015080.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14229980/8/9_
      18.4215811520550.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14229980/10/11_
      16.679854223190.00.050.06
      10.50.0.172http/1.1
      
      0-14229980/9/10_
      17.9898021510.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/7/8_
      19.623938011770.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14229980/6/6_
      14.101581587990.00.020.02
      10.50.0.172http/1.1
      
      0-14229980/8/9_
      18.20397219920.00.040.05
      10.50.0.172http/1.1
      
      0-14229980/8/8_
      17.889938834360.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14229980/8/9_
      18.481585010480.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14229980/8/8_
      18.859816314580.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14229980/7/8_
      15.84976427100.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/9/10_
      18.4215810818380.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14229980/8/8_
      19.3697154926800.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-14229990/14/18_
      25.44398791960.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14229990/11/15_
      25.36398957010.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-14229990/13/17_
      23.869827845780.00.140.16
      10.50.0.172http/1.1
      
      1-14229990/12/16_
      20.07159049780.00.070.09
      10.50.0.172http/1.1
      
      1-14229990/11/14_
      22.859855656740.00.060.07
      10.50.0.172http/1.1
      
      1-14229990/11/15_
      19.551595731480.00.060.08
      10.50.0.172http/1.1
      
      1-14229990/11/14_
      24.33399036800.00.050.07
      10.50.0.172http/1.1
      
      1-14229990/11/13_
      25.209826736810.00.060.
      Found on 2023-06-18 18:31
  • Apache server-status page is publicly available
    First seen 2023-08-12 17:39
    Last seen 2024-08-12 04:13
    Open for 365 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de01abd0c8

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 11:13:13 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  10 hours 42 minutes 15 seconds
      Server load: 1.01 1.09 1.06
      Total accesses: 52715 - Total Traffic: 443.5 MB - Total Duration: 45610945
      CPU Usage: u4351.01 s680.14 cu52.79 cs98.44 - 13.4% CPU load
      1.37 requests/sec - 11.8 kB/second - 8.6 kB/request - 865.237 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no5yes223010
      115718no0yes025000
      215719no0yes025000
      315720no0yes025000
      417969no6yes421020
      Sum5011 6119030
      
      __________________W____R________________________________________
      __________________________________________K_______K__WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/523/528_
      1311.1421633110830.05.875.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/520/525_
      1308.0021364630330.06.796.80
      10.50.0.73http/1.1
      
      0-14159320/553/557_
      1310.8541353962070.03.363.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/546/548_
      1310.470905579860.06.376.39
      10.50.0.73http/1.1
      
      0-14159320/590/591_
      1311.4711033539890.010.3810.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/526/529_
      1310.2611614289700.03.353.37
      10.50.0.73http/1.1
      
      0-14159320/541/543_
      1310.73303435780.04.985.00
      172.71.98.59h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/542/543_
      1310.6071357463690.04.284.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/603/605_
      1308.8531125118500.06.536.54
      10.50.0.73http/1.1
      
      0-14159320/508/510_
      1310.3911325140580.04.804.81
      10.50.0.73http/1.1
      
      0-14159320/519/519_
      1309.5273674807570.04.234.23
      10.50.0.73http/1.1
      
      0-14159320/526/527_
      1310.9831324485940.05.585.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/526/527_
      1311.3711294370350.02.882.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/555/557_
      1311.6101514484500.05.805.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/516/516_
      1305.9651694074290.04.294.29
      10.50.0.73http/1.1
      
      0-14159320/538/540_
      1310.26705745040.04.654.66
      172.71.183.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/525/525_
      1310.1121673302280.05.905.90
      10.50.0.73http/1.1
      
      0-14159320/534/536_
      1309.872964812720.02.412.42
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159321/557/557W
      1308.251103041610.05.005.00
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14159320/512/513_
      1310.7151204702460.03.513.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/479/480_
      1304.2541223434720.03.893.89
      10.50.0.73http/1.1
      
      0-14159320/541/541_
      1308.00203938400.04.804.80
      10.50.0.73http/1.1
      
      0-14159320/548/549_
      1311.2521233880320.04.274.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14159320/555/555R
      1309.35005059520.05.535.53
      141.101.76.60h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-14159320/508/509_
      1311.37004907230.05.285.28
      172.71.94.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14157180/220/229_
      500.8133871160720.01.081.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/209/215_
      501.30101741507590.01.001.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14157180/219/224_
      499.45319141522030.01.461.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/211/215_
      500.30101502237680.01.091.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-14157180/219/223_
      499.31331631968840.01.151.18
      10.50.0.73http/1.1
      
      1-14157180/201/207_
      500.45101602142910.01.131.16
      10.50.0.138http/1.1
      
      1-14157180/246/249_
      499.04
      Found on 2024-08-12 04:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de08c69b6f

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 09:03:32 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  8 hours 32 minutes 21 seconds
      Server load: 2.08 1.92 1.52
      Total accesses: 41117 - Total Traffic: 157.8 MB - Total Duration: 40847735
      CPU Usage: u3835.54 s580.63 cu52.91 cs67.84 - 14.8% CPU load
      1.34 requests/sec - 5.3 kB/second - 4024 B/request - 993.451 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no1yes124000
      119418no0yes025000
      219419no1yes025010
      319420no3yes124021
      420189no4yes124020
      Sum509 3122051
      
      ___________________K____________________________________________
      ___________________R_______________________________________K_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/416/424_
      1132.13212898370.01.421.45
      172.70.230.74h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/432/438_
      1130.95261083270930.01.421.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/406/411_
      1129.331111443763160.01.571.60
      10.50.0.73http/1.1
      
      0-16198330/378/384_
      1129.23201066830450.01.341.37
      10.50.0.73http/1.1
      
      0-16198330/404/408_
      1128.16191274871570.01.371.39
      10.50.0.73http/1.1
      
      0-16198330/416/420_
      1131.34201382838410.01.471.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/383/387_
      1131.64181562922970.01.281.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/421/425_
      1129.402802583490.01.441.46
      10.50.0.73http/1.1
      
      0-16198330/423/425_
      1132.141300323205730.01.681.69
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16198330/404/407_
      1130.85281452260690.01.351.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/431/433_
      1131.48191552969660.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/409/411_
      1131.96111672211390.01.381.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/419/423_
      1131.07261333973750.01.971.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/389/389_
      1128.83181562905410.01.411.41
      10.50.0.73http/1.1
      
      0-16198330/417/420_
      1132.12111643024490.01.451.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/404/406_
      1125.94261953286330.01.461.47
      10.50.0.73http/1.1
      
      0-16198330/418/419_
      1131.20261372214940.01.521.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/414/415_
      1126.7512296333280.01.561.56
      203.175.8.107http/1.1
      
      0-16198330/388/390_
      1127.9226314010350.01.471.48
      10.50.0.73http/1.1
      
      0-16198331/372/373K
      1132.14003089020.21.241.25
      162.158.155.173h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/400/402_
      1129.75113844609450.01.451.47
      10.50.0.73http/1.1
      
      0-16198330/404/406_
      1129.6714172339370.01.951.96
      10.50.0.73http/1.1
      
      0-16198330/404/405_
      1129.402804036220.01.361.37
      10.50.0.73http/1.1
      
      0-16198330/400/401_
      1131.80141662609710.01.451.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/417/417_
      1129.082602618710.01.521.52
      10.50.0.73http/1.1
      
      1-16194180/128/134_
      311.0414875121180590.00.570.59
      10.50.0.172http/1.1
      
      1-16194180/126/133_
      312.751491300850750.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16194180/118/122_
      305.87901571016370.00.540.55
      10.50.0.73http/1.1
      
      1-16194180/122/125_
      311.65301901431300.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16194180/133/136_
      313.24900784020.00.620.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16194180/133/135_
      312.62302243245800.00.590.60
      10.50.0.172http/1.1
      
      1-16194180/134/136_
      313.38410771370.00.580.59
      83.147.52.49http/1.1dev.propanraya.com:443GET /env.js HTTP/
      Found on 2024-08-10 02:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de409f598c

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 07-Aug-2024 05:26:53 WIB
      Restart Time: Wednesday, 07-Aug-2024 00:31:05 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  4 hours 55 minutes 47 seconds
      Server load: 1.74 2.05 2.26
      Total accesses: 23480 - Total Traffic: 86.2 MB - Total Duration: 15814914
      CPU Usage: u2157.15 s311.49 cu54.58 cs52.77 - 14.5% CPU load
      1.32 requests/sec - 5092 B/second - 3849 B/request - 673.548 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06684no0yes025000
      16924no0yes025000
      26685no0yes025000
      36686no0yes124000
      49818no0yes223000
      Sum500 3122000
      
      ________________________________________________________________
      _____________K__________________________K__________R_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-866840/89/92_
      236.53493261445500.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-866840/89/92_
      231.3749171954080.00.370.38
      10.50.0.172http/1.1
      
      0-866840/105/107_
      236.4149281677460.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-866840/111/112_
      236.3650109542750.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-866840/104/107_
      235.16100472561490.00.430.44
      10.50.0.73http/1.1
      
      0-866840/91/92_
      236.3650110239680.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-866840/105/108_
      235.3449859573140.00.450.46
      10.50.0.172http/1.1
      
      0-866840/79/82_
      235.7049158189820.00.340.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/92/94_
      236.64490881540.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-866840/95/97_
      236.195001114440.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-866840/80/82_
      236.6449332260270.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-866840/90/92_
      235.1950811443000.00.350.37
      10.50.0.172http/1.1
      
      0-866840/101/104_
      236.624923335770.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-866840/86/87_
      236.55491031551290.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-866840/95/97_
      236.04100180865450.00.420.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-866840/99/101_
      236.34500533000.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-866840/93/94_
      235.5449190282940.00.380.39
      10.50.0.172http/1.1
      
      0-866840/96/96_
      234.4350831807100.00.420.42
      10.50.0.172http/1.1
      
      0-866840/97/98_
      235.06100254503150.00.440.44
      10.50.0.73http/1.1
      
      0-866840/86/86_
      235.3450354594830.00.370.37
      10.50.0.172http/1.1
      
      0-866840/91/92_
      232.055001187990.00.420.42
      10.50.0.172http/1.1
      
      0-866840/99/100_
      235.564914237290.00.400.41
      10.50.0.172http/1.1
      
      0-866840/102/103_
      235.8849182615660.00.400.40
      10.50.0.172http/1.1
      
      0-866840/89/90_
      234.93490231190.00.400.41
      10.50.0.73http/1.1
      
      0-866840/99/99_
      236.1950109540980.00.440.44
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-869240/206/209_
      602.16841602563760.00.840.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-869240/233/235_
      600.1584226687860.00.780.79
      10.50.0.73http/1.1
      
      1-869240/231/232_
      602.95502501889990.00.770.77
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-869240/213/215_
      602.7551891547610.00.770.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-869240/213/217_
      599.468989943180.00.790.81
      10.50.0.73http/1.1
      
      1-869240/217/218_
      603.18202426800.00.780.78
      141.101.76.180h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-869240/236/239_
      600.4375163826700.00.850.86
      10.50.0.73http/1.1
      
      1-869240/210/212
      Found on 2024-08-06 22:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de8bdffbd9

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 05-Aug-2024 03:54:40 WIB
      Restart Time: Monday, 05-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  3 hours 23 minutes 41 seconds
      Server load: 3.50 3.36 3.18
      Total accesses: 10796 - Total Traffic: 52.1 MB - Total Duration: 10105132
      CPU Usage: u802.09 s155.4 cu48.39 cs41.84 - 8.57% CPU load
      .883 requests/sec - 4468 B/second - 5058 B/request - 936.007 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013593no0yes025000
      113594no0yes025000
      213595no0yes124000
      313807no0yes025000
      414046no2yes124010
      Sum502 2123010
      
      _______________________________________________________K________
      _______________________________________________R_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14135930/59/68_
      148.16970541740.00.280.41
      10.50.0.172http/1.1
      
      0-14135930/68/72_
      149.7997531144320.00.310.33
      10.50.0.172http/1.1
      
      0-14135930/66/72_
      145.36370328650.00.330.37
      10.50.0.138http/1.1
      
      0-14135930/71/76_
      150.8298649185000.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14135930/63/67_
      147.70153924618490.00.270.30
      10.50.0.73http/1.1
      
      0-14135930/69/75_
      150.9897745545840.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14135930/69/72_
      143.42980206220.00.320.34
      10.50.0.172http/1.1
      
      0-14135930/61/65_
      151.5837685533250.00.320.34
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14135930/64/68_
      147.04971017241420.00.290.30
      10.50.0.172http/1.1
      
      0-14135930/73/77_
      149.9237116490710.00.360.39
      10.50.0.172http/1.1
      
      0-14135930/71/75_
      150.3599101821680.00.350.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14135930/70/73_
      149.7898176221800.00.320.34
      10.50.0.172http/1.1
      
      0-14135930/53/56_
      151.5837834200880.00.260.28
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14135930/71/72_
      150.0936177819810.00.350.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/63/66_
      151.0097596499130.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14135930/68/71_
      148.4897248479130.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14135930/70/72_
      151.593710491111830.00.450.46
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14135930/70/73_
      151.59360454270.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14135930/72/72_
      150.7798349512040.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14135930/61/63_
      147.93149274474140.00.280.29
      10.50.0.73http/1.1
      
      0-14135930/64/65_
      150.25149160790770.00.330.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14135930/63/65_
      151.0297844454230.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-14135930/62/63_
      149.379959841790.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14135930/69/71_
      151.069743819250.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14135930/77/78_
      148.9237906830580.00.370.37
      10.50.0.138http/1.1
      
      1-14135940/44/52_
      94.8198425100360.00.240.28
      10.50.0.172http/1.1
      
      1-14135940/41/46_
      93.4015720159230.00.210.23
      10.50.0.172http/1.1
      
      1-14135940/47/53_
      94.43157243487620.00.230.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14135940/51/53_
      92.284580139230.00.260.27
      10.50.0.172http/1.1
      
      1-14135940/39/43_
      96.3337131436480.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-14135940/47/51_
      94.89370429120.00.230.25
      10.50.0.172http/1.1
      
      1-14135940/45/48_
      96.0098310457790.00.230.24
      10.50.0.172h
      Found on 2024-08-04 20:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de12565989

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Aug-2024 22:48:05 WIB
      Restart Time: Friday, 02-Aug-2024 00:31:02 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  22 hours 17 minutes 2 seconds
      Server load: 2.71 2.95 2.98
      Total accesses: 159151 - Total Traffic: 932.7 MB - Total Duration: 82245110
      CPU Usage: u79056.7 s2052.35 cu112.1 cs209.13 - 102% CPU load
      1.98 requests/sec - 11.9 kB/second - 6.0 kB/request - 516.774 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031670no3yes124020
      131290no1yes124000
      231292no1yes025000
      331291no0yes025000
      4798no7yes421010
      Sum5012 6119030
      
      ______________________R___________________C_____________________
      ______________________________________W_________K___K______W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15316700/1631/1641_
      4735.731627989740.09.459.48
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1716/1723_
      4733.5921647517300.011.7211.74
      10.50.0.172http/1.1
      
      0-15316700/1759/1764_
      4735.0829410338600.013.2713.29
      10.50.0.172http/1.1
      
      0-15316700/1711/1719_
      4732.6821316462010.09.529.55
      10.50.0.172http/1.1
      
      0-15316700/1760/1769_
      4736.07254711012950.012.7712.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15316700/1677/1683_
      4735.9605349003290.06.976.99
      10.50.0.73http/1.1
      
      0-15316700/1676/1682_
      4733.1821587785660.010.7210.75
      10.50.0.73http/1.1
      
      0-15316700/1661/1667_
      4736.6001488606310.010.6810.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1708/1714_
      4735.4321738204170.08.608.62
      10.50.0.172http/1.1
      
      0-15316700/1767/1772_
      4736.382808529660.09.379.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15316700/1683/1688_
      4733.2911108542370.08.008.02
      10.50.0.172http/1.1
      
      0-15316700/1654/1663_
      4732.8121377934740.08.028.05
      10.50.0.172http/1.1
      
      0-15316700/1690/1695_
      4736.242147157380.011.1511.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15316700/1727/1733_
      4736.3528386957430.08.688.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15316700/1674/1677_
      4736.452818616420.06.206.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15316700/1664/1670_
      4736.1024299059840.07.467.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15316700/1702/1706_
      4735.26209688530.09.679.68
      10.50.0.172http/1.1
      
      0-15316700/1710/1716_
      4736.202778097500.011.4211.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15316700/1690/1696_
      4735.31207107230.08.008.02
      172.70.230.75h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15316700/1658/1664_
      4735.5321066143480.09.499.51
      10.50.0.172http/1.1
      
      0-15316700/1680/1686_
      4736.3621567562390.010.2510.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15316700/1683/1690_
      4736.0126839209820.010.4110.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15316700/1661/1667R
      4735.00007867070.032.2032.22
      162.158.63.142h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-15316700/1729/1732_
      4733.452929640470.011.1711.18
      10.50.0.172http/1.1
      
      0-15316700/1697/1702_
      4733.7121297697560.08.948.97
      10.50.0.172http/1.1
      
      1-15312900/994/1006_
      36003.523175910550.05.535.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-15312900/1008/1016_
      35940.7432076093130.08.728.73
      10.50.0.172http/1.1
      
      1-15312900/1065/1070_
      35991.2821384490560.05.545.55
      10.50.0.172http/1.1
      
      1-15312900/1042/1047_
      36003.912976445580.07.537.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15312900/1037/1043_
      35941.4621315259160.07.637.65
      10.50.0.172http/1.1
      
      1-15312900/953/959_
      35939.8741634710220.04.764.78
      10.50.0.73http/1.1
      
      1-15312900/952/959_
      36004.112486317740.04.064.10
      10.50.
      Found on 2024-08-02 15:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de914bdfae

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 17:43:21 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 12 minutes 17 seconds
      Server load: 0.85 1.08 0.92
      Total accesses: 124485 - Total Traffic: 825.6 MB - Total Duration: 72845899
      CPU Usage: u12104.3 s1573.23 cu107.47 cs158.32 - 22.5% CPU load
      2.01 requests/sec - 13.6 kB/second - 6.8 kB/request - 585.178 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no0yes025000
      115808no0yes025000
      215809no0yes025000
      316021no2yes223000
      418788no1yes322000
      Sum503 5120000
      
      ________________________________________________________________
      ____________W_________R__________________________K__WK_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/423/432_
      1145.57923911700.02.302.33
      10.50.0.73http/1.1
      
      0-15158070/440/448_
      1147.3018203389370.02.962.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15158070/427/432_
      1142.961903500490.03.083.09
      10.50.0.73http/1.1
      
      0-15158070/464/468_
      1144.081974182173540.02.872.88
      10.50.0.172http/1.1
      
      0-15158070/444/450_
      1140.8071642456240.01.951.98
      10.50.0.73http/1.1
      
      0-15158070/435/439_
      1146.73137931840310.02.272.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15158070/400/405_
      1140.01781911905090.01.901.92
      10.50.0.172http/1.1
      
      0-15158070/422/427_
      1145.851931335146760.02.112.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/454/458_
      1147.281803584480.05.655.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/440/446_
      1147.6091653973160.02.702.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/410/414_
      1147.0478642332380.01.771.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15158070/467/471_
      1139.84787422126130.02.822.84
      10.50.0.172http/1.1
      
      0-15158070/463/468_
      1146.65138365460670.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15158070/426/430_
      1145.54164112537770.02.072.10
      10.50.0.73http/1.1
      
      0-15158070/400/407_
      1142.8578793108540.01.791.82
      10.50.0.172http/1.1
      
      0-15158070/428/432_
      1146.88781122565500.02.342.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15158070/407/413_
      1146.9978203583600.01.561.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15158070/419/421_
      1147.45161531693890.02.882.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/434/436_
      1147.7571533038220.04.034.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/433/436_
      1143.0218264226670.02.602.61
      10.50.0.172http/1.1
      
      0-15158070/429/431_
      1146.83792452293880.02.072.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15158070/488/488_
      1147.27192735351960.05.145.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/460/461_
      1145.627902647260.02.362.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/433/436_
      1143.79186031983990.01.651.67
      10.50.0.73http/1.1
      
      0-15158070/452/453_
      1144.241371663079040.03.923.93
      10.50.0.172http/1.1
      
      1-15158080/283/292_
      714.301381591914310.01.231.26
      10.50.0.172http/1.1
      
      1-15158080/290/297_
      713.6713802327360.01.251.28
      10.50.0.172http/1.1
      
      1-15158080/305/312_
      715.441374656196220.01.401.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-15158080/294/299_
      714.24172312031440.01.201.23
      10.50.0.172http/1.1
      
      1-15158080/284/288_
      715.101381102583880.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15158080/292/296_
      713.57138233003520.01.661.68
      10.50.0.138http/1.1
      
      1-15158080/282/287_
      714.501372341071650.01.201.23
      10.50.0.172
      Found on 2024-08-01 10:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded03b3bb8

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 30-Jul-2024 17:58:05 WIB
      Restart Time: Tuesday, 30-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  17 hours 27 minutes 4 seconds
      Server load: 0.75 0.86 0.87
      Total accesses: 126715 - Total Traffic: 724.9 MB - Total Duration: 72956095
      CPU Usage: u12054.8 s1541.44 cu95.79 cs139.97 - 22% CPU load
      2.02 requests/sec - 11.8 kB/second - 5.9 kB/request - 575.75 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020157no0yes025000
      120155no0yes124000
      220156no0yes025000
      320426no1yes322000
      422385no0yes223000
      Sum501 6119000
      
      ___________________________________K____________________________
      __________________R_______W_______W______KK__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201570/805/815_
      2066.9833303694170.05.455.48
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18201570/786/791_
      2065.8059993631820.03.994.01
      192.168.90.207h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/823/829_
      2065.4834844644190.07.327.34
      10.50.0.172http/1.1
      
      0-18201570/787/789_
      2062.8931874178110.03.423.43
      10.50.0.172http/1.1
      
      0-18201570/780/785_
      2066.4532065124620.04.734.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201570/767/770_
      2066.7741694692400.03.653.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-18201570/748/752_
      2065.5934616751690.02.882.89
      10.50.0.172http/1.1
      
      0-18201570/754/756_
      2067.183773729790.02.562.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201570/778/783_
      2066.6131573680850.06.496.50
      10.50.0.172http/1.1
      
      0-18201570/775/776_
      2066.92303244300.02.752.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201570/761/766_
      2067.4001603678800.03.994.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18201570/742/743_
      2065.885904319600.03.193.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201570/775/778_
      2067.24105145480.04.344.35
      172.71.99.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201570/819/819_
      2067.2425505785930.07.977.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-18201570/768/769_
      2067.013655686570.08.218.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18201570/769/769_
      2061.1331556048190.03.413.41
      10.50.0.172http/1.1
      
      0-18201570/796/797_
      2065.98413303771510.05.165.16
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18201570/771/771_
      2066.68312892693030.02.662.66
      10.50.0.172http/1.1
      
      0-18201570/759/760_
      2066.856704478480.03.883.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-18201570/779/780_
      2066.983862627650.02.752.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201570/776/777_
      2059.7205934265370.05.905.90
      10.50.0.73http/1.1
      
      0-18201570/751/752_
      2066.186744315150.010.2010.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18201570/785/786_
      2067.15304938490.03.393.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201570/780/781_
      2067.2431434390230.02.842.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-18201570/781/781_
      2066.6828765095310.02.862.86
      10.50.0.172http/1.1
      
      1-18201550/297/308_
      709.953603155410.01.391.43
      10.50.0.172http/1.1
      
      1-18201550/335/344_
      711.0036762816390.02.012.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-18201550/303/316_
      709.211221312722270.01.291.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-18201550/303/309_
      708.2210922385850.01.511.54
      10.50.0.73http/1.1
      
      1-18201550/294/299_
      708.611582772804360.01.391.40
      10.50.0.73http/1.1
      
      
      Found on 2024-07-30 10:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de7f0ff4b2

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 28-Jul-2024 22:06:29 WIB
      Restart Time: Sunday, 28-Jul-2024 00:31:01 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  21 hours 35 minutes 27 seconds
      Server load: 0.61 0.67 0.84
      Total accesses: 144304 - Total Traffic: 482.9 MB - Total Duration: 82392644
      CPU Usage: u14646.8 s1846.94 cu54.68 cs142.28 - 21.5% CPU load
      1.86 requests/sec - 6.4 kB/second - 3509 B/request - 570.966 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08492no0yes025000
      18493no1yes223000
      28494no2yes223000
      38729no0yes124000
      419902no0yes124000
      Sum503 6119000
      
      ______________________________R______________W__________________
      ____WW_________K__________________________________K__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-984920/538/545_
      1419.18181634545350.01.951.98
      10.50.0.73http/1.1
      
      0-984920/514/517_
      1419.01183465172820.01.921.94
      10.50.0.73http/1.1
      
      0-984920/538/542_
      1418.69261973377930.01.881.90
      10.50.0.172http/1.1
      
      0-984920/542/546_
      1420.25131883212300.01.982.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/536/542_
      1420.07181723679490.02.322.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/523/527_
      1419.55267272521080.01.861.88
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-984920/547/549_
      1419.61263923861480.02.252.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-984920/519/521_
      1418.8826300114025920.01.931.94
      10.50.0.172http/1.1
      
      0-984920/534/537_
      1419.70268552753920.02.012.03
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-984920/611/613_
      1419.231343418120.010.7610.77
      10.50.0.73http/1.1
      
      0-984920/556/558_
      1418.86261862794450.02.102.10
      10.50.0.172http/1.1
      
      0-984920/528/531_
      1417.21268322522410.01.881.90
      10.50.0.172http/1.1
      
      0-984920/524/526_
      1419.74266374391110.01.951.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-984920/551/554_
      1419.4426733884520.02.002.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-984920/530/531_
      1417.52262863231800.02.062.07
      10.50.0.172http/1.1
      
      0-984920/538/540_
      1419.75263293687300.02.052.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-984920/533/535_
      1418.31261643796180.02.052.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/534/537_
      1419.50264585182430.02.202.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-984920/537/537_
      1419.90181705452010.02.012.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-984920/531/534_
      1417.18264672761340.01.921.94
      10.50.0.73http/1.1
      
      0-984920/506/508_
      1417.21269832354860.01.821.83
      10.50.0.138http/1.1
      
      0-984920/524/524_
      1418.50262023102290.01.911.91
      10.50.0.172http/1.1
      
      0-984920/515/516_
      1419.71264473240720.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-984920/534/535_
      1419.51263692491610.01.981.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-984920/546/548_
      1417.2426300263069300.02.032.04
      10.50.0.138http/1.1
      
      1-984930/369/373_
      880.82273372705200.01.571.59
      10.50.0.172http/1.1
      
      1-984930/376/380_
      882.53262593953420.01.681.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/395/399_
      882.21276703241390.01.701.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/360/363_
      874.202613031290.01.531.55
      10.50.0.172http/1.1
      
      1-984930/384/386_
      881.81441402475250.02.072.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-984930/367/371R
      881.19004055960.01.551.58
      172.70.246.162h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-984930/377/379_
      881.67568593711110.01.561.58
      </
      Found on 2024-07-28 15:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de4f243d0c

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 26-Jul-2024 22:05:06 WIB
      Restart Time: Friday, 26-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  21 hours 34 minutes 11 seconds
      Server load: 0.38 0.65 0.75
      Total accesses: 165888 - Total Traffic: 937.0 MB - Total Duration: 93053236
      CPU Usage: u16612.5 s2105.27 cu75.43 cs175.69 - 24.4% CPU load
      2.14 requests/sec - 12.4 kB/second - 5.8 kB/request - 560.94 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021517no0yes124000
      121518no0yes025000
      221519no0yes025000
      321749no0yes025000
      423047no1yes322000
      Sum501 4121000
      
      _________________W______________________________________________
      ________________________________________________________RK__K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14215170/380/387_
      883.3525925131950.02.662.68
      10.50.0.172http/1.1
      
      0-14215170/367/375_
      888.5663822465900.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14215170/375/381_
      888.62303996480.02.282.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/381/387_
      881.15631414426100.01.841.86
      10.50.0.73http/1.1
      
      0-14215170/390/396_
      887.4863492358800.01.881.90
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14215170/379/385_
      886.4341532516630.01.631.65
      10.50.0.73http/1.1
      
      0-14215170/379/379_
      888.4325062553540.01.861.86
      10.50.0.172http/1.1
      
      0-14215170/399/403_
      888.64102255730.02.332.35
      162.158.87.129h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14215170/383/386_
      888.872913114810.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14215170/356/359_
      886.9828614460560.01.731.74
      10.50.0.172http/1.1
      
      0-14215170/369/371_
      880.136302178720.02.122.13
      10.50.0.172http/1.1
      
      0-14215170/370/373_
      888.772294539940.01.771.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14215170/376/377_
      888.486301337690.01.521.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/357/362_
      888.48636963065050.01.521.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/376/376_
      886.96204431890.02.412.41
      10.50.0.172http/1.1
      
      0-14215170/377/378_
      887.8641666259000.01.771.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/401/402_
      888.7321012172860.04.264.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14215171/353/355W
      887.56402315490.01.661.66
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-14215170/384/386_
      888.61413828720.02.062.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/378/378_
      888.61403551440.01.581.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14215170/385/387_
      886.27632601612770.02.622.62
      10.50.0.172http/1.1
      
      0-14215170/368/368_
      888.0332121777910.03.793.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/351/352_
      886.6241853588930.01.741.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14215170/392/393_
      888.64202436010.01.941.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-14215170/407/410_
      888.496302796110.01.861.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14215180/617/624_
      1625.342182185410.05.725.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14215180/593/599_
      1618.1947733470610.04.744.76
      10.50.0.73http/1.1
      
      1-14215180/604/609_
      1624.6032274835020.04.804.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-14215180/582/585_
      1623.5332234245900.05.295.30
      10.50.0.172http/1.1
      
      1-14215180/603/605_
      1623.04421564538340.04.094.10
      10.50.0.73http/1.1
      
      1-14215180/594/598_
      1620.4931584862660.04.294.31
      10.50.0.172http/1.1
      
      1-1421
      Found on 2024-07-26 15:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de663f6d32

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 24-Jul-2024 22:36:03 WIB
      Restart Time: Wednesday, 24-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  22 hours 5 minutes 7 seconds
      Server load: 1.37 1.13 1.07
      Total accesses: 192470 - Total Traffic: 1.4 GB - Total Duration: 117944234
      CPU Usage: u21088.5 s2851.22 cu96.77 cs347.84 - 30.7% CPU load
      2.42 requests/sec - 18.2 kB/second - 7.5 kB/request - 612.793 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011170no5yes124000
      111171no0yes124000
      211172no3yes421010
      311425no6yes223030
      422462no7yes520040
      Sum5021 13112080
      
      ___________W______________________K_____________________________
      _____RW__KK_______________W__R_________WW___W__________K____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8111700/690/699_
      2019.58402063195630.05.395.43
      10.50.0.73http/1.1
      
      0-8111700/648/652_
      2021.16231624340470.03.743.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/633/642_
      2022.0204943660720.03.783.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8111700/659/665_
      2020.4501434802140.04.194.21
      10.50.0.172http/1.1
      
      0-8111700/675/682_
      2021.7702753213340.03.853.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-8111700/640/645_
      2019.5402458931830.04.044.07
      10.50.0.172http/1.1
      
      0-8111700/686/691_
      2021.8203674302650.06.446.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8111700/646/651_
      2019.98233173810780.04.144.17
      10.50.0.73http/1.1
      
      0-8111700/642/646_
      2021.5012343566870.02.752.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8111700/666/668_
      2019.78334105877640.03.323.33
      10.50.0.73http/1.1
      
      0-8111700/710/714_
      2022.02035326739330.03.123.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-8111701/654/661W
      2020.16003613960.03.943.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-8111700/654/657_
      2019.5701065455620.013.7113.73
      10.50.0.172http/1.1
      
      0-8111700/664/668_
      2019.520110200930.03.303.32
      10.50.0.172http/1.1
      
      0-8111700/691/696_
      2021.9802353135640.06.386.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-8111700/654/657_
      2021.3251472999770.03.093.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/647/648_
      2019.9951224727030.03.103.11
      10.50.0.73http/1.1
      
      0-8111700/729/730_
      2020.87331504089200.04.044.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/643/646_
      2020.73401434169500.03.023.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/682/686_
      2021.00301424646990.03.323.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/699/702_
      2021.6201334858110.03.293.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8111700/673/677_
      2020.160933949920.03.393.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/671/674_
      2020.5801534281510.02.662.67
      10.50.0.172http/1.1
      
      0-8111700/672/676_
      2019.97302574492100.02.712.72
      10.50.0.73http/1.1
      
      0-8111700/687/691_
      2019.9912753386200.03.133.15
      10.50.0.138http/1.1
      
      1-8111710/405/411_
      936.0260351952980.02.442.47
      10.50.0.172http/1.1
      
      1-8111710/405/409_
      936.14236102283810.02.092.10
      10.50.0.73http/1.1
      
      1-8111710/403/411_
      937.65231613112670.02.963.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/400/406_
      936.8501738197800.02.892.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-8111710/390/395_
      935.911202111829820.01.731.75
      10.50.0.138http/1.1
      
      1-8111710/419/422_
      938.0101405464190.01.992.00
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-8111710/390/391_
      937.48531662750230.02.092.10
      10.50.0.73
      Found on 2024-07-24 15:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de2cb5e400

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 03:20:02 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 49 minutes 9 seconds
      Server load: 3.10 2.91 2.56
      Total accesses: 14938 - Total Traffic: 54.2 MB - Total Duration: 8623376
      CPU Usage: u1264.99 s153.48 cu112.66 cs39.52 - 15.5% CPU load
      1.47 requests/sec - 5.5 kB/second - 3806 B/request - 577.278 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no0yes322000
      19798no0yes322000
      29805no0yes124000
      39797no0yes223000
      412462no0yes421000
      Sum500 13112000
      
      ________W_____________KW_R__________W__R________________________
      ______K_______________W_W_____________WK_W___W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/149/164_
      369.4861481293970.00.550.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/135/147_
      370.78171541231320.00.500.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/131/145_
      369.903155962600.00.410.46
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/138/151_
      369.754138930540.00.530.57
      64.23.159.209http/1.1
      
      0-16100580/137/149_
      369.3415173632680.00.560.59
      10.50.0.73http/1.1
      
      0-16100580/136/145_
      367.805151620480.00.430.46
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/149/161_
      369.0517144702080.00.540.58
      10.50.0.73http/1.1
      
      0-16100580/140/152_
      370.63172051256260.00.460.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100581/136/147W
      370.4400641910.00.460.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16100580/140/153_
      371.1041645410.00.540.59
      141.101.99.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/125/132_
      371.0861889760.00.410.44
      64.23.159.209http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-16100580/141/148_
      371.1710685390.00.710.72
      64.23.159.209http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-16100580/130/136_
      371.1600620640.00.430.44
      172.70.91.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/139/149_
      369.6351591299880.00.460.50
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/152/160_
      371.19001622280.00.530.54
      64.23.159.209http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-16100580/137/144_
      368.083167975320.00.460.48
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/145/155_
      371.21001563870.00.590.62
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16100580/134/142_
      369.1816169299060.00.420.44
      10.50.0.73http/1.1
      
      0-16100580/140/150_
      371.1511968650.00.510.53
      162.158.158.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/129/137_
      371.0715171947070.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/134/143_
      368.7819152486580.00.440.46
      10.50.0.73http/1.1
      
      0-16100580/134/142_
      368.9117139987280.00.520.54
      10.50.0.73http/1.1
      
      0-16100581/141/152K
      371.19001216630.20.440.47
      172.69.195.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100581/136/145W
      368.6300979090.00.450.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16100580/139/150_
      370.9316162625040.00.560.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1697981/55/67W
      130.57001033240.00.350.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/52/57_
      128.13181165110060.00.220.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1697980/61/70_
      129.9259268157370.00.250.29
      10.50.0.172http/1.1
      
      1-1697980/55/62_
      131.9517154761090.00.220.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1697980/61/71_
      132.0910747310.00.250.29
      172.69.43.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/54/59_
      130.381730042747570.00.240.26
      10.50.0.73http/1.1
      Found on 2024-07-22 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dee39fe340

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:39 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 43 seconds
      Server load: 1.73 1.51 1.20
      Total accesses: 599 - Total Traffic: 2.3 MB - Total Duration: 330238
      CPU Usage: u9.63 s4.17 cu40.39 cs21.96 - 18.9% CPU load
      1.49 requests/sec - 6.0 kB/second - 4111 B/request - 551.316 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no7yes025050
      131326no3yes322000
      231330no12yes223080
      331542no0yes322000
      Sum4022 8920130
      
      _________________________________KKR_________________________KK_
      _____________________________WKR____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.066754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.066252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.066062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.075062370.00.000.07
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.084045320.00.000.03
      162.158.86.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.085029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0930950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11101890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11003360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12005670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00135020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00102990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0011534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00134450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.000581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00001610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00011560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0001622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0071564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0071603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0071683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00701860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0073925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14313250/0/2_
      0.0071464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00702740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.053940970.00.000.03
      172.69.43.162h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07207040.00.000.03
      172.70.90.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.062160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.072040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.082046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200def973c51e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:40 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 43 seconds
      Server load: 2.00 1.57 1.22
      Total accesses: 600 - Total Traffic: 2.4 MB - Total Duration: 332070
      CPU Usage: u9.68 s4.2 cu40.39 cs21.96 - 18.9% CPU load
      1.49 requests/sec - 6.1 kB/second - 4179 B/request - 553.45 ms/request
      13 requests currently being processed, 87 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no7yes025042
      131326no3yes322000
      231330no12yes520080
      331542no20yes5200160
      Sum4042 13870282
      
      _________________________________KKR_________________________KK_
      R_RR_________________________KKW__RR............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.066754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.066252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.066062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.075062370.00.000.07
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.085045320.00.000.03
      162.158.86.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.085029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0930950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11201890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11003360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12005670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00135020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00102990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0011534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00134450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.001581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00101610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00111560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0001622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0001564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0001603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0001683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00701860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0073925150.00.000.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14313250/0/2_
      0.0071464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00702740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.053940970.00.000.03
      172.69.43.162h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07207040.00.000.03
      172.70.90.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.062160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.072040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.082046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de34354c17

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:37:40 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 minutes 44 seconds
      Server load: 2.00 1.57 1.22
      Total accesses: 614 - Total Traffic: 2.6 MB - Total Duration: 332110
      CPU Usage: u10.32 s4.5 cu40.39 cs21.96 - 19.1% CPU load
      1.52 requests/sec - 6.5 kB/second - 4379 B/request - 540.896 ms/request
      22 requests currently being processed, 78 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no7yes124042
      131326no3yes520000
      231330no12yes718080
      331542no22yes9160132
      Sum4044 22780254
      
      ______________________K__________KKKKR_______________________KK_
      K_KKKK_____K_K____RKR________K_K__KK............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.067754240.00.000.02
      162.158.86.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.067252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.067062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.076062370.00.000.07
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.085045320.00.000.03
      162.158.86.210h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.085029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.0940950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.11201890.00.000.05
      172.69.150.189h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.11103360.00.000.02
      162.158.94.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/10_
      0.12005670.00.000.06
      141.101.99.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.00235020.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.00202990.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.0021534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.00234450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-14313250/0/3_
      0.001581880.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14313250/0/2_
      0.00101610.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/0/2_
      0.00111560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/4_
      0.0001622920.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/5_
      0.0001564320.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0001603450.00.000.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-14313250/0/2_
      0.0001683270.00.000.01
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00001860.00.000.00
      162.158.110.76h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313251/1/3K
      0.14005170.00.000.01
      172.68.10.102h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.0081464360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.00802740.00.000.00
      162.158.94.85h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.054940970.00.000.03
      172.69.43.162h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.07307040.00.000.03
      172.70.90.112h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.063160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/7_
      0.073040310.00.000.02
      141.101.99.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/1/8_
      0.083046930.00.000.02
      162.158.154.12h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/r
      Found on 2024-07-21 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dee67bac4a

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 02:57:16 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  2 hours 26 minutes 20 seconds
      Server load: 1.89 2.18 2.07
      Total accesses: 11558 - Total Traffic: 43.4 MB - Total Duration: 7100768
      CPU Usage: u991.79 s120.95 cu24.97 cs25.7 - 13.3% CPU load
      1.32 requests/sec - 5.1 kB/second - 3936 B/request - 614.36 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027418no0yes025000
      127419no0yes223000
      227428no3yes124000
      328181no1yes223000
      429335no7yes322021
      Sum5011 8117021
      
      _______________________________R___________K____________________
      W__________K____________________K___K_______K__K_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8274180/35/39_
      76.477394415980.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/34/38_
      72.447319130820.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/45/47_
      75.2773762698770.00.200.21
      10.50.0.172http/1.1
      
      0-8274180/32/34_
      77.06130728110.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/35/38_
      75.1174408735170.00.180.20
      10.50.0.172http/1.1
      
      0-8274180/37/41_
      75.8413800413910.00.190.22
      10.50.0.172http/1.1
      
      0-8274180/37/40_
      75.6154161101850.00.150.17
      10.50.0.73http/1.1
      
      0-8274180/40/43_
      76.8054147121410.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/35/37_
      75.9713112103110.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/38/40_
      76.4173291408340.00.180.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/46/47_
      77.0613107421680.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8274180/36/38_
      75.0513361183570.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/26/27_
      76.971421544650.00.120.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8274180/40/41_
      76.635915373300.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/38/38_
      75.2973750399700.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/34/34_
      75.834655585920.00.160.16
      10.50.0.73http/1.1
      
      0-8274180/27/28_
      73.9813380668780.00.110.12
      10.50.0.172http/1.1
      
      0-8274180/30/31_
      76.387324757330.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8274180/31/33_
      75.4959085570.00.150.16
      10.50.0.73http/1.1
      
      0-8274180/32/33_
      76.9046111295760.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/36/37_
      76.48730405460.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/39/40_
      75.8414624109810.00.190.20
      10.50.0.172http/1.1
      
      0-8274180/40/41_
      75.26730690780.00.180.19
      10.50.0.138http/1.1
      
      0-8274180/34/35_
      76.01133242400360.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/33/33_
      76.147411946290.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-8274190/43/45_
      105.2913156414870.00.190.20
      10.50.0.172http/1.1
      
      1-8274190/53/56_
      104.0355159155260.00.210.22
      10.50.0.73http/1.1
      
      1-8274190/45/47_
      109.7413319722650.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-8274190/57/59_
      106.3952252402420.00.240.25
      10.50.0.73http/1.1
      
      1-8274190/57/59_
      109.741324774310.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-8274190/42/45_
      109.3539165125710.00.160.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8274190/45/47R
      108.330097180.00.150.16
      172.69.131.231h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-8274190/49/52_
      108.07<
      Found on 2024-07-20 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de3f97d777

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 03:13:00 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 42 minutes 1 second
      Server load: 3.64 3.00 2.36
      Total accesses: 7608 - Total Traffic: 41.1 MB - Total Duration: 7198863
      CPU Usage: u470.51 s89.8 cu25.72 cs34.36 - 6.38% CPU load
      .783 requests/sec - 4436 B/second - 5.5 kB/request - 946.223 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes025000
      114945no0yes025000
      214946no0yes124000
      315270no0yes124000
      428081no0yes520000
      Sum500 7118000
      
      ________________________________________________________________
      ___K______________K____________________K___RK______K____K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/35/41_
      70.77176500142680.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/44/47_
      71.5717650311960.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/33/38_
      66.811764811004940.00.180.20
      10.50.0.172http/1.1
      
      0-15149440/40/43_
      71.9611713156110.00.190.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/46_
      72.061170163730.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/37/40_
      72.2057432164210.00.160.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/44/46_
      70.20118229155280.01.311.32
      10.50.0.172http/1.1
      
      0-15149440/41/43_
      70.42117161437570.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/42/44_
      72.2710452170.00.210.22
      172.68.193.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/41/45_
      71.571760152140.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/44_
      70.99117925359030.00.230.23
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.2711730009985780.00.260.27
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/37/39_
      72.0211717688510.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/35/38_
      71.1611763399910.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.81118422385830.00.180.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/38/39_
      71.95117152670350.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/38/40_
      71.621768251850.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/43/43_
      70.6857287129070.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/35/36_
      72.252830018450250.00.190.19
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/39/40_
      70.29117136153390.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/44/45_
      70.92176947449670.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15149440/41/42_
      71.031171112224520.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/36/37_
      71.5328149377960.00.170.18
      203.175.8.107http/1.1
      
      0-15149440/34/36_
      66.9911719053720.00.170.18
      10.50.0.172http/1.1
      
      0-15149440/37/39_
      72.05117130390290.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-15149450/36/42_
      79.4857225139420.00.170.20
      10.50.0.172http/1.1
      
      1-15149450/39/41_
      79.8911771712560.00.220.23
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/28/32_
      80.145740779240.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15149450/38/42_
      80.14574167770.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15149450/40/43_
      79.22571551453680.00.200.22
      10.50.0.172http/1.1
      
      1-15149450/34/35_
      79.71117319398870.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/31/32
      Found on 2024-07-18 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de329d8dc3

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 04:16:37 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 45 minutes 44 seconds
      Server load: 3.75 3.05 2.92
      Total accesses: 19067 - Total Traffic: 84.2 MB - Total Duration: 11671987
      CPU Usage: u1719.02 s221.06 cu66.61 cs37.79 - 15.1% CPU load
      1.41 requests/sec - 6.4 kB/second - 4629 B/request - 612.156 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no1yes223000
      12031no2yes124010
      22032no1yes025000
      32033no2yes025010
      42624no9yes223052
      Sum5015 5120072
      
      ___W____________R________________K______________________________
      __________________________________________K______________R___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/176/182_
      515.1411701689950.00.550.57
      10.50.0.73http/1.1
      
      0-1625350/196/203_
      516.02291393410.00.710.72
      108.162.241.133h2dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1625350/196/202_
      517.080149832840.00.730.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625351/187/193W
      516.97001137170.00.580.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/193/200_
      512.9340809990.00.640.67
      10.50.0.73http/1.1
      
      0-1625350/198/204_
      517.324971379400.00.700.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/179/182_
      516.4431441593750.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1625350/178/181_
      511.9910686060.00.570.58
      10.50.0.73http/1.1
      
      0-1625350/198/200_
      517.494180744840.00.660.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/190/194_
      516.931141999770.00.690.70
      10.50.0.73http/1.1
      
      0-1625350/180/184_
      514.772173547450.00.540.55
      10.50.0.73http/1.1
      
      0-1625350/193/197_
      518.0611421445020.00.660.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/184/185_
      516.36201397560.00.570.57
      10.50.0.73http/1.1
      
      0-1625350/201/203_
      518.190139535400.00.670.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/175/177_
      509.40414441661230.00.610.62
      10.50.0.73http/1.1
      
      0-1625350/185/187_
      516.005154697290.013.7113.72
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/177/177R
      517.225147731030.00.600.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/171/174_
      517.672192691160.00.540.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/196/196_
      517.931125726430.00.720.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/194/196_
      515.68001067160.00.630.64
      10.50.0.73http/1.1
      
      0-1625350/192/193_
      516.154143714290.00.640.64
      10.50.0.73http/1.1
      
      0-1625350/185/186_
      514.005174986990.00.650.65
      10.50.0.73http/1.1
      
      0-1625350/188/188_
      515.39001030690.00.640.64
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/203/204_
      517.811142754460.02.792.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/182/183_
      516.572137663030.00.580.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/109/117_
      291.5560876500.00.380.42
      162.158.111.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1620310/109/114_
      285.62111441161470.00.400.41
      10.50.0.73http/1.1
      
      1-1620310/117/124_
      291.873165623400.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/112/120_
      288.651871164540.00.420.46
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1620310/115/123_
      291.40121471219060.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/117/123_
      290.14738912560.00.420.45
      10.50.0.73http/1.1
      
      1-1620310/118/125_
      289.4819941280370.00.400.43
      10.50.0.73http/1.1
      Found on 2024-07-16 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de589de189

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:03 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 50 seconds
      Server load: 2.52 1.98 1.70
      Total accesses: 866 - Total Traffic: 3.0 MB - Total Duration: 297024
      CPU Usage: u12.74 s4.94 cu65.12 cs18.18 - 21.5% CPU load
      1.84 requests/sec - 6.6 kB/second - 3651 B/request - 342.984 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes421095
      115570no1yes124000
      215571no2yes223000
      315572no9yes025040
      Sum4031 7930135
      
      K__R_______K____K__________K______________________K_____________
      _W__________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157901/2/14K
      0.460016640.20.000.04
      172.70.80.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/18_
      0.5405527780.00.010.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18157900/1/13_
      0.070017120.00.000.05
      10.50.0.172http/1.1
      
      0-18157900/2/13R
      0.390017120.00.010.04
      108.162.241.78h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-18157900/4/13_
      0.93028912540.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18157900/2/12_
      0.9905837980.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-18157900/3/13_
      0.490405930.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18157900/1/14_
      0.080226640.00.000.08
      10.50.0.172http/1.1
      
      0-18157900/1/10_
      0.083421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/2/10_
      0.7807834140.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18157900/1/10_
      0.100317240.00.000.02
      10.50.0.172http/1.1
      
      0-18157901/2/9K
      0.490309760.20.000.02
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.110411990.00.000.02
      10.50.0.172http/1.1
      
      0-18157900/4/12_
      0.220036730.00.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/14_
      0.270030380.00.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/12_
      0.6201617410.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18157903/3/13K
      0.7402397036.50.040.06
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.140329110.00.000.06
      10.50.0.172http/1.1
      
      0-18157900/2/14_
      0.7804530880.00.010.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18157900/1/12_
      0.161438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/2/9_
      0.260022000.00.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/8_
      0.18042305340.00.040.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-18157900/1/10_
      0.30043019820.00.000.03
      10.50.0.172http/1.1
      
      0-18157900/2/8_
      0.930624760.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18157900/1/4_
      0.24032320.00.000.01
      10.50.0.172http/1.1
      
      1-18155700/1/12_
      0.063350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06208690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155701/2/10K
      0.48003310.20.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.073322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08208900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/8_
      0.09108850.00.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/5_
      0.09234360.00.000.
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de2f215392

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:02 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 50 seconds
      Server load: 2.52 1.98 1.70
      Total accesses: 845 - Total Traffic: 2.9 MB - Total Duration: 295778
      CPU Usage: u12.11 s4.77 cu65.12 cs18.18 - 21.3% CPU load
      1.8 requests/sec - 6.3 kB/second - 3562 B/request - 350.033 ms/request
      13 requests currently being processed, 87 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes916095
      115570no1yes124000
      215571no2yes223000
      315572no9yes124040
      Sum4031 13870135
      
      K___W____W_K_KK_W_W_K________________________R__________________
      _W______W____________________W______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157901/2/14K
      0.460016640.20.000.04
      172.70.80.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/18_
      0.5405527780.00.010.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18157900/1/13_
      0.070017120.00.000.05
      10.50.0.172http/1.1
      
      0-18157900/2/13_
      0.39010217120.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-18157901/3/12W
      0.08009640.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18157900/1/11_
      0.060337400.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/3/13_
      0.490405930.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18157900/1/14_
      0.080226640.00.000.08
      10.50.0.172http/1.1
      
      0-18157900/1/10_
      0.083421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157901/1/9W
      0.090033360.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18157900/1/10_
      0.100317240.00.000.02
      10.50.0.172http/1.1
      
      0-18157901/2/9K
      0.490309760.20.000.02
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.110411990.00.000.02
      10.50.0.172http/1.1
      
      0-18157904/4/12K
      0.220036730.90.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-18157902/2/14K
      0.270030380.40.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/12_
      0.6201617410.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18157902/2/12R
      0.480039640.40.000.02
      108.162.241.204h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-18157900/1/10_
      0.140329110.00.000.06
      10.50.0.172http/1.1
      
      0-18157901/1/13W
      0.150030430.00.000.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18157900/1/12_
      0.161438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157902/2/9K
      0.260022000.40.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/8_
      0.18042305340.00.040.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-18157900/1/10_
      0.30043019820.00.000.03
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18157900/1/7_
      0.18084140.00.000.01
      172.70.80.174http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-18157900/1/4_
      0.24032320.00.000.01
      172.70.80.174http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-18155700/1/12_
      0.062350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06208690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.05363300.00.000.03
      172.69.130.66http/1.1localhost:80GET / HTTP/1.1
      
      1-18155700/1/9_
      0.073322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08108900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/8_
      0.09008850.00.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/5_
      0.0923436
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de41c3cd6e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:02 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 50 seconds
      Server load: 2.52 1.98 1.70
      Total accesses: 850 - Total Traffic: 2.9 MB - Total Duration: 296254
      CPU Usage: u12.29 s4.8 cu65.12 cs18.18 - 21.4% CPU load
      1.81 requests/sec - 6.4 kB/second - 3608 B/request - 348.534 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes718095
      115570no1yes124000
      215571no2yes223000
      315572no9yes025040
      Sum4031 10900135
      
      K___W______K_KK_K___K________________________W____W_____________
      _W__________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157901/2/14K
      0.460016640.20.000.04
      172.70.80.90h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/18_
      0.5405527780.00.010.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18157900/1/13_
      0.070017120.00.000.05
      10.50.0.172http/1.1
      
      0-18157900/2/13_
      0.39010217120.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-18157901/3/12W
      0.08009640.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18157900/1/11_
      0.060337400.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/3/13_
      0.490405930.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18157900/1/14_
      0.080226640.00.000.08
      10.50.0.172http/1.1
      
      0-18157900/1/10_
      0.083421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/2/10_
      0.7807834140.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18157900/1/10_
      0.100317240.00.000.02
      10.50.0.172http/1.1
      
      0-18157901/2/9K
      0.490309760.20.000.02
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.110411990.00.000.02
      10.50.0.172http/1.1
      
      0-18157904/4/12K
      0.220036730.90.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-18157902/2/14K
      0.270030380.40.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/2/12_
      0.6201617410.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18157903/3/13K
      0.7402397036.50.040.06
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.140329110.00.000.06
      10.50.0.172http/1.1
      
      0-18157900/2/14_
      0.7804530880.00.010.04
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18157900/1/12_
      0.161438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157902/2/9K
      0.260022000.40.000.02
      172.69.130.66h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/8_
      0.18042305340.00.040.05
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-18157900/1/10_
      0.30043019820.00.000.03
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18157900/1/7_
      0.18084140.00.000.01
      172.70.80.174http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-18157900/1/4_
      0.24032320.00.000.01
      172.70.80.174http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-18155700/1/12_
      0.062350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06208690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.05363300.00.000.03
      172.69.130.66http/1.1localhost:80GET / HTTP/1.1
      
      1-18155700/1/9_
      0.073322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08108900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/8_
      0.09008850.00.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/5_
      0.0923
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de0d610cf2

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 15-Jul-2024 01:05:03 WIB
      Restart Time: Monday, 15-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  34 minutes 11 seconds
      Server load: 0.71 0.70 1.15
      Total accesses: 1805 - Total Traffic: 8.5 MB - Total Duration: 1740734
      CPU Usage: u107.35 s22.2 cu50.92 cs20.26 - 9.79% CPU load
      .88 requests/sec - 4346 B/second - 4938 B/request - 964.396 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04883no1yes124000
      14884no0yes025000
      24885no0yes124000
      35112no0yes124000
      Sum401 397000
      
      ____W___________________________________________________________
      _____W____________W_________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2348830/15/24_
      27.961385364700.00.060.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2348830/12/20_
      28.450029350.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/13/22_
      27.651041550900.00.070.22
      147.182.149.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/13/20_
      24.557360364380.00.060.09
      147.182.149.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348831/13/17W
      25.741071920.00.060.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2348830/13/16_
      28.4019780570.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2348830/13/17_
      27.5322840315960.00.070.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2348830/12/19_
      27.51085868060.00.050.08
      10.50.0.172http/1.1
      
      0-2348830/13/17_
      28.1415033890.00.040.07
      10.50.0.172http/1.1
      
      0-2348830/9/11_
      25.47949622920.00.030.05
      147.182.149.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2348830/15/19_
      28.2640371310.00.090.11
      147.182.149.75http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2348830/12/14_
      28.200109463760.00.040.05
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2348830/12/15_
      27.668577327510.00.050.06
      147.182.149.75http/1.1
      
      0-2348830/16/19_
      27.500181345880.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2348830/13/16_
      28.1501120359240.00.060.07
      10.50.0.172http/1.1
      
      0-2348830/13/16_
      28.5004536270.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2348830/12/14_
      28.101130323430.00.050.05
      10.50.0.172http/1.1
      
      0-2348830/10/11_
      28.180047010.00.040.05
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/12/15_
      28.263040660.00.060.08
      147.182.149.75http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2348830/13/14_
      28.4500109910.00.050.05
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/13/15_
      27.0210396350.00.060.07
      90.151.171.106http/1.1localhost:80CONNECT fingerprints.bablosoft.com:443 HTTP/1.1
      
      0-2348830/15/19_
      28.2911822590.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2348830/10/11_
      28.2227136400.00.050.05
      149.50.103.48http/1.1localhost:80GET / HTTP/1.1
      
      0-2348830/10/14_
      26.962114757490.00.050.07
      10.50.0.138http/1.1
      
      0-2348830/15/17_
      28.4505421660.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2348840/8/15_
      19.08165169550.00.040.06
      10.50.0.172http/1.1
      
      1-2348840/8/13_
      19.2161143106150.00.030.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2348840/10/19_
      19.786124382880.00.050.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2348840/7/10_
      20.26090132480.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-2348840/10/16_
      20.2600137460.00.050.08
      147.182.149.75http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2348840/10/14_
      18.5461037320.00.050.07
      10.50.0.172http/1.1
      
      1-2348840/4/9_
      17.096025070920.00.020
      Found on 2024-07-14 18:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de1f11db33

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 08:49:28 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 hours 18 minutes 35 seconds
      Server load: 1.91 2.20 2.77
      Total accesses: 47020 - Total Traffic: 182.3 MB - Total Duration: 37640592
      CPU Usage: u4771.56 s641.83 cu105.55 cs78.62 - 18.7% CPU load
      1.57 requests/sec - 6.2 kB/second - 4066 B/request - 800.523 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no1yes025000
      15130no0yes025000
      25131no0yes025000
      35960no0yes025000
      46954no2yes223000
      Sum503 2123000
      
      ________________________________________________________________
      _______________________________________W______________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/288/299_
      857.7901232589830.01.021.06
      146.190.103.103http/1.1
      
      0-2351290/290/301_
      855.20181621549490.00.950.99
      203.175.8.107http/1.1
      
      0-2351290/298/308_
      854.6749471606770.00.981.01
      10.50.0.73http/1.1
      
      0-2351290/304/311_
      856.38471312020780.01.241.26
      10.50.0.73http/1.1
      
      0-2351290/299/307_
      857.3581761467860.01.031.07
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/279/286_
      858.41254932394420.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2351290/296/302_
      855.81002144340.01.111.12
      146.190.103.103http/1.1
      
      0-2351290/279/285_
      858.8713651405750.00.890.92
      192.168.120.69h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/291/295_
      858.63222111175060.00.981.00
      192.168.120.69h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/280/283_
      855.6871934774230.00.940.95
      10.50.0.73http/1.1
      
      0-2351290/289/294_
      857.8449542008400.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-2351290/327/333_
      858.3525572938450.01.741.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2351290/288/293_
      853.8849623334010.00.960.98
      10.50.0.73http/1.1
      
      0-2351290/280/283_
      855.8001211458680.00.920.92
      146.190.103.103h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/311/313_
      856.57451972771990.01.111.12
      10.50.0.73http/1.1
      
      0-2351290/287/289_
      858.7318932877220.00.981.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-2351290/293/294_
      857.06171795262800.01.021.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2351290/304/306_
      858.16451621641120.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/299/301_
      857.18161272804320.00.930.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/305/308_
      858.00471793298360.01.281.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/272/273_
      858.8116812312620.01.391.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-2351290/286/289_
      857.5071631611520.00.981.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/273/277_
      857.6701621137590.00.890.90
      146.190.103.103h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2351290/290/292_
      856.88251622087150.01.201.21
      10.50.0.172http/1.1
      
      0-2351290/292/294_
      849.79251881705300.01.001.01
      10.50.0.172http/1.1
      
      1-2351300/140/156_
      358.58595881408940.00.620.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-2351300/151/161_
      357.0401654146250.00.760.80
      146.190.103.103h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2351300/145/154_
      358.24681541068840.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/138/142_
      360.27251059727530.00.580.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2351300/141/147_
      357.96841411376290.00.610.63
      10.50.0.172http/1.1
      
      1-2351300/142/146_
      360.282512231054460.00.610.63
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      
      Found on 2024-07-12 01:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200decd6e80eb

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 13:11:34 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  12 hours 40 minutes 39 seconds
      Server load: 2.49 2.42 2.18
      Total accesses: 96178 - Total Traffic: 648.7 MB - Total Duration: 49220557
      CPU Usage: u9192.41 s1198.48 cu116.25 cs107.61 - 23.3% CPU load
      2.11 requests/sec - 14.6 kB/second - 6.9 kB/request - 511.765 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no3yes223000
      130562no2yes223000
      230564no0yes025000
      330870no1yes124000
      49936no1yes124000
      Sum507 6119000
      
      _W_________W__________________W__________________W______________
      _____________________________W______________K________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/585/601_
      1568.2201544128930.02.572.64
      192.168.120.69h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24305611/346/352W
      905.161305104166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/580/592_
      1565.12311563543230.03.153.19
      10.50.0.73http/1.1
      
      0-24305610/613/619_
      1567.8230323911210.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24305610/610/617_
      1565.4830772760410.03.663.68
      10.50.0.73http/1.1
      
      0-24305610/606/612_
      1567.9612643130650.03.833.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-24305610/587/596_
      1564.97311472593210.02.592.63
      10.50.0.172http/1.1
      
      0-24305610/609/616_
      1565.3031711976520.02.952.98
      10.50.0.138http/1.1
      
      0-24305610/603/609_
      1566.4011542702550.03.843.86
      203.175.8.107http/1.1
      
      0-24305610/602/610_
      1567.7930272276120.08.898.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24305610/598/604_
      1568.05511844140.02.932.95
      147.182.149.75http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-24305611/329/335W
      904.211305101490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/602/606_
      1564.6931854139940.02.982.99
      10.50.0.172http/1.1
      
      0-24305610/576/581_
      1566.77311982924260.03.283.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/636/643_
      1567.8919654015460.04.214.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-24305610/618/624_
      1567.35121442704150.05.855.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/613/617_
      1568.047793656430.05.965.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-24305610/580/586_
      1567.6031083972080.02.432.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305610/586/591_
      1567.4871414048890.07.057.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/612/615_
      1567.71312542919880.04.294.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-24305610/601/604_
      1567.733103372560.06.906.90
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/589/593_
      1565.32301403130000.02.662.68
      10.50.0.172http/1.1
      
      0-24305610/604/607_
      1568.081300173477340.04.494.50
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24305610/624/627_
      1567.76312114322840.03.133.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24305610/640/645_
      1565.54191522786900.03.073.09
      10.50.0.73http/1.1
      
      1-24305620/214/227_
      519.8431351378780.00.900.98
      10.50.0.172http/1.1
      
      1-24305620/223/230_
      527.1331171176130.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-24305620/231/239_
      523.563114702434090.01.061.08
      10.50.0.172http/1.1
      
      1-24305620/213/218_
      519.81311031089170.00.960.98
      10.50.0.172http/1.1
      
      1-24305620/214/221_
      527.18305591690710.00.960.99
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24305621/182/187W
      395.78951102282100.01.
      Found on 2024-07-10 06:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de29148aee

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 12:13:12 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 42 minutes 18 seconds
      Server load: 0.78 0.81 0.78
      Total accesses: 59475 - Total Traffic: 432.6 MB - Total Duration: 45437081
      CPU Usage: u4234.13 s613.93 cu590.61 cs198.34 - 13.4% CPU load
      1.41 requests/sec - 10.5 kB/second - 7.4 kB/request - 763.969 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no2yes124001
      126007no0yes025000
      226008no1yes124001
      326501no0yes025000
      411391no0yes025000
      Sum503 2123002
      
      W_______________________________________________________________
      ______W______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260061/334/382W
      779.231002641680.04.504.74
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24260060/312/354_
      782.32001690780.01.471.68
      139.162.210.205http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24260060/345/392_
      780.442873798370.01.421.67
      10.50.0.73http/1.1
      
      0-24260060/323/367_
      780.5921642656690.01.371.57
      10.50.0.73http/1.1
      
      0-24260060/296/347_
      781.1693302658930.01.181.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24260060/331/380_
      781.9121593533830.02.512.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/316/360_
      781.7521632406430.01.301.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/309/348_
      780.7311462854990.01.191.40
      10.50.0.73http/1.1
      
      0-24260060/344/384_
      780.2191712420210.01.992.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/340/376_
      778.4291512484720.03.453.62
      10.50.0.172http/1.1
      
      0-24260060/322/361_
      781.369821798090.01.331.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24260060/331/382_
      780.8701978723570.01.691.94
      10.50.0.73http/1.1
      
      0-24260060/390/434_
      781.5951732431880.014.4214.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/339/380_
      782.2401822467390.01.481.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/315/356_
      780.3651563115220.02.432.64
      10.50.0.73http/1.1
      
      0-24260060/305/343_
      774.77010561470680.01.161.36
      10.50.0.73http/1.1
      
      0-24260060/289/337_
      779.8991605154380.00.991.21
      10.50.0.172http/1.1
      
      0-24260060/333/371_
      779.37101432497200.01.451.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/326/371_
      778.1291472391310.01.762.01
      10.50.0.73http/1.1
      
      0-24260060/352/402_
      782.3901672155520.03.183.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/335/376_
      779.7391833111570.02.853.05
      10.50.0.172http/1.1
      
      0-24260060/326/369_
      781.1892803502620.02.883.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/316/362_
      782.0611632336280.08.038.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/325/369_
      781.2694972860460.01.021.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24260060/317/360_
      781.439802307650.01.091.30
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24260070/197/251_
      459.33391342150860.00.891.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/209/260_
      460.29614049110.00.771.03
      139.162.210.205http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-24260070/189/233_
      454.50391962136450.00.740.98
      10.50.0.73http/1.1
      
      1-24260070/211/268_
      458.9010162180990.00.981.31
      10.50.0.73http/1.1
      
      1-24260070/209/257_
      460.2810492649060.00.821.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24260070/196/246_
      457.78104891717310.01.091.36
      10.50.0.172http/1.1
      
      1-24260070/199/245_
      457.86996730510.00.771.02
      10.50.
      Found on 2024-07-08 05:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de8384168d

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 12:20:23 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 49 minutes 31 seconds
      Server load: 0.98 0.91 0.89
      Total accesses: 70279 - Total Traffic: 239.2 MB - Total Duration: 50956526
      CPU Usage: u6654.02 s917.1 cu41.96 cs85.89 - 18.1% CPU load
      1.65 requests/sec - 5.8 kB/second - 3569 B/request - 725.06 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no1yes223000
      225424no0yes025000
      325425no1yes025001
      47153no1yes223000
      Sum503 4121001
      
      ___________________________W_____________W______________________
      __________________________________________W______________K___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/260/265_
      676.49111551574180.01.021.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/280/284_
      675.982051835720.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/258/262_
      675.75792978970.01.031.05
      68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24254230/276/281_
      675.33204652570610.01.071.10
      10.50.0.172http/1.1
      
      0-24254230/288/294_
      676.27193491873100.01.331.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24254230/244/247_
      675.96201592411830.00.890.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24254230/260/265_
      675.6110300331143980.01.001.03
      10.50.0.73http/1.1
      
      0-24254230/277/281_
      676.25192694200280.01.091.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24254230/276/278_
      676.27196631914170.01.081.10
      10.50.0.172http/1.1
      
      0-24254230/261/265_
      674.48211355591490.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/251/255_
      675.679471827160.00.870.90
      10.50.0.73http/1.1
      
      0-24254230/266/266_
      675.4419654759420.01.201.20
      10.50.0.172http/1.1
      
      0-24254230/259/259_
      675.272062472680.01.031.03
      10.50.0.172http/1.1
      
      0-24254230/254/254_
      676.8091541340050.00.950.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/254/256_
      672.33201473944700.00.900.91
      10.50.0.172http/1.1
      
      0-24254230/258/259_
      676.64101582046370.00.960.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/280/281_
      675.872004176840.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/274/276_
      675.58171581916160.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-24254230/272/272_
      676.3417692569910.01.101.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24254230/276/276_
      675.91202561573970.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/276/277_
      675.56194741316510.01.061.07
      10.50.0.172http/1.1
      
      0-24254230/281/281_
      673.89801651317090.01.121.12
      10.50.0.138http/1.1
      
      0-24254230/271/272_
      674.3581593668530.01.021.03
      68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24254230/265/265_
      675.18205261327340.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24254230/282/283_
      675.58116571355180.01.161.17
      10.50.0.73http/1.1
      
      1-24264630/740/744_
      2018.91004734350.02.162.18
      68.183.9.16http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24264630/692/694_
      2016.6141464896870.02.072.08
      68.183.9.16http/1.1
      
      1-24264631/740/743W
      2014.40003999760.02.652.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/729/733_
      2018.10111244087360.02.512.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/752/759_
      2018.6151483430490.02.212.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/707/711_
      2018.3781434813930.02.282.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      Found on 2024-07-06 05:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dedeb9cca8

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 09:46:12 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  9 hours 15 minutes 15 seconds
      Server load: 2.98 2.08 2.24
      Total accesses: 23763 - Total Traffic: 120.0 MB - Total Duration: 32386670
      CPU Usage: u1640.38 s438.2 cu52.43 cs165.69 - 6.89% CPU load
      .713 requests/sec - 3778 B/second - 5.2 kB/request - 1362.9 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes124000
      15557no2yes223000
      25559no2yes223000
      35558no2yes223000
      423376no3yes322000
      Sum509 10115000
      
      _____________W_______________W_________W________________W_______
      _____W_______________________WW_______W_______W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/245/251_
      599.57613266350.01.251.29
      165.232.76.155http/1.1
      
      0-1759840/265/268_
      604.71101573130540.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1759840/279/284_
      604.9594563192700.01.311.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1759840/257/261_
      603.3898903930300.01.261.28
      10.50.0.172http/1.1
      
      0-1759840/258/264_
      605.11412716460.01.331.37
      165.232.76.155http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1759840/250/255_
      604.8992702423990.01.291.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/246/248_
      603.3899222145700.01.261.27
      10.50.0.172http/1.1
      
      0-1759840/264/268_
      604.9994415383800.01.411.43
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1759840/241/245_
      604.611001761540.01.211.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/238/241_
      601.331953593980.01.171.19
      10.50.0.138http/1.1
      
      0-1759840/260/261_
      604.17313316150.01.291.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/244/248_
      603.42912064510.01.361.38
      10.50.0.172http/1.1
      
      0-1759840/262/267_
      605.0797063597480.01.281.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1759841/258/259W
      602.87003895260.01.351.36
      165.232.76.155http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1759840/232/234_
      605.08911807250.01.121.13
      165.232.76.155http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1759840/252/254_
      604.47055210355690.01.271.28
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1759840/258/260_
      605.11201859000.01.251.27
      165.232.76.155http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-1759840/268/269_
      603.28105331848620.01.301.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1759840/253/254_
      601.9793142442750.01.231.23
      10.50.0.138http/1.1
      
      0-1759840/251/252_
      603.72711754421660.01.241.24
      165.232.76.155http/1.1
      
      0-1759840/256/257_
      603.5299693420550.01.301.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1759840/268/270_
      605.12105906030.01.321.34
      165.232.76.155http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1759840/256/257_
      599.3095173723780.01.361.37
      10.50.0.172http/1.1
      
      0-1759840/275/277_
      602.2682512724160.01.381.39
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1759840/255/256_
      603.795723029790.01.291.30
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1755570/128/135_
      308.15501014920.00.650.69
      165.232.76.155http/1.1
      
      1-1755570/123/127_
      307.859658723070.00.610.63
      10.50.0.172http/1.1
      
      1-1755570/136/143_
      309.61695022316260.00.750.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1755570/151/156_
      309.796818511377750.00.760.80
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-1755571/69/74W
      138.68188500878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/128/132_
      308.701011151592010.00.690.71
      10.50.0.172http/1.1
      
      1-1755570/136/140_
      309.951032<
      Found on 2023-12-24 02:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deefedba62

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 12-Dec-2023 06:23:18 WIB
      Restart Time: Tuesday, 12-Dec-2023 00:30:51 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  5 hours 52 minutes 26 seconds
      Server load: 2.42 1.89 1.67
      Total accesses: 13242 - Total Traffic: 68.5 MB - Total Duration: 17016028
      CPU Usage: u827.08 s226.88 cu36.25 cs67.77 - 5.48% CPU load
      .626 requests/sec - 3395 B/second - 5.3 kB/request - 1285 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015237no0yes025000
      115238no0yes025000
      215720no2yes322000
      315240no1yes124000
      Sum403 496000
      
      _____________________________________________________W__________
      WW__________W_______________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18152370/72/80_
      166.39135373756220.00.360.41
      10.50.0.172http/1.1
      
      0-18152370/74/80_
      166.8975931702370.00.350.40
      10.50.0.172http/1.1
      
      0-18152370/88/93_
      168.8375260856550.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-18152370/85/92_
      168.50763891730600.00.420.46
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18152370/76/83_
      165.917501137470.00.400.44
      10.50.0.172http/1.1
      
      0-18152370/80/84_
      168.70750783150.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18152370/82/86_
      163.9416614865010.00.410.43
      10.50.0.172http/1.1
      
      0-18152370/75/78_
      169.331533508370.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18152370/80/82_
      168.56752051394110.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18152370/82/88_
      168.9075575513400.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18152370/73/78_
      168.2015270475680.00.380.41
      10.50.0.172http/1.1
      
      0-18152370/75/78_
      169.3115481784110.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18152370/89/92_
      168.7875147831330.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-18152370/73/78_
      160.607697566830.00.340.38
      10.50.0.172http/1.1
      
      0-18152370/68/69_
      169.111664189900.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18152370/80/81_
      168.04153961094940.00.410.41
      10.50.0.172http/1.1
      
      0-18152370/92/97_
      169.3015430854140.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18152370/75/77_
      168.34135741497220.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18152370/69/71_
      168.827531827620.00.380.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18152370/80/82_
      167.28151603570.00.430.44
      10.50.0.172http/1.1
      
      0-18152370/76/78_
      167.7575100769740.00.400.41
      10.50.0.172http/1.1
      
      0-18152370/79/80_
      167.667582777650.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-18152370/73/75_
      167.787537768200.00.400.41
      10.50.0.172http/1.1
      
      0-18152370/77/78_
      167.63751851378860.00.370.38
      10.50.0.172http/1.1
      
      0-18152370/78/81_
      167.6775622486170.00.470.49
      10.50.0.172http/1.1
      
      1-18152380/132/141_
      263.4667261665740.00.750.82
      143.110.156.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-18152380/126/132_
      263.27154691577420.00.630.76
      10.50.0.172http/1.1
      
      1-18152380/141/149_
      263.4515812209550.00.640.69
      10.50.0.172http/1.1
      
      1-18152380/126/133_
      261.5948251288380.00.640.68
      143.110.156.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-18152380/131/134_
      265.4815641872790.00.670.69
      10.50.0.172http/1.1
      
      1-18152380/130/136_
      266.2315258710550.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-18152380/136/140_
      265.54156242517850.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-18152380/121/123_
      266.5615342128357<
      Found on 2023-12-11 23:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de9da6125d

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-Nov-2023 00:37:11 WIB
      Restart Time: Wednesday, 29-Nov-2023 00:30:46 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  6 minutes 24 seconds
      Server load: 4.62 3.17 2.65
      Total accesses: 278 - Total Traffic: 1.4 MB - Total Duration: 190596
      CPU Usage: u11.46 s3.97 cu15.04 cs7.01 - 9.76% CPU load
      .724 requests/sec - 3802 B/second - 5.1 kB/request - 685.597 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016590no0yes223000
      116591no2yes124001
      216592no0yes025000
      316850no2yes124001
      Sum404 496002
      
      ________R__R________________W___________________________________
      ___________________W________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22165900/1/8_
      0.100351319250.00.000.04
      154.28.229.216http/1.1
      
      0-22165900/1/5_
      0.30016938650.00.010.03
      154.28.229.216http/1.1
      
      0-22165900/1/7_
      0.35022026230.00.010.04
      154.28.229.216http/1.1
      
      0-22165900/1/4_
      0.40024725870.00.010.02
      154.28.229.216http/1.1
      
      0-22165900/0/3_
      0.0008537470.00.000.02
      154.28.229.216http/1.1
      
      0-22165900/1/5_
      0.3805627270.00.010.03
      154.28.229.216http/1.1
      
      0-22165900/0/2_
      0.00099932360.00.000.01
      154.28.229.216http/1.1
      
      0-22165900/0/3_
      0.00015711680.00.000.02
      154.28.229.216http/1.1
      
      0-22165900/0/2R
      0.008973440.00.000.01
      10.50.0.172http/1.1
      
      0-22165900/0/1_
      0.0072042040.00.000.01
      162.243.186.177http/1.1
      
      0-22165900/1/3_
      0.4877615060.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22165900/1/1R
      0.477220.00.000.00
      45.55.193.222http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-22165900/0/1_
      0.0071051050.00.000.01
      10.50.0.172http/1.1
      
      0-22165900/1/1_
      0.506990.00.030.03
      45.55.193.222http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22165900/0/3_
      0.005311440.00.000.01
      162.243.186.177http/1.1
      
      0-22165900/1/2_
      0.50439260.00.000.00
      45.55.193.222http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-22165900/0/1_
      0.0041951950.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/0/2_
      0.00360890.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/1/2_
      0.5133250.00.000.01
      162.243.186.177http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-22165900/1/2_
      0.52241010.00.010.02
      154.28.229.216http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-22165900/0/2_
      0.001409170.00.000.01
      154.28.229.216http/1.1
      
      0-22165900/0/1_
      0.00055550.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/0/1_
      0.0002022020.00.000.01
      154.28.229.216http/1.1
      
      1-22165910/1/6_
      0.029718570.00.000.02
      45.55.193.222http/1.1localhost:80GET / HTTP/1.1
      
      1-22165910/0/4_
      0.00911424990.00.000.01
      162.214.123.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165910/0/3_
      0.009110734860.00.000.02
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165911/0/3W
      0.009017470.00.000.02
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-22165910/0/2_
      0.008793170.00.000.01
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165910/1/5_
      0.0683304890.00.000.02
      45.55.193.222http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-22165910/1/4_
      0.1381024630.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-22165910/1/3_
      0.25819122400.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-22165910/0/2_
      0.008102812430.00.000.02
      10.50.0.172http/1.1
      
      1-22165910/1/5_
      0.59843724870.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-22165910/1/3_
      0.3982074760.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-22165910/0/2_
      0.008125</
      Found on 2023-11-28 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dec8697045

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 06:38:13 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  6 hours 7 minutes 25 seconds
      Server load: 1.59 2.09 2.76
      Total accesses: 13491 - Total Traffic: 68.7 MB - Total Duration: 6323925
      CPU Usage: u937.15 s237.25 cu22.47 cs60.56 - 5.7% CPU load
      .612 requests/sec - 3265 B/second - 5.2 kB/request - 468.751 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no1yes025000
      310058no0yes124000
      Sum401 199000
      
      ________________________________________________________________
      ________________W___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/132/140_
      296.2410464570.00.680.74
      161.35.176.95http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-12100560/133/137_
      296.1610489550950.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-12100560/132/137_
      294.671065413510.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/135/138_
      296.231051557830.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12100560/133/137_
      295.6470258438340.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-12100560/105/106_
      296.1610415368630.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/149/151_
      296.161002149230.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/127/129_
      295.1210375381410.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-12100560/126/129_
      295.7411216399900.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/118/122_
      295.2510298446400.00.590.61
      10.50.0.172http/1.1
      
      0-12100560/135/137_
      294.1314453170.00.670.68
      10.50.0.172http/1.1
      
      0-12100560/114/114_
      295.586379347660.00.560.56
      161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/133/134_
      293.181176505840.00.670.68
      10.50.0.172http/1.1
      
      0-12100560/122/125_
      294.6010784426470.00.620.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-12100560/131/133_
      294.25702460710.00.610.62
      10.50.0.172http/1.1
      
      0-12100560/123/125_
      293.32110360530.00.580.58
      10.50.0.172http/1.1
      
      0-12100560/123/125_
      291.72103001164470.00.580.59
      10.50.0.172http/1.1
      
      0-12100560/131/133_
      292.115568365950.00.600.61
      161.35.176.95http/1.1
      
      0-12100560/132/133_
      293.87101463440.00.690.70
      161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/125/128_
      290.2510178449660.00.590.61
      10.50.0.172http/1.1
      
      0-12100560/142/143_
      296.17100409900.00.750.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/128/129_
      296.0111139466230.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12100560/117/119_
      295.6170642502070.00.600.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/131/133_
      292.3570658454620.00.740.75
      10.50.0.172http/1.1
      
      0-12100560/144/144_
      296.2500497610.00.770.77
      161.35.176.95http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-12100570/82/85_
      188.81130673273630.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-12100570/82/84_
      186.271301068249400.00.390.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-12100570/94/95_
      187.6671235298670.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-12100570/78/80_
      189.761077238440.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-12100570/86/88_
      189.02711142630590.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-12100570/79/80_
      184.9671400207940.00.380.38
      10.50.0.172http/1.1<
      Found on 2023-09-22 23:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded54abc4e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 15:25:29 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  14 hours 54 minutes 44 seconds
      Server load: 0.79 0.89 0.99
      Total accesses: 87958 - Total Traffic: 587.9 MB - Total Duration: 28694080
      CPU Usage: u6210.67 s1100.25 cu48.32 cs184.54 - 14.1% CPU load
      1.64 requests/sec - 11.2 kB/second - 6.8 kB/request - 326.225 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no5yes421000
      131144no0yes025000
      231145no0yes025000
      331442no2yes223010
      431146no1yes124000
      Sum508 7118010
      
      _____W____W_________W__W________________________________________
      ____________K____________W___________K_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/1251/1258_
      2345.12404867370.09.029.06
      137.184.150.232http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13320090/1237/1243_
      2344.112793365130.05.976.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320090/1287/1292_
      2345.12605740470.06.296.33
      137.184.150.232http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/1236/1241_
      2345.252623189220.08.078.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rukmana.01@propanraya.com HTTP/1.0
      
      0-13320090/1195/1200_
      2342.7381303928910.05.635.67
      10.50.0.172http/1.1
      
      0-13320091/336/340W
      747.792618701381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/1211/1214_
      2345.331723338020.05.996.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rukmana.01@propanraya.com HTTP/1.0
      
      0-13320090/1301/1305_
      2345.058616398040.07.747.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/1256/1260_
      2345.193714019330.07.477.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320090/1279/1283_
      2343.5412594102190.08.058.08
      10.50.0.172http/1.1
      
      0-13320091/360/363W
      749.182618701525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/1197/1200_
      2344.529502966270.04.674.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/atminingsih.01@propanraya.com HTTP
      
      0-13320090/1283/1285_
      2343.7488953387590.08.298.30
      137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/1223/1227_
      2343.3767263471260.08.288.30
      10.21.4.7h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/1211/1211_
      2344.881543438020.05.505.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/atminingsih.01@propanraya.com HTTP
      
      0-13320090/1263/1265_
      2341.896674671290.09.479.49
      10.50.0.172http/1.1
      
      0-13320090/1296/1297_
      2343.963394308320.07.827.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/1254/1255_
      2343.924653801950.05.295.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/munasik@alkindo.net HTTP/1.0
      
      0-13320090/1217/1219_
      2345.126553664750.010.6910.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rukmana.01@propanraya.com HTTP/1.0
      
      0-13320090/1191/1193_
      2345.33003365570.08.378.38
      137.184.150.232http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13320091/204/207W
      479.063212601217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/1350/1353_
      2344.022673432060.013.5613.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rukmana.01@propanraya.com HTTP/1.0
      
      0-13320090/1237/1240_
      2344.989434020560.04.724.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-13320091/220/222W
      483.143212601104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/1182/1182_
      2345.25212821840.07.037.03
      137.184.150.232http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      1-13311440/208/215_
      528.937551817540.01.141.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agus.swadnyana@propanraya.com HTTP
      
      1-13311440/285/292_
      529.48077808900.05.155.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13311440/222/227_
      529.3726402559710.01.311.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-13311440/212/215_
      528.0137632522670.00.80</
      Found on 2023-09-19 08:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de40baa0a5

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 17-Sep-2023 04:49:41 WIB
      Restart Time: Sunday, 17-Sep-2023 00:30:41 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 18 minutes 59 seconds
      Server load: 1.13 1.51 1.89
      Total accesses: 9611 - Total Traffic: 49.2 MB - Total Duration: 3325103
      CPU Usage: u229.33 s60.75 cu427.8 cs137.91 - 5.51% CPU load
      .619 requests/sec - 3317 B/second - 5.2 kB/request - 345.968 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017625no0yes025000
      117626no0yes025000
      217627no0yes025000
      318216no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      __________________________________W_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15176250/24/95_
      47.6138160312400.00.130.50
      10.50.0.172http/1.1
      
      0-15176250/28/108_
      48.474893374840.00.150.58
      139.144.150.26http/1.1
      
      0-15176250/22/97_
      48.3537373298500.00.110.48
      10.50.0.172http/1.1
      
      0-15176250/21/95_
      46.2895139275620.00.110.52
      10.50.0.172http/1.1
      
      0-15176250/26/96_
      49.8237801253620.00.120.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15176250/24/106_
      46.197147294020.00.130.56
      139.144.150.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15176250/23/98_
      48.4933534346250.00.120.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15176250/23/87_
      49.3737435231830.00.110.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15176250/16/88_
      47.1037127275240.00.080.45
      10.50.0.172http/1.1
      
      0-15176250/22/92_
      49.4837694288180.00.100.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15176250/20/85_
      48.2137287223250.00.100.41
      10.50.0.172http/1.1
      
      0-15176250/16/86_
      46.1637105245600.00.050.40
      10.50.0.172http/1.1
      
      0-15176250/17/88_
      48.46370245510.00.100.48
      10.50.0.172http/1.1
      
      0-15176250/20/94_
      49.7937408255780.00.100.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15176250/26/98_
      49.1837242337500.00.130.48
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15176250/17/87_
      46.863783295810.00.100.47
      10.50.0.172http/1.1
      
      0-15176250/17/90_
      42.803782246130.00.090.46
      10.50.0.172http/1.1
      
      0-15176250/16/79_
      49.7437590236560.00.080.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15176250/22/92_
      49.2837973241320.00.120.48
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15176250/20/96_
      49.8137955254410.00.120.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15176250/21/82_
      48.4537477258140.00.090.40
      10.50.0.172http/1.1
      
      0-15176250/20/91_
      47.7937270272630.00.090.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15176250/27/90_
      48.9338434248330.00.120.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15176250/23/94_
      49.6037709311730.00.120.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15176250/27/93_
      49.8531294710.00.130.47
      139.144.150.26http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15176260/21/104_
      49.833894405930.00.110.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15176260/26/100_
      48.0698806347530.00.130.53
      10.50.0.172http/1.1
      
      1-15176260/18/88_
      48.665714333060.00.100.56
      139.144.150.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15176260/22/92_
      48.2998596309030.00.110.49
      10.50.0.172http/1.1
      
      1-15176260/20/94_
      50.0338356310920.00.100.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15176260/18/95_
      47.38380320510.00.090.50
      10.50.0.172http/1.1
      
      1-15176260/18/94_
      49.5698441292210.00.080.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15176260/16/93_
      50.0620324030.00.08
      Found on 2023-09-16 21:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dec40c2ef1

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 08:52:08 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  8 hours 21 minutes 22 seconds
      Server load: 0.71 0.71 0.63
      Total accesses: 26337 - Total Traffic: 139.7 MB - Total Duration: 9490214
      CPU Usage: u1743.54 s383.14 cu30.95 cs94.49 - 7.49% CPU load
      .876 requests/sec - 4871 B/second - 5.4 kB/request - 360.338 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no1yes124001
      17638no0yes025000
      27639no0yes025000
      37997no4yes223001
      Sum405 397002
      
      ___________________W____________________________________________
      ___________________W__W_____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/314/319_
      645.17679789930.01.871.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/361/365_
      644.435521204260.02.602.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-1476370/300/304_
      644.31567795620.01.001.02
      164.92.192.25http/1.1
      
      0-1476370/304/306_
      644.903156804040.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1476370/300/302_
      642.275279835840.01.081.09
      164.92.192.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/324/327_
      645.42466750130.01.231.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/indahwati.01@propanraya.com HTTP/1
      
      0-1476370/307/310_
      640.08670840760.01.101.12
      10.50.0.172http/1.1
      
      0-1476370/303/305_
      645.28540724670.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/317/319_
      645.49374920530.01.671.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alvin.tanukusumah@propanraya.com H
      
      0-1476370/312/313_
      644.004741308580.01.431.43
      10.50.0.172http/1.1
      
      0-1476370/336/340_
      644.883181834010.01.311.33
      164.92.192.25http/1.1
      
      0-1476370/291/294_
      643.044993726880.02.482.50
      164.92.192.25http/1.1
      
      0-1476370/286/289_
      645.34469694380.01.351.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alvin.tanukusumah@propanraya.com H
      
      0-1476370/309/309_
      645.5020759140.01.491.49
      164.92.192.25http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-1476370/324/326_
      644.38660765550.09.559.56
      10.50.0.172http/1.1
      
      0-1476370/330/332_
      645.5800768190.02.202.21
      164.92.192.25http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1476370/322/323_
      641.75664790710.01.321.33
      10.50.0.172http/1.1
      
      0-1476370/307/307_
      645.23551844560.01.491.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/305/306_
      643.74467835320.01.071.08
      164.92.192.25h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476371/309/309W
      645.0400786140.01.231.23
      164.92.192.25http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1476370/323/323_
      645.58180998940.01.591.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/indahwati.01@propanraya.com HTTP/1
      
      0-1476370/325/326_
      645.186502771460.01.741.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1476370/317/318_
      644.9310764600.02.242.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/296/297_
      644.515220683260.01.921.93
      164.92.192.25http/1.1
      
      0-1476370/316/317_
      643.1041352820130.01.311.31
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1476380/128/133_
      291.766529313230.00.620.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-1476380/141/144_
      289.26665430760.00.630.65
      10.50.0.172http/1.1
      
      1-1476380/128/132_
      291.291062516880.00.770.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      1-1476380/133/137_
      290.7765301090.00.810.83
      10.50.0.172http/1.1
      
      1-1476380/133/135_
      291.6164381940940.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1476380/137/139_
      290.433365445930.00.510.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      1-147638
      Found on 2023-09-14 01:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dedf01e323

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 10:36:57 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  10 hours 6 minutes 12 seconds
      Server load: 1.36 1.54 1.67
      Total accesses: 45259 - Total Traffic: 373.9 MB - Total Duration: 13426580
      CPU Usage: u10611.3 s557.34 cu44.12 cs121.28 - 31.2% CPU load
      1.24 requests/sec - 10.5 kB/second - 8.5 kB/request - 296.661 ms/request
      18 requests currently being processed, 107 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no5yes421000
      120176no2yes223000
      220515no1yes223000
      320177no2yes223000
      422135no10yes817000
      Sum5020 18107000
      
      _______________WW_C__W_______W____W___________________________W_
      __C_____________C_C____________________W_W_C____CCW___W__C___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/305/311_
      602.541841735140.01.851.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/izza.permana@propanraya.com HTTP/1
      
      0-18201750/278/281_
      602.591753608350.01.571.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gunawan.junaidhi@propanraya.com HT
      
      0-18201750/291/296_
      602.021041632630.01.901.92
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18201750/326/330_
      602.19279680780.02.882.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sopiah.01@propanraya.com HTTP/1.0
      
      0-18201750/284/289_
      603.9923177609550.01.951.97
      10.21.3.152h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18201750/279/281_
      605.0220897270.01.571.58
      159.203.63.67http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-18201750/311/315_
      604.061963795050.02.122.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/306/309_
      603.740150768490.02.912.93
      10.21.3.152h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18201750/291/294_
      604.93120537280.01.981.99
      10.21.3.152h2dev.propanraya.com:443idle, streams: 0/8/8/0/2 (open/recv/resp/push/rst)
      
      0-18201750/306/308_
      605.08062875710.02.572.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/admin@propanraya.com HTTP/1.0
      
      0-18201750/290/294_
      605.02303099790.00.960.98
      159.203.63.67http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-18201750/308/310_
      598.59743814280.01.641.65
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/8/8/0/2 (open/recv/resp/push/rst)
      
      0-18201750/327/330_
      604.121765851020.02.222.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201750/313/316_
      599.051368570440.02.022.03
      10.50.0.172http/1.1
      
      0-18201750/304/307_
      602.0672307636770.01.911.93
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-18201751/310/314W
      562.0911350645090.02.552.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/207/210W
      467.96409679409330.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      0-18201750/337/339_
      597.5619553635670.02.492.50
      10.50.0.172http/1.1
      
      0-18201750/213/218C
      427.01533564552780.01.451.48
      10.50.0.172http/1.1done, streams: 0/1/0/0/1 (open/recv/resp/push/rst)
      
      0-18201750/283/286_
      604.4115131515450.01.471.48
      10.21.3.152h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-18201750/289/292_
      605.001363771250.01.331.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-18201751/261/264W
      562.0411350482990.00.870.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/294/297_
      603.81068614360.01.411.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-18201750/297/300_
      605.01101641500.01.681.69
      159.203.63.67http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-18201750/343/345_
      598.791864990950.034.2634.27
      10.50.1.63h2done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      1-18201760/120/125_
      276.1055201287010.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-18201760/189/191_
      276.463474524790.05.665.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sopiah.01@propanraya.com HTTP/1.0
      
      1-18201760/145/147_
      276.3755153300320.00.760.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-18201760/112/113_
      275.009162224500.00.4
      Found on 2023-09-13 03:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de50c92573

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Sep-2023 02:14:59 WIB
      Restart Time: Monday, 11-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  1 hour 44 minutes 9 seconds
      Server load: 0.36 0.33 0.32
      Total accesses: 3660 - Total Traffic: 18.6 MB - Total Duration: 1315851
      CPU Usage: u253.77 s71.03 cu25.05 cs23.23 - 5.97% CPU load
      .586 requests/sec - 3114 B/second - 5.2 kB/request - 359.522 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015979no0yes025000
      115980no0yes025000
      215981no0yes025000
      316364no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________________W____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15159790/18/23_
      48.981176591090.00.100.12
      10.50.0.172http/1.1
      
      0-15159790/17/23_
      46.8211718067900.00.080.11
      10.50.0.172http/1.1
      
      0-15159790/24/28_
      50.7956066580.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15159790/22/26_
      48.6823710372220.00.100.13
      10.50.0.172http/1.1
      
      0-15159790/19/25_
      49.351116695070.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15159790/19/22_
      50.7611693360570.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15159790/20/25_
      50.17117242100530.00.110.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15159790/20/22_
      48.7017613081080.00.090.10
      10.50.0.172http/1.1
      
      0-15159790/19/22_
      48.44116945970.00.100.12
      10.50.0.172http/1.1
      
      0-15159790/20/24_
      49.2511617465640.00.110.13
      10.50.0.172http/1.1
      
      0-15159790/21/23_
      49.7117640361550.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15159790/21/23_
      47.301168377730.00.120.13
      10.50.0.172http/1.1
      
      0-15159790/23/25_
      49.041175465160.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15159790/21/23_
      49.43410362170.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15159790/19/21_
      50.05117518110150.00.080.09
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15159790/22/25_
      50.46116239115070.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15159790/20/22_
      49.971178573390.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15159790/19/24_
      50.8211155650.00.110.14
      137.184.150.232http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15159790/17/19_
      50.4311610564080.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15159790/21/24_
      49.345623278490.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15159790/21/25_
      50.21117072200.00.110.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15159790/19/21_
      50.8341112800.00.090.10
      137.184.150.232http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15159790/21/25_
      50.441168865550.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15159790/22/24_
      49.101166255080.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15159790/17/20_
      48.921177173620.00.080.10
      10.50.0.172http/1.1
      
      1-15159800/24/30_
      61.5256602116500.00.110.14
      10.50.0.172http/1.1
      
      1-15159800/35/37_
      62.1056145104320.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-15159800/25/28_
      62.325593114040.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15159800/20/23_
      60.635645548950.00.100.12
      10.50.0.172http/1.1
      
      1-15159800/26/29_
      61.93567469430.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-15159800/25/25_
      58.70116071360.00.140.14
      10.50.0.172http/1.1
      
      1-15159800/21/24_
      60.43554849680.00.100.12
      10.50.0.172http/1.1
      
      1-15<
      Found on 2023-09-10 19:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de47b71e68

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 11:56:05 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  11 hours 25 minutes 17 seconds
      Server load: 3.04 2.36 2.44
      Total accesses: 54639 - Total Traffic: 351.1 MB - Total Duration: 22095234
      CPU Usage: u4035.75 s998.75 cu45.67 cs150.3 - 12.7% CPU load
      1.33 requests/sec - 8.7 kB/second - 6.6 kB/request - 404.386 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no5yes421000
      11655no0yes025000
      22674no3yes223000
      31661no2yes223000
      4914no1yes223000
      Sum5011 10115000
      
      __________WW_W___W________________________________W_____________
      __W__________W____W______________________K________W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/445/454_
      866.142751278090.02.372.42
      10.50.0.172http/1.1
      
      0-1716540/462/465_
      864.552591448960.02.162.17
      10.50.0.172http/1.1
      
      0-1716540/428/430_
      867.474721159020.02.052.06
      139.144.150.23http/1.1
      
      0-1716540/425/431_
      867.732125993550.01.641.67
      10.21.2.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/440/445_
      868.0312711007170.02.372.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sri.widadi@propanraya.com HTTP/1.0
      
      0-1716540/413/414_
      868.37263920180.02.012.01
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/493/497_
      868.1110712265810.03.473.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1716540/427/430_
      868.4821486655110.02.282.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1716540/411/415_
      868.70294908170.02.022.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1716540/419/421_
      868.312571097340.01.711.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1716541/122/126W
      302.25181220394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83181220490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/423/424_
      865.6767331024760.02.572.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716541/89/92W
      199.12263420309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/404/405_
      863.99102511274330.01.781.78
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1716540/457/458_
      867.1525291118850.02.262.26
      10.50.0.172http/1.1
      
      0-1716540/405/408_
      868.502891934460.02.172.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1716541/74/76W
      202.56263420232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/441/445_
      868.2532012874070.01.561.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1716540/473/476_
      867.612571040770.06.316.32
      10.50.0.172http/1.1
      
      0-1716540/434/437_
      868.6721061782300.04.874.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1716540/425/427_
      867.922551019380.01.851.86
      10.50.0.172http/1.1
      
      0-1716540/446/449_
      868.186701070640.02.562.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-1716540/439/441_
      867.553731394240.02.832.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1716540/426/427_
      867.30121471719580.02.452.46
      192.168.120.118h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1716550/135/140_
      352.196241348860.00.660.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1716550/146/150_
      349.846246423430.01.051.07
      10.50.0.172http/1.1
      
      1-1716550/148/152_
      351.92620363490.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1716550/147/150_
      352.1362100954800.00.650.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1716550/147/150_
      349.70621190428190.00.820.84
      10.50.0.172
      Found on 2023-09-07 04:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dec95b291e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 03:13:57 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 43 minutes 8 seconds
      Server load: 2.08 2.21 1.97
      Total accesses: 5731 - Total Traffic: 28.6 MB - Total Duration: 2145839
      CPU Usage: u402.61 s114.88 cu29.73 cs33.84 - 5.94% CPU load
      .586 requests/sec - 3066 B/second - 5.1 kB/request - 374.427 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011523no0yes025000
      111524no0yes025000
      211527no0yes124000
      312087no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      ___W________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15115230/35/41_
      94.0711314140630.00.180.21
      10.50.0.172http/1.1
      
      0-15115230/41/47_
      95.075101171820.00.210.24
      137.184.150.232http/1.1
      
      0-15115230/36/39_
      96.52114739116950.00.180.20
      10.50.0.172http/1.1
      
      0-15115230/40/43_
      97.4855214127140.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15115230/38/41_
      96.477744143320.00.190.21
      137.184.150.232http/1.1
      
      0-15115230/36/41_
      97.1955337103490.00.180.20
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15115230/37/41_
      97.02113799109880.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15115230/37/39_
      95.18113127116510.00.200.21
      10.50.0.172http/1.1
      
      0-15115230/38/40_
      89.5755287125310.00.170.18
      10.50.0.172http/1.1
      
      0-15115230/30/34_
      90.545567290300.00.130.16
      10.50.0.172http/1.1
      
      0-15115230/42/45_
      97.4355204107330.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15115230/44/47_
      96.3455849160640.00.250.27
      10.50.0.172http/1.1
      
      0-15115230/37/39_
      87.2417498120460.00.160.17
      10.50.0.172http/1.1
      
      0-15115230/46/47_
      97.021131050152350.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15115230/34/36_
      97.06113813117900.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15115230/39/39_
      96.57114537121760.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15115230/35/39_
      94.101131145112740.00.170.19
      10.50.0.172http/1.1
      
      0-15115230/36/37_
      92.60114777100340.00.180.19
      10.50.0.172http/1.1
      
      0-15115230/44/45_
      95.16114946167600.00.170.18
      10.50.0.172http/1.1
      
      0-15115230/44/47_
      95.15114788126140.00.230.25
      10.50.0.172http/1.1
      
      0-15115230/37/38_
      94.9455129121400.00.170.18
      10.50.0.172http/1.1
      
      0-15115230/41/43_
      97.3755294142970.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15115230/39/42_
      97.5200122050.00.200.22
      137.184.150.232http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15115230/43/44_
      97.4855294102050.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15115230/39/41_
      96.61114555139090.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15115240/41/47_
      76.41114256154880.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-15115240/32/37_
      75.421140111830.00.180.20
      10.50.0.172http/1.1
      
      1-15115240/33/37_
      74.67114070800.00.150.17
      10.50.0.172http/1.1
      
      1-15115240/26/30_
      76.295522993260.00.130.15
      10.50.0.172http/1.1
      
      1-15115240/27/29_
      70.305530985170.00.130.15
      10.50.0.172http/1.1
      
      1-15115240/37/40_
      75.4111425797810.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15115240/28/29_
      72.151146645720.00.140.15
      10.50.0.172http/1.1
      
      1-15115240/30/31_
      76.511147866350.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-151152
      Found on 2023-09-03 20:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de310e50b0

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 21:03:04 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 32 minutes 15 seconds
      Server load: 1.53 1.41 1.56
      Total accesses: 100949 - Total Traffic: 1.8 GB - Total Duration: 52018950
      CPU Usage: u22442.9 s1523.94 cu54.32 cs308.49 - 32.9% CPU load
      1.37 requests/sec - 26.2 kB/second - 19.2 kB/request - 515.299 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes223000
      232733no6yes619000
      3694no2yes322000
      410759no0yes025000
      Sum5010 11114000
      
      ____________________________W______________W_____________W__W_W_
      _W_____WW______W__W_____________W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/642/646_
      2318.39611591318210.03.923.93
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-14327300/663/668_
      2316.8115371541910.04.985.01
      10.50.0.172http/1.1
      
      0-14327300/677/681_
      2317.081215182009980.015.0115.03
      10.50.0.172http/1.1
      
      0-14327300/664/666_
      2316.4274491555940.03.003.01
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/663/665_
      2317.57174696781140.02.912.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14327300/666/668_
      2318.05121781353090.03.883.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14327300/704/705_
      2317.19986611230390.05.215.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/628/630_
      2316.00622781282610.042.6142.62
      10.50.0.172http/1.1
      
      0-14327300/757/758_
      2313.8671282233100.08.618.62
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/656/656_
      2318.7622081356790.02.562.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14327300/694/694_
      2318.7321321555060.036.5336.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14327300/685/687_
      2318.4717512861840.03.313.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/686/687_
      2318.38611042325890.04.654.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14327300/703/703_
      2317.50619614555620.09.419.41
      10.50.0.172http/1.1
      
      0-14327300/678/679_
      2316.6523281654990.04.624.62
      10.50.0.172http/1.1
      
      0-14327300/688/688_
      2318.77101428860.04.914.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/711/712_
      2316.26612071451280.011.8111.82
      10.50.0.172http/1.1
      
      0-14327300/638/639_
      2317.7452841359970.053.0153.02
      165.232.76.155http/1.1
      
      0-14327300/666/667_
      2317.581611299100.03.153.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/660/660_
      2318.5316601376400.02.532.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/684/685_
      2317.9121241641610.03.543.55
      10.50.0.172http/1.1
      
      0-14327300/685/685_
      2316.4561111369500.02.222.22
      165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/665/665_
      2318.23621381353250.04.724.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/657/657_
      2318.15987511086010.03.563.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-14327300/614/615_
      2317.9817210085590.02.482.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-14327310/408/413_
      7731.2811641064770.01.671.69
      10.50.0.172http/1.1
      
      1-14327310/425/428_
      7732.301784939510.02.482.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14327310/395/398_
      7732.0811338950060.02.002.02
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14327311/203/206W
      2287.73279620440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/426/428_
      7731.9219371013150.02.212.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14327310/388/390_
      7732.471
      Found on 2023-08-31 14:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deeef9c37f

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 03:54:31 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 23 minutes 40 seconds
      Server load: 2.92 2.85 2.56
      Total accesses: 7446 - Total Traffic: 38.2 MB - Total Duration: 2752655
      CPU Usage: u529.52 s149.83 cu23.25 cs39.72 - 6.07% CPU load
      .609 requests/sec - 3279 B/second - 5.3 kB/request - 369.682 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes025000
      212505no0yes025000
      312780no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/46/51_
      129.256513246040.00.240.26
      10.50.0.172http/1.1
      
      0-15125030/55/60_
      130.748876175410.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/48/51_
      125.1814767143390.00.220.23
      10.50.0.172http/1.1
      
      0-15125030/51/55_
      131.0427129225520.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15125030/53/57_
      131.0527470194790.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15125030/54/60_
      130.1628352165950.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/48/54_
      126.4187561176410.00.260.28
      10.50.0.172http/1.1
      
      0-15125030/62/65_
      130.651470192600.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/53/56_
      130.1827867148760.00.280.29
      10.50.0.172http/1.1
      
      0-15125030/58/62_
      131.0761174460.00.300.31
      159.203.182.222http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-15125030/57/59_
      127.16148452192330.00.280.29
      10.50.0.172http/1.1
      
      0-15125030/53/56_
      128.58147322169090.00.270.28
      10.50.0.172http/1.1
      
      0-15125030/55/58_
      130.65148999151260.00.350.37
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15125030/66/70_
      129.2027732213500.00.310.33
      10.50.0.172http/1.1
      
      0-15125030/56/59_
      130.4727200169120.00.270.28
      10.50.0.172http/1.1
      
      0-15125030/50/51_
      128.15148348144240.00.250.25
      10.50.0.172http/1.1
      
      0-15125030/62/64_
      130.85280207930.00.330.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/57/58_
      130.6414853161780.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/62/63_
      129.257587176410.00.290.30
      159.203.182.222http/1.1
      
      0-15125030/49/50_
      130.808759149820.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15125030/57/58_
      130.9627113153220.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/52/54_
      129.361480140560.00.280.29
      10.50.0.172http/1.1
      
      0-15125030/44/46_
      130.5814874112560.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/53/54_
      126.2588208152060.00.280.28
      10.50.0.172http/1.1
      
      0-15125030/56/57_
      128.9728542190510.00.270.27
      10.50.0.172http/1.1
      
      1-15125040/75/81_
      165.0812492304370.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15125040/65/71_
      160.1187421234450.00.340.36
      10.50.0.172http/1.1
      
      1-15125040/74/78_
      163.278894279330.00.370.39
      10.50.0.172http/1.1
      
      1-15125040/66/70_
      165.8327197293550.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-15125040/74/79_
      164.5227122297430.00.390.42
      10.50.0.172http/1.1
      
      1-15125040/64/70_
      164.6127328235090.00.400.42
      10.50.0.172http/1.1
      
      1-15125040/70/75_
      165.9050220670.00.330.35
      159.203.182.222http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-15125040/68/71_
      165.9110226650.00.330.34
      159.203.182.222http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft
      Found on 2023-08-28 20:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de37fb4ac5

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 02:45:05 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 14 minutes 16 seconds
      Server load: 2.98 3.04 2.81
      Total accesses: 4881 - Total Traffic: 24.1 MB - Total Duration: 1765007
      CPU Usage: u350.17 s99.53 cu18.31 cs27.18 - 6.15% CPU load
      .606 requests/sec - 3143 B/second - 5.1 kB/request - 361.608 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ________________________W___________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/34/40_
      81.001123892520.00.170.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1560480/31/33_
      80.433342103790.00.160.17
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1560480/32/36_
      78.1462635141110.00.160.18
      10.50.0.172http/1.1
      
      0-1560480/34/36_
      80.852665108160.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1560480/32/35_
      79.192803121770.00.170.18
      10.50.0.172http/1.1
      
      0-1560480/33/36_
      79.321491209620.00.160.18
      104.152.52.55http/1.1localhost:80GET / HTTP/1.0
      
      0-1560480/35/38_
      80.1062104118970.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1560480/33/36_
      80.166255127540.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/38/42_
      80.942668144230.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1560480/26/28_
      79.359193640.00.140.16
      198.199.121.22h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/29/31_
      78.136271286460.00.150.16
      10.50.0.172http/1.1
      
      0-1560480/35/36_
      79.44310291470.00.170.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/34/35_
      80.30614875430.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/32/34_
      78.39515494030.00.150.16
      198.199.121.22http/1.1
      
      0-1560480/37/39_
      80.256293104860.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/32/33_
      79.3561077150.00.160.17
      192.53.126.23http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-1560480/26/28_
      78.0821008210390.00.120.13
      10.50.0.172http/1.1
      
      0-1560480/35/36_
      80.912667127940.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1560480/27/28_
      76.952052160.00.140.14
      10.50.0.172http/1.1
      
      0-1560480/38/40_
      79.8920101140.00.190.21
      10.50.0.172http/1.1
      
      0-1560480/26/27_
      80.0019490040.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/31/32_
      80.94248190480.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/30/31_
      79.3462098260.00.140.14
      10.50.0.172http/1.1
      
      0-1560480/34/35_
      79.80313491840.00.160.17
      10.50.0.172http/1.1
      
      0-1560480/28/29_
      80.343071460.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/37/42_
      69.242181130910.00.170.18
      10.50.0.172http/1.1
      
      1-1560490/30/31_
      69.0320104170.00.130.13
      192.53.126.23http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      1-1560490/31/33_
      69.580379120510.00.160.17
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1560490/27/28_
      70.142182800.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/23/25_
      69.00627462170.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1560490/26/29_
      68.7663067450.00.140.16
      10.50.0.172http/1.1
      
      1-1560490/25/26_
      67.966222345310.00.140.14
      10.50.0.172http/1.1
      
      1-1560490/30/32_
      68.5624187260.00.160.17
      Found on 2023-08-27 19:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de7ee56b40

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 23:04:51 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 34 minutes 2 seconds
      Server load: 0.52 0.71 0.97
      Total accesses: 66268 - Total Traffic: 387.3 MB - Total Duration: 20636025
      CPU Usage: u4818.73 s1243.42 cu56.94 cs290.92 - 7.89% CPU load
      .816 requests/sec - 4999 B/second - 6.0 kB/request - 311.403 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes520000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes619000
      Sum5012 13112000
      
      W_W________W___WW____________________________________W__________
      ___W________________________________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250081/516/523W
      1116.41001327230.02.072.11
      143.198.72.96http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-16250080/545/550_
      1117.08487701457140.02.182.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16250081/66/72W
      139.61710880273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/547/551_
      1111.811082161392340.04.904.92
      10.50.0.172http/1.1
      
      0-16250080/560/563_
      1109.0748501923870.04.784.79
      10.50.0.172http/1.1
      
      0-16250080/544/549_
      1114.361081731385340.02.262.28
      10.50.0.172http/1.1
      
      0-16250080/505/508_
      1117.00481961361910.02.222.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16250080/514/517_
      1115.411075151446520.02.172.19
      10.50.0.172http/1.1
      
      0-16250080/576/577_
      1115.261084041477350.03.153.15
      10.50.0.172http/1.1
      
      0-16250080/520/522_
      1116.66107671435590.02.392.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/518/520_
      1116.11485421423760.02.322.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250081/19/23W
      50.3177268063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/529/530_
      1116.591081241360640.02.212.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16250080/511/514_
      1116.844801391970.02.102.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/539/541_
      1113.89481141448500.06.146.15
      10.50.0.172http/1.1
      
      0-16250081/17/19W
      43.7177268068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94710880205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/529/531_
      1116.48108651470400.02.372.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16250080/533/534_
      1116.32484481488550.02.582.59
      10.50.0.172http/1.1
      
      0-16250080/520/521_
      1117.08481051430610.02.362.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/554/555_
      1107.35481401336500.02.602.61
      10.50.0.172http/1.1
      
      0-16250080/552/553_
      1116.32481961624010.02.532.53
      10.50.0.172http/1.1
      
      0-16250080/526/526_
      1114.10484572468270.05.375.37
      10.50.0.172http/1.1
      
      0-16250080/519/520_
      1117.04481741407130.04.314.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16250080/517/517_
      1116.81481381338270.02.102.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-16250090/245/250_
      624.0722891584310.01.141.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16250090/254/257_
      624.71480687900.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16250090/231/234_
      624.201080612140.01.131.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16250090/240/242_
      622.74228161666600.01.131.14
      10.50.0.172http/1.1
      
      1-16250090/249/252_
      621.1716890651440.01.161.18
      10.50.0.172http/1.1
      
      1-16250090/249/251_
      624.8048191600860.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/pars
      Found on 2023-08-26 16:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de2f2f88c5

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 18:26:36 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 55 minutes 41 seconds
      Server load: 1.77 1.88 2.07
      Total accesses: 105613 - Total Traffic: 863.0 MB - Total Duration: 39081818
      CPU Usage: u12546.9 s1444.49 cu51.52 cs249.09 - 22.1% CPU load
      1.64 requests/sec - 13.7 kB/second - 8.4 kB/request - 370.047 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes223000
      13234no0yes025000
      23235no2yes223000
      33898no2yes322000
      423914no4yes421000
      Sum5010 11114000
      
      W_____________W_____________________________________W_W_________
      _______________________W____W__W_____W____W__________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.04161130758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/395/396_
      914.8920825010.01.541.54
      139.144.150.8http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1532330/368/371_
      914.152787931910.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/366/370_
      912.8792640816800.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/393/395_
      914.363301039100.01.881.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/379/381_
      912.490712133460.02.172.18
      10.50.0.172http/1.1
      
      0-1532330/438/440_
      914.3534891707220.01.911.93
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1532330/371/374_
      914.97277809150.01.841.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fifi.02@propanraya.com HTTP/1.0
      
      0-1532330/393/397_
      914.24921294850740.01.811.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1532330/382/383_
      914.7133135877160.01.501.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/361/363_
      912.909279874750.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1532330/408/409_
      914.7913751005420.02.142.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fifi.02@propanraya.com HTTP/1.0
      
      0-1532330/419/420_
      914.21920880600.03.533.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/430/432_
      914.8812721033710.03.203.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532331/314/316W
      643.60161130853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/455/459_
      912.173364883880.06.356.37
      10.50.0.172http/1.1
      
      0-1532330/378/379_
      912.4241971872180.01.721.72
      139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1532330/375/378_
      913.5113351919720.01.551.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/408/410_
      914.2292732984610.02.072.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/394/395_
      913.313301714980.014.1114.12
      10.50.0.172http/1.1
      
      0-1532330/384/385_
      914.71335221210220.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/418/420_
      909.26921741035150.04.144.15
      10.50.0.172http/1.1
      
      0-1532330/383/384_
      913.6812252892810.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/402/403_
      913.14332912633420.02.232.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1532330/406/407_
      913.0434100942990.01.911.91
      10.50.0.172http/1.1
      
      1-1532340/250/254_
      693.3733137797350.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1532340/270/271_
      692.97334676420.03.313.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1532340/242/246_
      693.1533153779480.01.171.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1532340/247/250_
      693.1133180743190.01.241.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1532340/254/256_
      692.864291663620.01.111.12
      10.50.0.73http/1.1
      Found on 2023-08-25 11:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deef5ff5d8

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 19:13:53 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 42 minutes 58 seconds
      Server load: 0.41 0.66 0.58
      Total accesses: 111554 - Total Traffic: 32.7 GB - Total Duration: 38036763
      CPU Usage: u9780.43 s1668.72 cu58.87 cs354.99 - 17.6% CPU load
      1.66 requests/sec - 508.8 kB/second - 307.3 kB/request - 340.972 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no6yes718000
      23890no2yes223000
      34314no7yes718000
      49256no3yes322000
      Sum5018 19106000
      
      _______________________________W__WWWWW______W_______________W__
      ____W___________C_CW_W___WC_______W__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/466/472_
      1086.901097201085960.02.442.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1538880/459/464_
      1085.99109541034410.0267.54267.57
      10.50.0.172http/1.1
      
      0-1538880/457/461_
      1085.8911074861060.02.222.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/468/471_
      1087.38311112640.04.374.38
      128.199.62.55http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1538880/459/463_
      1087.255094992010.0281.79281.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/501/503_
      1086.70110471467420.03.803.81
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/450/453_
      1085.7630866860.08.038.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1538880/479/483_
      1086.90110791135460.03.733.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1538880/486/489_
      1085.811391821084960.06.426.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/455/456_
      1087.125101395280.02.142.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/440/441_
      1087.09511711051050.02.572.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/453/453_
      1086.6313967839630.0152.14152.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/436/437_
      1085.5750138918960.02.062.06
      10.50.0.172http/1.1
      
      0-1538880/476/477_
      1086.48508161078670.02.492.50
      10.50.0.172http/1.1
      
      0-1538880/490/490_
      1084.971108821049810.0377.17377.17
      10.50.0.172http/1.1
      
      0-1538880/484/485_
      1086.0876891162600.02.122.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1538880/501/502_
      1085.5151791803760.05.375.37
      10.50.0.172http/1.1
      
      0-1538880/496/496_
      1087.1651811259420.0321.03321.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1538880/461/462_
      1082.9551415998450.02.202.21
      10.50.0.172http/1.1
      
      0-1538880/469/470_
      1084.921102771131490.02.362.37
      10.50.0.172http/1.1
      
      0-1538880/455/455_
      1087.35501041476810.03.433.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/471/472_
      1086.9976651030290.06.396.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/499/500_
      1086.82110661349980.057.9357.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1538880/466/467_
      1086.1051381128930.0354.10354.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/502/503_
      1086.2451641584160.0139.67139.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/944/950_
      1894.34505883340020.07.017.05
      10.50.0.172http/1.1
      
      1-1538890/958/963_
      1895.02512232391630.09.379.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-1538890/947/949_
      1893.2650492949430.036.2336.24
      10.50.0.172http/1.1
      
      1-1538890/919/920_
      1895.34505632697780.0478.32478.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1538890/939/941_
      1893.7551722021320.071.9471.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-153889
      Found on 2023-08-24 12:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200def68a9c7e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 13:15:06 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  12 hours 44 minutes 17 seconds
      Server load: 0.66 0.55 0.51
      Total accesses: 64674 - Total Traffic: 966.5 MB - Total Duration: 19536845
      CPU Usage: u486.4 s109.4 cu4111.28 cs952.89 - 12.3% CPU load
      1.41 requests/sec - 21.6 kB/second - 15.3 kB/request - 302.082 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025908no0yes124000
      125909no3yes223000
      225910no0yes025000
      326265no3yes025011
      Sum406 397011
      
      ______________________W__W______________________W_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17259080/61/292_
      176.36382705070.00.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17259080/85/330_
      173.83465900900.00.271.54
      165.227.146.2http/1.1
      
      0-17259080/74/316_
      173.671462900070.00.151.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dyah.rini@propanraya.com HTTP/1.0
      
      0-17259080/70/311_
      176.4410772140.00.132.02
      165.227.146.2http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-17259080/67/273_
      173.89363684960.00.140.90
      10.50.0.172http/1.1
      
      0-17259080/58/268_
      176.2031018752040.00.281.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17259080/59/292_
      174.82368712590.027.9428.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/63/316_
      174.75386667860.00.171.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/71/303_
      175.7313370648730.00.161.33
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-17259080/62/282_
      176.43271693530.00.161.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-17259080/76/306_
      174.341566785870.00.181.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17259080/78/305_
      175.581462862660.00.171.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/79/298_
      174.421569759470.00.171.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/61/325_
      176.29375712470.00.223.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17259080/73/308_
      176.083832786940.00.183.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17259080/73/322_
      174.531354873370.00.161.64
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-17259080/66/293_
      174.14367644690.00.181.23
      10.50.0.172http/1.1
      
      0-17259080/71/310_
      173.98385753540.00.212.13
      10.50.0.172http/1.1
      
      0-17259080/77/307_
      174.271681169850.069.2970.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/96/337_
      176.0431984050.00.3777.59
      165.227.146.2http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-17259080/68/291_
      175.241567642420.00.562.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-17259080/70/280_
      174.21267685780.00.161.22
      10.50.0.172http/1.1
      
      0-17259081/72/282W
      175.1800709190.00.481.79
      165.227.146.2http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-17259080/76/302_
      176.1930689160.00.201.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17259080/72/312_
      174.98372761960.00.171.59
      10.50.0.172http/1.1
      
      1-17259091/15/184W
      28.13330301551820.00.071.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-17259090/59/226_
      98.76677660950.00.140.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      1-17259090/46/193_
      98.691077923640.066.8568.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.latif@propanraya.com HTTP/1.
      
      1-17259090/47/213_
      99.273175537700.00.271.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-17259090/41/186_
      99.28301155720.00.261.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      Found on 2023-08-23 06:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de837b9aa7

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 19:39:33 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  19 hours 8 minutes 44 seconds
      Server load: 0.25 0.32 0.42
      Total accesses: 99371 - Total Traffic: 1.1 GB - Total Duration: 36044290
      CPU Usage: u9045.85 s2982.95 cu45.98 cs264.54 - 17.9% CPU load
      1.44 requests/sec - 16.4 kB/second - 11.3 kB/request - 362.724 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes124000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes025000
      Sum504 5120000
      
      __W__________________________________________WW_________________
      ________________W_________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1169/1172_
      2679.97011453391970.05.115.12
      10.50.0.172http/1.1
      
      0-11305850/1208/1210_
      2681.89503272510.09.899.90
      46.101.103.192http/1.1
      
      0-11305851/1218/1219W
      2683.77003580640.06.346.34
      46.101.103.192http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-11305850/1170/1171_
      2683.650752660780.011.1211.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11305850/1242/1244_
      2683.25294503138120.07.427.43
      10.50.0.172http/1.1
      
      0-11305850/1148/1148_
      2684.9229712880920.04.704.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-11305850/1261/1263_
      2684.75293573830700.06.876.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-11305850/1189/1190_
      2680.75292153212590.04.964.97
      10.50.0.172http/1.1
      
      0-11305850/1213/1214_
      2684.87294812817020.010.3010.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11305850/1264/1264_
      2681.79294033242170.062.1462.14
      10.50.0.172http/1.1
      
      0-11305850/1186/1186_
      2684.96212880200.04.764.76
      46.101.103.192http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-11305850/1198/1198_
      2682.77303764389240.03.993.99
      10.50.0.172http/1.1
      
      0-11305850/1268/1268_
      2684.33301463213270.010.5010.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-11305850/1241/1242_
      2680.063011093966630.05.265.27
      10.50.0.172http/1.1
      
      0-11305850/1134/1134_
      2683.342902590200.04.344.34
      10.50.0.172http/1.1
      
      0-11305850/1189/1190_
      2683.25291646756070.05.855.85
      10.50.0.172http/1.1
      
      0-11305850/1176/1177_
      2684.97004771740.06.306.31
      46.101.103.192http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11305850/1267/1267_
      2684.88297473075160.0106.49106.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/1292/1293_
      2684.672910005867590.010.1310.14
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-11305850/1185/1185_
      2684.97117966860.05.345.34
      46.101.103.192http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-11305850/1189/1189_
      2683.38712113616930.011.8211.82
      46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1261/1261_
      2684.113048515628840.038.3238.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-11305850/1198/1198_
      2683.79901383083150.012.6212.62
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-11305850/1192/1192_
      2680.80904693069490.014.6914.69
      10.50.0.172http/1.1
      
      0-11305850/1235/1235_
      2682.50909823448680.06.356.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-11303360/756/759_
      1499.24301611598290.04.224.23
      10.50.0.172http/1.1
      
      1-11303360/739/742_
      1502.65302141847050.06.176.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-11303360/747/749_
      1502.69303161468570.03.653.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-11303360/719/723_
      1502.8723751333360.03.713.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      1-11303360/751/753_
      1492.9330461571520.04.284.30
      10.50.0.172http/1.1
      
      1-11303360/722/724_
      1501.941503212821410.04.44
      Found on 2023-08-21 12:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200decc7fbbf0

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 20-Aug-2023 00:13:44 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  23 hours 42 minutes 47 seconds
      Server load: 1.63 1.53 1.41
      Total accesses: 63341 - Total Traffic: 363.5 MB - Total Duration: 23946072
      CPU Usage: u4785.91 s1272.99 cu68.2 cs317.39 - 7.55% CPU load
      .742 requests/sec - 4464 B/second - 5.9 kB/request - 378.05 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no2yes322000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW__W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/390/395_
      1075.09411022090.01.691.72
      147.182.130.98http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-14130720/419/423_
      1074.82414391126390.02.222.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14130720/410/416_
      1074.146642815420.03.533.57
      147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14130720/413/417_
      1075.04412171201550.01.721.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/400/402_
      1072.3841811147820.01.791.80
      10.50.0.172http/1.1
      
      0-14130720/393/397_
      1073.01412901133580.02.002.03
      10.50.0.172http/1.1
      
      0-14130720/425/427_
      1074.65411911246600.04.854.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/404/406_
      1074.0741891167240.01.951.96
      10.50.0.172http/1.1
      
      0-14130720/418/424_
      1073.49501216120.02.182.21
      147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14130720/420/423_
      1074.44413641226530.01.941.96
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/385/389_
      1072.30101761133410.01.681.70
      10.50.0.172http/1.1
      
      0-14130720/443/447_
      1073.691012491244090.02.112.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/409/411_
      1073.824101152110.01.941.95
      10.50.0.172http/1.1
      
      0-14130720/464/465_
      1074.08414721428180.04.214.22
      10.50.0.172http/1.1
      
      0-14130720/416/419_
      1073.32412381244070.02.112.13
      10.50.0.172http/1.1
      
      0-14130720/434/436_
      1073.531012712531990.01.831.85
      10.50.0.172http/1.1
      
      0-14130720/394/398_
      1074.98412421141090.01.961.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/436/438_
      1073.5241951424010.02.332.34
      10.50.0.172http/1.1
      
      0-14130720/433/435_
      1074.27101641209900.03.033.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/412/414_
      1074.2710101135420.02.822.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/420/422_
      1073.894101283050.02.152.16
      10.50.0.172http/1.1
      
      0-14130720/430/432_
      1070.6110151637630.03.943.95
      10.50.0.172http/1.1
      
      0-14130720/401/401_
      1074.75412161167990.01.781.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/417/420_
      1075.0541731040660.01.971.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/409/411_
      1072.91413841003730.01.891.90
      10.50.0.172http/1.1
      
      1-14130730/255/261_
      591.7741167809410.01.241.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-14130730/239/242_
      589.7341329602850.01.181.20
      10.50.0.172http/1.1
      
      1-14130730/253/256_
      589.94504122750.01.191.20
      147.182.130.98http/1.1
      
      1-14130730/257/260_
      589.3710182627410.01.161.19
      10.50.0.172http/1.1
      
      1-14130730/240/240_
      586.4310155618320.01.221.22
      10.50.0.172http/1.1
      
      1-14130731/7/8W
      10.7083022021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/266/268_
      590.90411612692240.01.341.35
      10.50.0.172http/1.1
      
      1-14130730/240/241_
      587.
      Found on 2023-08-19 17:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de5744540b

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 20:51:51 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 21 minutes 3 seconds
      Server load: 0.66 0.82 1.00
      Total accesses: 106932 - Total Traffic: 652.6 MB - Total Duration: 31128719
      CPU Usage: u7648.62 s1534.38 cu61.64 cs286.97 - 13% CPU load
      1.46 requests/sec - 9.1 kB/second - 6.2 kB/request - 291.108 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes322000
      421522no0yes124000
      Sum508 10115000
      
      ______WW_____W________W________W_____________W__________________
      ______________W______________W_____W___________________R_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/898/907_
      2124.224804022540.05.815.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/990/996_
      2122.96482522356520.04.744.78
      10.50.0.172http/1.1
      
      0-13252890/949/953_
      2123.54491132165050.04.454.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/918/922_
      2124.37213675990.03.243.26
      139.144.150.45http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13252890/994/998_
      2124.21485342387450.06.666.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/1013/1018_
      2123.3467243617870.04.654.68
      139.144.150.45http/1.1
      
      0-13252891/698/700W
      1468.732482901160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341270904161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/999/1002_
      2122.52485473466990.06.126.13
      10.50.0.172http/1.1
      
      0-13252890/967/970_
      2124.05481352062400.03.863.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-13252890/929/932_
      2123.3909093090450.04.924.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/1003/1006_
      2117.05484592887150.07.627.63
      10.50.0.172http/1.1
      
      0-13252890/985/985_
      2121.68486253472500.04.894.89
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.042482901420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1027/1029_
      2123.3910811464138610.08.338.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-13252890/946/948_
      2122.76485902065150.07.607.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-13252890/931/933_
      2121.821087372231550.05.265.27
      10.50.0.172http/1.1
      
      0-13252890/967/969_
      2122.69485893744590.03.983.99
      10.50.0.172http/1.1
      
      0-13252890/984/988_
      2120.601084332307100.010.8110.83
      10.50.0.172http/1.1
      
      0-13252890/937/942_
      2124.3148932149270.05.015.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-13252890/1008/1012_
      2121.7875922253790.07.047.07
      139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13252890/1012/1013_
      2123.61491494279370.05.365.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252891/839/840W
      1945.121270903162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/945/946_
      2117.28495432334580.05.375.38
      10.50.0.172http/1.1
      
      0-13252890/1000/1002_
      2123.93482223373590.09.279.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-13252900/338/343_
      763.09170114783240.01.291.32
      10.50.0.172http/1.1
      
      1-13252900/325/329_
      764.32169740702240.01.421.44
      10.50.0.172http/1.1
      
      1-13252900/345/345_
      765.35169865793730.01.441.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-13252900/323/326_
      763.75108189843940.01.271.29
      10.50.0.172http/1.1
      
      1-13252900/299/302_
      764.53169658655710.01.181.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-13252900/338/342_
      765.341691011604180.02.042.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pb
      Found on 2023-08-18 13:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de71f93252

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:41:23 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 10 minutes 33 seconds
      Server load: 0.67 0.46 0.43
      Total accesses: 43447 - Total Traffic: 221.8 MB - Total Duration: 15130903
      CPU Usage: u3161.03 s846.75 cu49.99 cs207.9 - 6.18% CPU load
      .629 requests/sec - 3369 B/second - 5.2 kB/request - 348.261 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no1yes124001
      414336no0yes025000
      Sum501 1124001
      
      ________________________________________________________________
      ____________________________W________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/208/213_
      534.078044547750.00.940.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/209/212_
      528.9179160490950.01.031.05
      10.50.0.172http/1.1
      
      0-16103000/223/227_
      534.147961745570.01.071.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/201/204_
      534.65141573090.00.940.96
      192.53.126.23http/1.1localhost:80GET /about HTTP/1.1
      
      0-16103000/204/206_
      533.8914090555970.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/213/215_
      534.6420494485180.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16103000/221/222_
      533.6320056563100.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/212/212_
      532.198177555920.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/222/224_
      534.6420719511680.01.071.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/228/231_
      532.8480138585830.01.151.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/209/210_
      534.6320130495770.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/220/220_
      533.2320410509510.01.091.09
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      532.492041632990.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/219/220_
      533.80140531607210.01.161.17
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16103000/213/214_
      533.2279114582630.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/208/209_
      532.761400512190.01.121.12
      10.50.0.172http/1.1
      
      0-16103000/211/212_
      533.57200158509280.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/210/210_
      532.542000595250.00.970.97
      10.50.0.172http/1.1
      
      0-16103000/217/217_
      533.3920179546110.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/210/210_
      533.4512194503550.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/211/212_
      532.831400558740.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/217/218_
      531.76200142764220.01.101.11
      10.50.0.172http/1.1
      
      0-16103000/222/223_
      534.157942573970.01.041.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/216/217_
      532.52301782480.01.011.01
      165.22.120.216http/1.1
      
      0-16103000/213/214_
      534.0281495587320.01.011.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-16103010/164/170_
      441.48140208425160.00.800.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16103010/171/174_
      442.4320797410200.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16103010/179/182_
      441.687069391410.00.890.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/165/167_
      438.267973375360.00.770.78
      10.50.0.172http/1.1
      
      1-16103010/188/189_
      440.6379131435890.00.970.97
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/182/183_
      441.33200125442680.00.920.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1
      Found on 2023-08-17 12:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de48141c91

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:15:54 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 45 minutes 6 seconds
      Server load: 2.16 2.59 2.48
      Total accesses: 100534 - Total Traffic: 1.7 GB - Total Duration: 28895444
      CPU Usage: u6433.7 s1263.17 cu149.92 cs241.52 - 12.7% CPU load
      1.57 requests/sec - 27.2 kB/second - 17.3 kB/request - 287.42 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes421000
      430296no2yes223000
      Sum506 8117000
      
      __________________________W____W________________________________
      _____________R_____W__W___________W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/266/271_
      611.4011201300370.01.161.19
      10.50.0.172http/1.1
      
      0-15198240/278/281_
      611.92231193658000.02.952.96
      10.50.0.172http/1.1
      
      0-15198240/238/241_
      614.16112212590070.00.970.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/233/235_
      609.5219867555910.00.940.95
      10.50.0.172http/1.1
      
      0-15198240/281/283_
      614.595177616400.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/267/268_
      609.442200558120.03.343.34
      10.50.0.172http/1.1
      
      0-15198240/253/255_
      614.18112614672870.01.161.17
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15198240/237/239_
      613.5451212608750.01.031.04
      10.50.0.172http/1.1
      
      0-15198240/254/256_
      613.6223173555550.06.896.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/272/273_
      613.6922072588510.01.081.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/254/257_
      614.4711168607300.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/264/266_
      613.1511277582230.00.991.00
      10.50.0.172http/1.1
      
      0-15198240/238/239_
      614.47111319566910.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/265/266_
      613.801710930900.01.591.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/256/257_
      614.12112261603430.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/251/251_
      609.7017168637540.01.211.21
      10.50.0.172http/1.1
      
      0-15198240/251/253_
      613.35111137633790.01.051.06
      10.50.0.172http/1.1
      
      0-15198240/247/248_
      608.0611167556680.01.081.08
      10.50.0.172http/1.1
      
      0-15198240/252/253_
      614.645146572970.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/256/258_
      614.6701773580.01.141.15
      165.22.120.216http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/261/261_
      613.7819870866360.01.101.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ketliong.liu@propanraya.com HTTP/1
      
      0-15198240/253/253_
      613.5451161504650.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/265/266_
      611.09231630591580.01.521.53
      10.50.0.172http/1.1
      
      0-15198240/241/242_
      613.07112671533570.00.980.98
      10.50.0.172http/1.1
      
      0-15198240/259/259_
      614.17112239607810.01.091.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-15198250/729/734_
      1469.21711426270.02.712.73
      134.122.63.192http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15198251/423/426W
      959.081967201322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/761/765_
      1468.2951732192230.04.174.19
      10.50.0.172http/1.1
      
      1-15198250/716/719_
      1468.1251782831480.07.917.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15198250/763/766_
      1468.9251691754740.06.086.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198250/740/741_
      1467.624651837990.04.294.29
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198251/459/460
      Found on 2023-08-16 11:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dedf457133

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:51:32 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 20 minutes 44 seconds
      Server load: 2.82 3.61 3.69
      Total accesses: 7351 - Total Traffic: 36.4 MB - Total Duration: 2588964
      CPU Usage: u505.98 s133.52 cu26.47 cs40.52 - 5.87% CPU load
      .61 requests/sec - 3172 B/second - 5.1 kB/request - 352.192 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes124000
      219843no0yes025000
      320221no0yes025000
      Sum400 199000
      
      ________________________________________________W_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/44/49_
      101.4328610124370.00.220.25
      10.50.0.172http/1.1
      
      0-15198240/40/43_
      102.818857896890.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/36/39_
      102.168823797750.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15198240/45/47_
      103.7828998135250.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/49/51_
      99.4288558152430.00.220.23
      10.50.0.172http/1.1
      
      0-15198240/39/40_
      103.692872281310.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/41/43_
      103.5028796137710.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/41/43_
      102.81881186110100.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/45/47_
      102.1489543122770.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/40/41_
      102.262843128320.00.200.20
      10.50.0.172http/1.1
      
      0-15198240/42/45_
      102.5228191188870.00.220.23
      10.50.0.172http/1.1
      
      0-15198240/45/47_
      100.7889626113780.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/36/37_
      102.778985116160.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/40/41_
      103.5828265102610.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/47/48_
      102.5315178164560.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/39/39_
      103.3229588131050.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/42/44_
      103.79180110450.00.200.21
      164.90.205.35http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/41/42_
      103.3229522135740.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/38/39_
      103.5928888110230.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15198240/44/46_
      101.7789315168190.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/45/45_
      102.808959139560.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/36/36_
      102.1929073850.00.170.17
      10.50.0.172http/1.1
      
      0-15198240/36/37_
      101.5028637109860.00.200.20
      10.50.0.172http/1.1
      
      0-15198240/44/45_
      101.2528343107570.00.220.22
      10.50.0.172http/1.1
      
      0-15198240/44/44_
      102.19290108550.00.210.21
      10.50.0.172http/1.1
      
      1-15198250/76/81_
      158.7813639241100.00.390.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/70/73_
      159.9120247330.00.330.34
      146.190.64.200http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-15198250/67/71_
      159.8891209280.00.360.39
      146.190.64.200http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-15198250/65/68_
      158.7514173296280.00.300.32
      10.50.0.172http/1.1
      
      1-15198250/76/79_
      159.80130327220.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15198250/67/68_
      158.6716705221310.00.300.30
      10.50.0.172http/1.1
      
      1-15198250/77/78_
      159.86170233590.00.370.37
      128.199.195.68http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-15<
      Found on 2023-08-15 20:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de7da23136

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 13-Aug-2023 00:39:26 WIB
      Restart Time: Sunday, 13-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  8 minutes 35 seconds
      Server load: 2.60 2.70 2.53
      Total accesses: 387 - Total Traffic: 2.2 MB - Total Duration: 114300
      CPU Usage: u6.39 s2.5 cu23.75 cs8.28 - 7.95% CPU load
      .751 requests/sec - 4575 B/second - 5.9 kB/request - 295.349 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019857no0yes025000
      119858no0yes124000
      219868no2yes124001
      320074no1yes025000
      Sum403 298001
      
      _________________________K________________________W_____________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14198570/0/8_
      0.001737600.00.000.06
      104.236.193.132http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-14198570/0/4_
      0.00021423770.00.000.02
      159.69.91.132http/1.1
      
      0-14198570/0/3_
      0.001020660.00.000.02
      137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14198570/0/3_
      0.00142620.00.000.02
      138.197.88.136http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-14198570/0/3_
      0.00104040.00.000.02
      154.28.229.8http/1.1
      
      0-14198570/0/5_
      0.001312790.00.000.03
      138.197.88.136http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-14198570/0/4_
      0.0013295560.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14198570/0/5_
      0.001102226900.00.000.03
      137.184.162.65http/1.1
      
      0-14198570/0/6_
      0.001322900.00.000.04
      104.236.193.132http/1.1dev.propanraya.com:443GET /telescope/requests HTTP/1.1
      
      0-14198570/0/4_
      0.001168422660.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-14198570/0/4_
      0.001170723130.00.000.02
      185.213.154.231h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14198570/0/5_
      0.001321330.00.000.02
      138.197.88.136http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-14198570/0/3_
      0.0012780.00.000.01
      138.197.88.136http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-14198570/0/3_
      0.001103610.00.000.05
      104.236.193.132http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-14198570/0/3_
      0.001100414080.00.000.02
      10.50.0.172http/1.1
      
      0-14198570/0/4_
      0.001139316120.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-14198570/0/4_
      0.0013845870.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14198570/0/5_
      0.001100814150.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      0-14198570/0/3_
      0.0011964450.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14198570/0/1_
      0.0011821820.00.000.01
      154.28.229.8http/1.1
      
      0-14198570/0/3_
      0.001986490.00.000.01
      154.28.229.8http/1.1
      
      0-14198570/0/2_
      0.001111211730.00.000.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /pr_v2/ HTTP/1.1
      
      0-14198570/0/2_
      0.0011392050.00.000.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /ga/ HTTP/1.1
      
      0-14198570/0/2_
      0.00177513270.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14198570/0/1_
      0.00152520.00.000.01
      10.50.0.172http/1.1
      
      1-14198581/1/7K
      0.070421293.80.000.02
      159.69.91.132h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14198580/0/7_
      0.001124150.00.000.05
      137.184.162.65http/1.1
      
      1-14198580/1/6_
      0.0511624980.00.000.03
      138.197.88.136http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-14198580/0/3_
      0.000012780.00.000.02
      185.213.154.231http/1.1
      
      1-14198580/0/6_
      0.00011517290.00.000.04
      185.213.154.231h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14198580/0/1_
      0.0001941940.00.000.00
      185.213.154.231http/1.1
      
      1-14198580/0/2_
      0.0004905630.00.000.01
      185.213.154.231h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14198580/1/4_
      0.08034860.00.010.02
      137.184.162.65http/1.1dev
      Found on 2023-08-12 17:39
  • Apache server-status page is publicly available
    First seen 2023-08-11 17:39
    Last seen 2024-08-12 04:11
    Open for 366 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007857e33b9d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 12-Aug-2024 11:11:44 WIB
      Restart Time: Monday, 12-Aug-2024 00:30:58 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  10 hours 40 minutes 46 seconds
      Server load: 0.70 1.05 1.05
      Total accesses: 52397 - Total Traffic: 442.5 MB - Total Duration: 45519330
      CPU Usage: u4322.41 s676.34 cu52.77 cs98.15 - 13.4% CPU load
      1.36 requests/sec - 11.8 kB/second - 8.6 kB/request - 868.739 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015932no2yes025010
      115718no0yes124000
      215719no1yes025000
      315720no0yes025000
      417969no3yes322000
      Sum506 4121010
      
      ________________________________________________K_______________
      ______________________________________R______________WW______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14159320/520/525_
      1302.0041933107240.05.865.88
      10.50.0.172http/1.1
      
      0-14159320/518/523_
      1302.0841724627350.06.786.80
      10.50.0.172http/1.1
      
      0-14159320/548/552_
      1302.8441713955140.03.353.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14159320/543/545_
      1303.1440515573580.06.376.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-14159320/586/587_
      1301.682743536320.010.3310.34
      65.49.1.98http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/522/525_
      1302.76417474285500.03.353.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14159320/538/540_
      1302.7341673433700.04.985.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14159320/538/539_
      1302.2041607438590.04.284.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-14159320/600/602_
      1301.8641545115600.06.526.53
      10.50.0.138http/1.1
      
      0-14159320/505/507_
      1299.9939505136330.04.794.80
      10.50.0.172http/1.1
      
      0-14159320/516/516_
      1303.23714800650.04.224.22
      172.70.114.71h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/524/525_
      1301.7343494479290.05.585.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-14159320/524/525_
      1300.5940884367910.02.872.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14159320/552/554_
      1302.3643594481280.05.795.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14159320/514/514_
      1301.1541564072580.04.294.29
      10.50.0.172http/1.1
      
      0-14159320/534/536_
      1303.2139675741930.04.634.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-14159320/522/522_
      1298.13411613297750.05.895.89
      10.50.0.73http/1.1
      
      0-14159320/531/533_
      1303.04411484810290.02.412.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14159320/555/555_
      1300.651633038420.04.994.99
      125.162.214.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14159320/506/507_
      1303.24414693450.03.493.50
      172.70.110.19h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14159320/478/479_
      1301.2641553433500.03.893.89
      10.50.0.172http/1.1
      
      0-14159320/538/538_
      1303.084103929340.04.794.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14159320/544/545_
      1303.0841483876630.04.264.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTTP/1.0
      
      0-14159320/552/552_
      1299.89411474756540.05.525.52
      10.50.0.172http/1.1
      
      0-14159320/505/506_
      1302.9141814904920.05.275.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-14157180/218/227_
      497.70411471158690.01.081.12
      10.50.0.172http/1.1
      
      1-14157180/208/214_
      493.931001571505840.01.001.02
      10.50.0.73http/1.1
      
      1-14157180/218/223_
      498.47301512890.01.451.48
      162.158.158.234h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14157180/210/214_
      
      Found on 2024-08-12 04:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078c94cf517

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 10-Aug-2024 09:06:10 WIB
      Restart Time: Saturday, 10-Aug-2024 00:31:10 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  8 hours 34 minutes 59 seconds
      Server load: 0.97 1.51 1.43
      Total accesses: 41420 - Total Traffic: 158.9 MB - Total Duration: 40964484
      CPU Usage: u3857.71 s583.6 cu52.95 cs68.15 - 14.8% CPU load
      1.34 requests/sec - 5.3 kB/second - 4023 B/request - 989.003 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019833no2yes124010
      119418no0yes025000
      219419no0yes025000
      319420no3yes124000
      420189no2yes322010
      Sum507 5120020
      
      _______W________________________________________________________
      __________________________K_____________R_____________K___W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16198330/418/426_
      1135.196602899860.01.421.45
      10.50.0.172http/1.1
      
      0-16198330/435/441_
      1136.2274833278680.01.431.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16198330/408/413_
      1135.196703766020.01.581.60
      10.50.0.172http/1.1
      
      0-16198330/378/384_
      1129.2371066830450.01.341.37
      10.50.0.172http/1.1
      
      0-16198330/406/410_
      1136.567254871830.01.391.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16198330/419/423_
      1136.547732841270.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16198330/384/388_
      1133.7571482924460.01.281.30
      10.50.0.172http/1.1
      
      0-16198331/423/427W
      1134.69802585010.01.441.46
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-16198330/425/427_
      1135.7567183207730.01.691.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16198330/406/409_
      1136.4678192271220.01.361.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16198330/435/437_
      1136.57412974370.01.621.63
      172.71.103.80h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16198330/411/413_
      1136.9241982215340.01.381.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/423/427_
      1136.3974323980180.01.981.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16198330/391/391_
      1135.6641152908310.01.421.42
      10.50.0.73http/1.1
      
      0-16198330/420/423_
      1135.724693027030.01.461.47
      10.50.0.73http/1.1
      
      0-16198330/405/407_
      1134.9971763288100.01.461.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/419/420_
      1135.4672502217450.01.521.53
      10.50.0.172http/1.1
      
      0-16198330/416/417_
      1135.7666156334900.01.571.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16198330/390/392_
      1135.00704010380.01.471.48
      10.50.0.138http/1.1
      
      0-16198330/375/376_
      1135.8981253091940.01.251.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/402/404_
      1135.196704610530.01.461.47
      10.50.0.172http/1.1
      
      0-16198330/406/408_
      1135.20812346770.01.961.97
      10.50.0.73http/1.1
      
      0-16198330/406/407_
      1136.2072144038970.01.371.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16198330/403/404_
      1136.7341692612870.01.461.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16198330/418/418_
      1133.2971402620120.01.521.52
      10.50.0.138http/1.1
      
      1-16194180/129/135_
      315.39674321184920.00.570.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-16194180/127/134_
      315.0567807858820.00.580.61
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-16194180/119/123_
      315.39671461017830.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16194180/122/125_
      311.6571901431300.00.610.62
      10.50.0.172http/1.1
      
      1-16194180/134/137_
      314.1367403788050.00.620.63
      10.50.0.172http/1.1
      
      1-16194180/134/136_
      314.721131683247480.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16194180/135/137
      Found on 2024-08-10 02:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078a23ec848

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 06-Aug-2024 09:36:37 WIB
      Restart Time: Tuesday, 06-Aug-2024 00:30:59 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  9 hours 5 minutes 37 seconds
      Server load: 0.92 0.95 1.05
      Total accesses: 56231 - Total Traffic: 305.9 MB - Total Duration: 44117562
      CPU Usage: u5377.51 s729.02 cu89.96 cs79.45 - 19.2% CPU load
      1.72 requests/sec - 9.6 kB/second - 5.6 kB/request - 784.577 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016890no0yes025000
      116891no0yes025000
      216892no2yes025010
      317127no0yes223000
      418871no2yes223000
      Sum504 4121010
      
      ________________________________________________________________
      _________________R________K________________K___________K_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16168900/220/232_
      554.03521801373970.00.870.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/208/217_
      553.25351416711030.00.710.74
      10.50.0.172http/1.1
      
      0-16168900/221/227_
      554.20354441775290.00.850.88
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16168900/219/226_
      552.15344391628510.05.075.10
      10.50.0.138http/1.1
      
      0-16168900/240/249_
      554.2835171006510.01.161.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16168900/220/226_
      554.0936481539790.01.371.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16168900/226/232_
      552.345214081961990.01.151.17
      10.50.0.73http/1.1
      
      0-16168900/215/220_
      552.25204893217520.00.760.77
      10.50.0.73http/1.1
      
      0-16168900/207/211_
      554.68343611351070.00.720.74
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16168900/198/204_
      552.56351091641840.00.940.97
      10.50.0.172http/1.1
      
      0-16168900/222/227_
      552.47361381497430.01.071.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/228/233_
      554.223517891580.00.860.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16168900/211/214_
      553.6434253742480.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16168900/235/240_
      551.6135631543420.00.981.00
      10.50.0.172http/1.1
      
      0-16168900/218/224_
      554.57343312055190.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16168900/215/220_
      552.10342912534980.01.151.17
      10.50.0.73http/1.1
      
      0-16168900/209/212_
      554.573402312040.00.770.78
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16168900/219/224_
      554.7520671183030.00.770.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/[email protected] HTT
      
      0-16168900/237/240_
      554.4035207882900.05.045.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16168900/220/223_
      553.7834142848150.00.820.82
      10.50.0.138http/1.1
      
      0-16168900/230/232_
      554.68342842607540.00.800.80
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16168900/230/232_
      554.68343972266290.00.910.92
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16168900/222/223_
      553.40341561767280.01.061.06
      10.50.0.172http/1.1
      
      0-16168900/228/230_
      552.72351472496790.00.900.91
      10.50.0.172http/1.1
      
      0-16168900/225/227_
      552.1834434669590.00.940.95
      10.50.0.138http/1.1
      
      1-16168910/138/151_
      352.27911951618890.00.580.63
      10.50.0.73http/1.1
      
      1-16168910/151/158_
      354.9051167846380.00.680.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/150/156_
      354.32912021108630.00.690.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/157/162_
      355.04350728190.00.670.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16168910/145/150_
      354.7464124518290.03.923.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16168910/151/158_
      353.26345091367550.00.690.72
      10.50.0.172
      Found on 2024-08-06 02:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007871ca3eb1

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 04-Aug-2024 14:28:25 WIB
      Restart Time: Sunday, 04-Aug-2024 00:31:00 WIB
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  13 hours 57 minutes 24 seconds
      Server load: 0.23 0.44 0.58
      Total accesses: 64132 - Total Traffic: 238.8 MB - Total Duration: 49024790
      CPU Usage: u4931.69 s734.4 cu977.02 cs237.1 - 13.7% CPU load
      1.28 requests/sec - 4984 B/second - 3904 B/request - 764.436 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03191no0yes025000
      13192no0yes025000
      23193no2yes124010
      33417no0yes124000
      43846no4yes223010
      Sum506 4121020
      
      ________________________________________________________________
      ______K___________R__________________K_W_____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1031910/171/243_
      405.951411661581610.00.811.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1031910/182/265_
      405.69142217964050.00.851.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1031910/149/227_
      405.0182181740790.00.671.00
      10.50.0.172http/1.1
      
      0-1031910/169/243_
      405.1821382134960.00.791.09
      10.50.0.172http/1.1
      
      0-1031910/179/264_
      401.82262544456050.00.841.20
      10.50.0.172http/1.1
      
      0-1031910/188/254_
      406.42217601028290.00.831.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1031910/175/247_
      406.4222103616930.00.821.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1031910/156/221_
      404.49179705560500.00.751.01
      10.50.0.73http/1.1
      
      0-1031910/179/258_
      405.971413021541280.00.791.12
      10.50.0.172http/1.1
      
      0-1031910/174/266_
      405.19210962508300.00.771.16
      10.50.0.73http/1.1
      
      0-1031910/160/240_
      404.541427641562820.00.711.07
      10.50.0.138http/1.1
      
      0-1031910/171/239_
      403.6514102459440.00.771.03
      10.50.0.172http/1.1
      
      0-1031910/182/268_
      404.292012082863840.00.851.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/169/245_
      401.53221571244220.00.791.12
      10.50.0.172http/1.1
      
      0-1031910/169/247_
      405.341791462726190.00.761.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/178/258_
      405.671421531833140.00.801.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1031910/184/264_
      406.2682821783460.00.831.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1031910/176/258_
      406.6121811537500.00.811.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1031910/168/246_
      405.961411742111350.00.721.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1031910/172/243_
      404.99141821253830.00.731.00
      10.50.0.172http/1.1
      
      0-1031910/176/251_
      404.541411091896080.00.811.12
      10.50.0.172http/1.1
      
      0-1031910/175/257_
      406.1514187998580.00.731.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1031910/176/258_
      406.161412142486550.00.781.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1031910/180/252_
      404.771412611685480.00.791.08
      10.50.0.172http/1.1
      
      0-1031910/178/248_
      403.311421651518800.00.781.07
      10.50.0.138http/1.1
      
      1-1031920/253/314_
      609.34141442370400.01.071.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/237/290_
      606.33141582883880.01.001.25
      10.50.0.73http/1.1
      
      1-1031920/249/300_
      607.5622863400380.00.971.20
      10.50.0.73http/1.1
      
      1-1031920/238/289_
      609.17222312251710.00.971.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/242/293_
      607.12821731868320.01.031.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1031920/249/299_
      606.6541663840310.00.971.23
      10.50.0.73http/1.1
      
      1-1031920/237/284_
      606.961591665789190.00.981.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1
      Found on 2024-08-04 07:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007830f95c72

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Aug-2024 08:01:39 WIB
      Restart Time: Saturday, 03-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  7 hours 30 minutes 36 seconds
      Server load: 5.06 4.82 4.75
      Total accesses: 38123 - Total Traffic: 138.1 MB - Total Duration: 39062537
      CPU Usage: u3634.84 s513.38 cu85.94 cs75.08 - 15.9% CPU load
      1.41 requests/sec - 5.2 kB/second - 3797 B/request - 1024.64 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011276no0yes124000
      111275no0yes124000
      211547no0yes025000
      311274no0yes025000
      45400no0yes025000
      Sum500 2123000
      
      ___K_______________________________________R____________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15112760/277/285_
      730.40793622578750.00.950.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/268/273_
      729.028312271801780.00.950.97
      10.50.0.73http/1.1
      
      0-15112760/245/251_
      728.89887951263260.00.940.96
      10.50.0.73http/1.1
      
      0-15112761/279/288K
      730.88002716640.21.061.10
      172.71.98.250h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15112760/275/280_
      729.76361312246020.01.021.03
      10.50.0.172http/1.1
      
      0-15112760/273/277_
      729.108125152750820.00.950.97
      10.50.0.73http/1.1
      
      0-15112760/264/265_
      730.7437221425970.00.940.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15112760/270/276_
      730.29811613035900.01.111.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/260/262_
      729.336821742556140.00.980.99
      203.175.8.107http/1.1
      
      0-15112760/247/251_
      723.26375255341750.00.940.96
      10.50.0.172http/1.1
      
      0-15112760/279/282_
      730.88104441810.01.101.12
      172.70.46.9h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15112760/278/284_
      730.7237632557490.00.971.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15112760/266/269_
      728.918813403308870.00.960.98
      10.50.0.73http/1.1
      
      0-15112760/271/273_
      730.66371392159100.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15112760/265/270_
      730.86361566032740.00.960.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15112760/267/271_
      730.02881541624310.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/273/277_
      730.5868300286200480.01.011.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15112760/273/277_
      729.117919322940730.00.991.00
      10.50.0.73http/1.1
      
      0-15112760/248/250_
      730.14831492287520.00.860.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/275/278_
      730.57781683834080.01.031.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15112760/249/252_
      730.7937682771250.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15112760/257/260_
      729.23781391651100.00.920.93
      10.50.0.73http/1.1
      
      0-15112760/258/262_
      729.64371403399480.00.930.95
      10.50.0.172http/1.1
      
      0-15112760/256/260_
      728.096402743080.00.840.85
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15112760/268/269_
      729.50371451900050.00.990.99
      10.50.0.172http/1.1
      
      1-15112750/176/188_
      445.9480205882540.00.680.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15112750/177/184_
      444.99371442378420.00.680.72
      10.50.0.172http/1.1
      
      1-15112750/154/163_
      446.36791475273310.00.630.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-15112750/177/184_
      446.6037172113600.00.680.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-15112750/164/170_
      444.877410881215150.00.660.68
      10.50.0.73http/1.1
      
      1-15112750/187/193_
      446.8237271624640.00.770.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15112750/167/176_
      446.55741933
      Found on 2024-08-03 01:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784b803af7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 01-Aug-2024 23:45:18 WIB
      Restart Time: Thursday, 01-Aug-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  23 hours 14 minutes 14 seconds
      Server load: 0.30 0.44 0.62
      Total accesses: 164723 - Total Traffic: 953.9 MB - Total Duration: 93041853
      CPU Usage: u16195.8 s2136.39 cu113.09 cs214.26 - 22.3% CPU load
      1.97 requests/sec - 11.7 kB/second - 5.9 kB/request - 564.838 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015807no0yes025000
      115808no0yes025000
      215809no1yes124000
      316021no0yes025000
      418788no8yes223050
      Sum509 3122050
      
      ________________________________________________________________
      __________W_________________________R____________K___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15158070/578/587_
      1531.6114734510310.02.902.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15158070/581/589_
      1530.49151723676920.03.443.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-15158070/577/582_
      1531.36152284382670.03.683.69
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15158070/600/604_
      1531.52151152467590.03.393.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15158070/596/602_
      1526.11769563964280.02.542.57
      10.50.0.172http/1.1
      
      0-15158070/576/580_
      1529.461357092432960.02.782.89
      10.50.0.172http/1.1
      
      0-15158070/539/544_
      1531.76141972542160.02.402.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15158070/563/568_
      1531.06752736020200.02.632.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15158070/600/604_
      1527.67754045100210.06.206.22
      10.50.0.172http/1.1
      
      0-15158070/586/592_
      1530.79141514875870.03.233.26
      10.50.0.172http/1.1
      
      0-15158070/552/556_
      1529.471502911930.02.282.30
      10.50.0.172http/1.1
      
      0-15158070/600/604_
      1531.18752512746280.03.303.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15158070/609/614_
      1531.531506052620.02.762.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/576/580_
      1531.08751663750340.02.662.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15158070/541/548_
      1530.8814263375210.02.292.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15158070/575/579_
      1530.01752833460850.02.892.92
      10.50.0.172http/1.1
      
      0-15158070/548/554_
      1531.48151714214660.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15158070/563/565_
      1530.64141682296480.03.423.43
      10.50.0.172http/1.1
      
      0-15158070/566/568_
      1529.20751723958570.04.544.55
      10.50.0.172http/1.1
      
      0-15158070/577/580_
      1529.7375300085222840.03.163.17
      10.50.0.172http/1.1
      
      0-15158070/565/567_
      1530.081502873520.02.552.56
      10.50.0.172http/1.1
      
      0-15158070/627/627_
      1531.771406251910.05.605.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/610/611_
      1529.451504164740.02.932.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15158070/572/575_
      1531.19757003195620.02.142.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15158070/597/598_
      1530.26151843666700.04.464.47
      10.50.0.172http/1.1
      
      1-15158080/382/391_
      961.68135943343820.01.641.67
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15158080/406/413_
      960.831353093167640.01.801.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15158080/404/411_
      959.917507025250.01.811.84
      10.50.0.138http/1.1
      
      1-15158080/405/410_
      959.66166613164580.01.641.67
      203.175.8.107http/1.1
      
      1-15158080/400/404_
      962.41113444190.01.781.80
      162.158.155.225h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15158080/390/394_
      961.837503498180.02.062.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15
      Found on 2024-08-01 16:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078049b84d5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 31-Jul-2024 02:00:55 WIB
      Restart Time: Wednesday, 31-Jul-2024 00:31:00 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  1 hour 29 minutes 55 seconds
      Server load: 2.15 1.28 1.02
      Total accesses: 6427 - Total Traffic: 24.7 MB - Total Duration: 4591602
      CPU Usage: u511.73 s69.86 cu67.02 cs27.02 - 12.5% CPU load
      1.19 requests/sec - 4802 B/second - 4031 B/request - 714.424 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030026no0yes025000
      130027no0yes025000
      230263no0yes124000
      330028no0yes124000
      432195no0yes025000
      Sum500 2123000
      
      ________________________________________________________________
      __R____________K_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8300260/26/32_
      55.21511676122730.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-8300260/26/32_
      55.1951159788730.00.120.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8300260/20/26_
      54.5552129250860.00.070.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-8300260/19/25_
      52.77113371347390.00.080.11
      10.50.0.172http/1.1
      
      0-8300260/27/32_
      54.11520418210.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-8300260/21/25_
      54.5952985167760.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8300260/28/34_
      52.63113175101940.00.120.16
      10.50.0.172http/1.1
      
      0-8300260/28/34_
      54.38521185789440.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-8300260/29/33_
      53.515254270730.00.140.16
      10.50.0.172http/1.1
      
      0-8300260/26/29_
      55.215147760600.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-8300260/22/28_
      54.0552677120990.00.110.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8300260/22/25_
      53.1752144393170.00.100.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8300260/24/27_
      50.37515557590.00.100.11
      10.50.0.138http/1.1
      
      0-8300260/31/36_
      52.5452852381770.00.130.15
      10.50.0.172http/1.1
      
      0-8300260/20/21_
      54.4852137174220.00.100.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8300260/29/30_
      53.495272358320.00.140.15
      10.50.0.138http/1.1
      
      0-8300260/19/20_
      53.315214336360.00.070.08
      10.50.0.172http/1.1
      
      0-8300260/16/20_
      52.5451559359130.00.080.10
      10.50.0.172http/1.1
      
      0-8300260/25/29_
      53.641131642150.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-8300260/20/23_
      53.635113259110.00.090.11
      10.50.0.172http/1.1
      
      0-8300260/23/28_
      54.9851119083020.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8300260/26/29_
      53.5251045190.00.130.14
      10.50.0.138http/1.1
      
      0-8300260/26/28_
      50.29526454730.00.140.14
      10.50.0.138http/1.1
      
      0-8300260/28/31_
      52.5052593732660.00.130.14
      10.50.0.172http/1.1
      
      0-8300260/27/30_
      54.4652125572160.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-8300270/15/20_
      34.36113186402360.00.080.09
      10.50.0.172http/1.1
      
      1-8300270/21/28_
      39.37166145117380.00.090.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8300270/18/23_
      37.14173878386520.00.080.11
      10.50.0.172http/1.1
      
      1-8300270/18/22_
      39.98113116116860.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-8300270/20/24_
      39.0953043110.00.090.11
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-8300270/19/24_
      38.0552149678200.00.090.11
      10.50.0.172http/1.1
      
      1-8300270/18/22_
      39.5015913162790.00.080.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-830027
      Found on 2024-07-30 19:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007833de42e4

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Jul-2024 05:03:08 WIB
      Restart Time: Monday, 29-Jul-2024 00:31:03 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 32 minutes 5 seconds
      Server load: 1.81 2.35 2.52
      Total accesses: 14972 - Total Traffic: 69.4 MB - Total Duration: 13334422
      CPU Usage: u355.59 s70.27 cu805.09 cs177.51 - 8.63% CPU load
      .917 requests/sec - 4457 B/second - 4860 B/request - 890.624 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01721no0yes025000
      12380no1yes124000
      21722no1yes025010
      31723no1yes124000
      417475no4yes223020
      Sum507 4121030
      
      ________________________________________________K_______________
      ________________________W____________R_______________K_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1517210/22/76_
      45.181254081451380.00.120.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-1517210/23/69_
      46.4065628587830.00.110.33
      10.50.0.138http/1.1
      
      0-1517210/26/75_
      46.5265154561660.00.120.41
      10.50.0.172http/1.1
      
      0-1517210/21/68_
      43.5465256286080.00.100.31
      10.50.0.172http/1.1
      
      0-1517210/20/76_
      47.36663641160910.00.110.37
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1517210/26/74_
      47.6365166524170.00.120.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1517210/22/75_
      47.8265120175210.00.110.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1517210/22/72_
      47.93559162650.00.120.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1517210/21/76_
      46.111250461560.00.120.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/17/59_
      46.891250745200.00.080.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1517210/24/72_
      46.17216300141062290.00.110.38
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1517210/21/66_
      48.0051481089900.00.110.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1517210/20/65_
      47.37660476410.00.100.30
      10.50.0.138http/1.1
      
      0-1517210/26/73_
      47.5365814770780.00.140.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1517210/19/63_
      44.7365406122800.00.080.33
      10.50.0.172http/1.1
      
      0-1517210/20/69_
      47.7765255196150.00.110.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/21/72_
      47.5365842509120.00.110.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1517210/26/68_
      46.80525418580.00.120.32
      10.50.0.172http/1.1
      
      0-1517210/26/80_
      44.2566375514750.00.120.39
      203.175.8.107http/1.1
      
      0-1517210/16/63_
      46.151250208830.00.070.29
      10.50.0.172http/1.1
      
      0-1517210/20/69_
      45.0550791500.00.110.34
      10.50.0.172http/1.1
      
      0-1517210/23/71_
      46.931251921350010.00.110.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1517210/24/73_
      46.606576197540.00.110.34
      10.50.0.172http/1.1
      
      0-1517210/20/69_
      45.816469169310.00.090.32
      10.50.0.172http/1.1
      
      0-1517210/22/72_
      47.8860490870.00.120.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1523800/58/203_
      129.045412618470.00.250.90
      10.50.0.138http/1.1
      
      1-1523800/45/187_
      131.1158661647310.00.210.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1523800/50/198_
      130.1354782614920.00.260.87
      10.50.0.172http/1.1
      
      1-1523800/55/197_
      131.5857182502120.00.250.88
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1523800/55/195_
      129.6151531992650.00.230.90
      10.50.0.172http/1.1
      
      1-1523800/49/192_
      130.145701595650.00.220.84
      10.50.0.172http/1.1
      
      1-1523800/55/188_
      127.77501029340.00.250.84
      10.50.0.172http/1.1
      
      1-1523800/50/189_
      
      Found on 2024-07-28 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078bbf743f5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 27-Jul-2024 02:31:15 WIB
      Restart Time: Saturday, 27-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 17 seconds
      Server load: 6.43 5.46 4.71
      Total accesses: 8335 - Total Traffic: 35.8 MB - Total Duration: 6226321
      CPU Usage: u642.63 s95.68 cu77.33 cs32.89 - 11.8% CPU load
      1.15 requests/sec - 5.1 kB/second - 4499 B/request - 747.009 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013146no0yes025000
      113363no3yes124020
      213147no2yes223000
      313148no0yes025000
      415390no2yes223000
      Sum507 5120020
      
      ______________________________R_____________________K__W________
      ____________________________________________K________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16131460/40/51_
      81.5012193496770.00.200.35
      10.50.0.172http/1.1
      
      0-16131460/34/41_
      80.4012434148990.00.150.17
      10.50.0.172http/1.1
      
      0-16131460/30/37_
      81.72130124860.00.130.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/39/45_
      81.2912682128400.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16131460/33/36_
      72.2712673148590.00.180.19
      10.50.0.172http/1.1
      
      0-16131460/31/35_
      78.3612144610180.00.140.16
      10.50.0.172http/1.1
      
      0-16131460/35/41_
      81.471275488890.00.270.30
      10.50.0.172http/1.1
      
      0-16131460/35/39_
      81.8113244111810.00.150.17
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16131460/36/43_
      82.5512527369560.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16131460/27/30_
      82.1912479423900.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-16131460/38/41_
      80.89130410520.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16131460/31/36_
      82.773205104410.00.230.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16131460/32/34_
      81.6532433377990.00.150.16
      10.50.0.73http/1.1
      
      0-16131460/32/37_
      82.4212386122670.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16131460/31/32_
      79.83130361080.00.150.15
      10.50.0.172http/1.1
      
      0-16131460/37/39_
      82.421291399700.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16131460/31/32_
      76.051275127450.00.130.14
      10.50.0.172http/1.1
      
      0-16131460/38/41_
      82.1812299116910.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16131460/38/41_
      82.2312290107670.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16131460/38/40_
      80.7612288137950.00.160.18
      10.50.0.172http/1.1
      
      0-16131460/33/37_
      82.0512252153460.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16131460/37/39_
      82.491253096830.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16131460/36/38_
      81.64120211040.00.150.16
      10.50.0.172http/1.1
      
      0-16131460/34/36_
      79.606964823880.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16131460/35/39_
      82.6012150381020.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-16133630/67/75_
      168.762128215450.00.250.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/71/79_
      168.2530582750.00.270.31
      172.71.250.35h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/66/72_
      168.4920168040.00.240.27
      172.70.251.17h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-16133630/58/66_
      167.825157176630.00.230.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/67/72_
      168.484175286250.00.350.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-16133630/67/70R
      167.6800233380.00.260.37
      172.70.250.147h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      1-16133630/66/7
      Found on 2024-07-26 19:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784c638414

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 24-Jul-2024 22:36:02 WIB
      Restart Time: Wednesday, 24-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  22 hours 5 minutes 7 seconds
      Server load: 1.37 1.13 1.07
      Total accesses: 192447 - Total Traffic: 1.4 GB - Total Duration: 117940115
      CPU Usage: u21087.3 s2851.06 cu96.77 cs347.84 - 30.7% CPU load
      2.42 requests/sec - 18.2 kB/second - 7.5 kB/request - 612.845 ms/request
      15 requests currently being processed, 110 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011170no0yes322000
      111171no0yes223000
      211172no3yes520010
      311425no6yes322030
      422462no7yes223040
      Sum5016 15110080
      
      __W_W_W___________________________K______________R_______W___W__
      ______W__RK_____W_R___________W___________________K____K_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8111700/690/699_
      2019.58402063195630.05.395.43
      10.50.0.73http/1.1
      
      0-8111700/648/652_
      2021.16231624340470.03.743.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111701/632/641W
      2018.33003655780.03.783.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8111700/659/665_
      2020.45481434802140.04.194.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111701/674/681W
      2018.18003210580.03.853.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-8111700/640/645_
      2019.54482458931830.04.044.07
      10.50.0.73http/1.1
      
      0-8111701/685/690W
      2020.07004298980.06.436.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8111700/646/651_
      2019.98233173810780.04.144.17
      10.50.0.73http/1.1
      
      0-8111700/642/646_
      2021.5002343566870.02.752.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8111700/666/668_
      2019.78324105877640.03.323.33
      10.50.0.73http/1.1
      
      0-8111700/709/713_
      2019.325812826735790.03.113.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8111700/654/661_
      2020.165816703613960.03.943.97
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-8111700/654/657_
      2019.57461065455620.013.7113.73
      10.50.0.73http/1.1
      
      0-8111700/664/668_
      2019.5257110200930.03.303.32
      10.50.0.73http/1.1
      
      0-8111700/690/695_
      2020.31571953133280.06.376.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/654/657_
      2021.3241472999770.03.093.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/647/648_
      2019.9941224727030.03.103.11
      10.50.0.73http/1.1
      
      0-8111700/729/730_
      2020.87321504089200.04.044.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/643/646_
      2020.73401434169500.03.023.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/682/686_
      2021.00301424646990.03.323.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/699/702_
      2021.6201334858110.03.293.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-8111700/673/677_
      2020.160933949920.03.393.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/671/674_
      2020.58461534281510.02.662.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8111700/672/676_
      2019.97302574492100.02.712.72
      10.50.0.73http/1.1
      
      0-8111700/687/691_
      2019.9902753386200.03.133.15
      10.50.0.138http/1.1
      
      1-8111710/405/411_
      936.0259351952980.02.442.47
      10.50.0.172http/1.1
      
      1-8111710/405/409_
      936.14226102283810.02.092.10
      10.50.0.73http/1.1
      
      1-8111710/403/411_
      937.65221613112670.02.963.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8111710/400/406_
      936.8501738197800.02.892.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-8111710/390/395_
      935.911202111829820.01.731.75
      10.50.0.138http/1.1
      
      1-8111710/419/422_
      938.0101405464190.01.992.00
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-8111710/390/391_
      
      Found on 2024-07-24 15:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ff104885

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 23-Jul-2024 03:20:05 WIB
      Restart Time: Tuesday, 23-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 49 minutes 12 seconds
      Server load: 3.41 2.97 2.58
      Total accesses: 14996 - Total Traffic: 54.6 MB - Total Duration: 8645442
      CPU Usage: u1267.54 s153.93 cu112.67 cs39.58 - 15.5% CPU load
      1.48 requests/sec - 5.5 kB/second - 3815 B/request - 576.517 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010058no13yes124033
      19798no2yes025010
      29805no0yes124000
      39797no0yes223000
      412462no12yes421052
      Sum5027 8117095
      
      _______K________________________________________________________
      _____R________________W___________K__K________W_______R_____R...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16100580/150/165_
      372.1416491300470.00.550.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16100580/135/147_
      370.7801541231320.00.500.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-16100580/131/145_
      369.901155962600.00.410.46
      10.50.0.172http/1.1
      
      0-16100580/138/151_
      369.752138930540.00.530.57
      64.23.159.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/138/150_
      372.121938642060.00.570.59
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16100580/136/145_
      367.802151620480.00.430.46
      10.50.0.172http/1.1
      
      0-16100580/149/161_
      369.052144702080.00.540.58
      10.50.0.73http/1.1
      
      0-16100581/142/154K
      372.17101256280.20.470.51
      172.68.186.18h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/137/148_
      371.862937651290.00.470.50
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16100580/140/153_
      371.1011645410.00.540.59
      141.101.99.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/126/133_
      371.832260892360.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16100580/141/148_
      371.1710685390.00.710.72
      64.23.159.209http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-16100580/130/136_
      371.1610620640.00.430.44
      10.50.0.172http/1.1
      
      0-16100580/139/149_
      369.6321591299880.00.460.50
      10.50.0.138http/1.1
      
      0-16100580/152/160_
      371.19101622280.00.530.54
      10.50.0.172http/1.1
      
      0-16100580/137/144_
      368.081167975320.00.460.48
      64.23.159.209h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16100580/145/155_
      371.21101563870.00.590.62
      64.23.159.209http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-16100580/135/143_
      372.1611055309620.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16100580/140/150_
      371.1511968650.00.510.53
      10.50.0.172http/1.1
      
      0-16100580/130/138_
      372.1611069957770.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-16100580/135/144_
      372.1411128497860.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-16100580/135/143_
      372.1511168998960.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16100580/141/152_
      371.19201216630.00.440.47
      172.69.195.57h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-16100580/137/146_
      371.392552984620.00.450.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16100580/139/150_
      370.932162625040.00.560.60
      10.50.0.172http/1.1
      
      1-1697980/56/68_
      132.4424821038070.00.350.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1697980/53/58_
      132.682477114840.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1697980/62/71_
      132.3920157380.00.250.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1697980/56/63_
      132.86254761640.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1697980/61/71_
      132.0900747310.00.250.29
      172.69.43.228h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1697980/54/59_
      130.38230042747570.00.240.26
      10.50.0
      Found on 2024-07-22 20:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100787f6b2bad

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:38:19 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 minutes 23 seconds
      Server load: 1.82 1.58 1.24
      Total accesses: 764 - Total Traffic: 3.3 MB - Total Duration: 343735
      CPU Usage: u15.29 s5.58 cu40.39 cs21.96 - 18.8% CPU load
      1.72 requests/sec - 7.6 kB/second - 4510 B/request - 449.915 ms/request
      11 requests currently being processed, 89 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no0yes223000
      131326no1yes223000
      231330no2yes124000
      331542no14yes619070
      Sum4017 1189070
      
      ______________________KK__W___________________R_____________K___
      ___________K____K_____KK__W___K_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.0616754240.00.000.02
      10.50.0.172http/1.1
      
      0-14313250/1/9_
      0.0628252900.00.000.04
      162.158.111.113h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/9_
      0.0628062780.00.000.02
      172.70.90.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/11_
      0.1527062400.00.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/9_
      0.18251045520.00.040.07
      162.158.86.45h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.0827029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.09270950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/6_
      0.192501910.00.000.05
      172.70.247.207h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/10_
      0.55161514890.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14313250/1/10_
      0.121705670.00.000.06
      141.101.99.8h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.202405030.00.000.01
      162.158.95.236h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.202413010.00.000.01
      141.101.99.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.00251534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.002534450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/4_
      0.47164936820.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14313250/1/3_
      0.311731650.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/0/2_
      0.001711560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.55162395310.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14313250/2/7_
      0.69162566900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14313250/1/3_
      0.252903460.00.000.00
      172.70.247.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.61161274540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14313250/0/2_
      0.001601860.00.000.00
      10.50.0.172http/1.1
      
      0-14313251/2/4K
      1.50005180.20.000.01
      172.69.150.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313251/2/4K
      1.50004390.20.000.01
      172.70.247.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.002802740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/9_
      0.2117040990.00.000.03
      172.71.99.150h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/1/8W
      0.071707040.00.000.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/1/8_
      0.0617160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/8_
      0.941617542060.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14313260/2/9_
      0.8717346960.00.010.02
      10.50.0.138http/1.1dev.propan
      Found on 2024-07-21 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ef07c802

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:38:21 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 minutes 24 seconds
      Server load: 1.76 1.57 1.24
      Total accesses: 773 - Total Traffic: 3.5 MB - Total Duration: 343814
      CPU Usage: u15.37 s5.59 cu40.39 cs21.96 - 18.8% CPU load
      1.74 requests/sec - 8.0 kB/second - 4713 B/request - 444.779 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no0yes223000
      131326no4yes223010
      231330no2yes421000
      331542no21yes2230162
      Sum4027 10900172
      
      _KK_______________________W___________R_____________R_____K____K
      _______R______KW____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.0618754240.00.000.02
      10.50.0.172http/1.1
      
      0-14313251/2/10K
      1.520052900.20.000.04
      162.158.87.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313251/2/10K
      1.520062790.20.000.02
      172.70.251.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/11_
      0.1529062400.00.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/9_
      0.18271045520.00.040.07
      162.158.86.45h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.0829029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.09290950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/6_
      0.192701910.00.000.05
      172.70.247.207h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/10_
      0.55181514890.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14313250/1/10_
      0.121905670.00.000.06
      141.101.99.8h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.202605030.00.000.01
      162.158.95.236h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.202613010.00.000.01
      141.101.99.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.00271534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.002734450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/4_
      0.47184936820.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14313250/1/3_
      0.311931650.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/0/2_
      0.001911560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.55182395310.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14313250/2/7_
      0.69182566900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14313250/1/3_
      0.253103460.00.000.00
      172.70.247.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.61181274540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14313250/0/2_
      0.001801860.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/2/4_
      1.50105180.00.000.01
      172.69.150.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/4_
      1.50104390.00.000.01
      172.70.247.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.003002740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/9_
      0.2118040990.00.000.03
      172.71.99.150h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/1/8W
      0.071807040.00.000.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/1/8_
      0.0618160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/8_
      0.941817542060.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14313260/2/9_
      0.8718346960.00.010.02
      10.50.0.138http/1.1dev.prop
      Found on 2024-07-21 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100780fdff990

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 22-Jul-2024 00:38:21 WIB
      Restart Time: Monday, 22-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  7 minutes 24 seconds
      Server load: 1.76 1.57 1.24
      Total accesses: 772 - Total Traffic: 3.4 MB - Total Duration: 343758
      CPU Usage: u15.34 s5.59 cu40.39 cs21.96 - 18.8% CPU load
      1.74 requests/sec - 7.9 kB/second - 4661 B/request - 445.282 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031325no0yes223000
      131326no1yes124000
      231330no2yes421000
      331542no22yes3220181
      Sum4025 10900181
      
      _KK_______________________W_________________________R_____K____R
      _______R______KR___K________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14313250/1/9_
      0.0618754240.00.000.02
      10.50.0.172http/1.1
      
      0-14313251/2/10K
      1.520052900.20.000.04
      162.158.87.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313251/2/10K
      1.520062790.20.000.02
      172.70.251.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/11_
      0.1529062400.00.000.07
      172.70.85.157h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/9_
      0.18271045520.00.040.07
      162.158.86.45h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/8_
      0.0829029880.00.000.02
      172.70.242.36h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.09290950.00.000.01
      172.70.242.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/6_
      0.192701910.00.000.05
      172.70.247.207h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/3/10_
      0.55181514890.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14313250/1/10_
      0.121805670.00.000.06
      141.101.99.8h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/6_
      0.202605030.00.000.01
      162.158.95.236h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.202613010.00.000.01
      141.101.99.84h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/7_
      0.00271534900.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/6_
      0.002734450.00.000.02
      138.68.86.32http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/4_
      0.47184936820.00.010.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14313250/1/3_
      0.311831650.00.010.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14313250/0/2_
      0.001811560.00.000.01
      172.68.243.82h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/5_
      0.55182395310.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14313250/2/7_
      0.69182566900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14313250/1/3_
      0.253103460.00.000.00
      172.70.247.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/1/3_
      0.61181274540.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14313250/0/2_
      0.001801860.00.000.00
      10.50.0.172http/1.1
      
      0-14313250/2/4_
      1.50105180.00.000.01
      172.69.150.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/2/4_
      1.50104390.00.000.01
      172.70.247.196h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14313250/0/2_
      0.003002740.00.000.00
      162.158.94.85h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/9_
      0.2118040990.00.000.03
      172.71.99.150h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313261/1/8W
      0.071807040.00.000.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-14313260/1/8_
      0.0618160740.00.000.04
      172.70.247.57h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-14313260/2/8_
      0.941817542060.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14313260/2/9_
      0.8718346960.00.010.02
      10.50.0.138http/1.1dev.prop
      Found on 2024-07-21 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078de7d6785

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 21-Jul-2024 02:57:20 WIB
      Restart Time: Sunday, 21-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  2 hours 26 minutes 24 seconds
      Server load: 1.82 2.16 2.07
      Total accesses: 11578 - Total Traffic: 43.5 MB - Total Duration: 7100833
      CPU Usage: u992.1 s121.02 cu24.97 cs25.7 - 13.2% CPU load
      1.32 requests/sec - 5.1 kB/second - 3938 B/request - 613.304 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027418no0yes025000
      127419no0yes124000
      227428no5yes223020
      328181no1yes025000
      429335no18yes1240160
      Sum5024 41210180
      
      _________________________________R______________________________
      W______K_______________________________________________K_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8274180/35/39_
      76.477794415980.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/34/38_
      72.447819130820.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/45/47_
      75.2777762698770.00.200.21
      10.50.0.172http/1.1
      
      0-8274180/32/34_
      77.06170728110.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/35/38_
      75.1178408735170.00.180.20
      10.50.0.172http/1.1
      
      0-8274180/37/41_
      75.8417800413910.00.190.22
      10.50.0.172http/1.1
      
      0-8274180/37/40_
      75.6158161101850.00.150.17
      10.50.0.73http/1.1
      
      0-8274180/40/43_
      76.8058147121410.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/35/37_
      75.9717112103110.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-8274180/38/40_
      76.4178291408340.00.180.19
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/46/47_
      77.0617107421680.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-8274180/36/38_
      75.0513761183570.00.160.17
      10.50.0.172http/1.1
      
      0-8274180/26/27_
      76.971821544650.00.120.13
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-8274180/40/41_
      76.636415373300.00.180.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/38/38_
      75.2977750399700.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/34/34_
      75.835055585920.00.160.16
      10.50.0.73http/1.1
      
      0-8274180/27/28_
      73.9813780668780.00.110.12
      10.50.0.172http/1.1
      
      0-8274180/30/31_
      76.387824757330.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-8274180/31/33_
      75.4964085570.00.150.16
      10.50.0.73http/1.1
      
      0-8274180/32/33_
      76.9050111295760.00.140.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-8274180/36/37_
      76.48770405460.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-8274180/39/40_
      75.8418624109810.00.190.20
      10.50.0.172http/1.1
      
      0-8274180/40/41_
      75.26780690780.00.180.19
      10.50.0.138http/1.1
      
      0-8274180/34/35_
      76.01137242400360.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-8274180/33/33_
      76.147811946290.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-8274190/43/45_
      105.2917156414870.00.190.20
      10.50.0.172http/1.1
      
      1-8274190/53/56_
      104.0359159155260.00.210.22
      10.50.0.73http/1.1
      
      1-8274190/45/47_
      109.7417319722650.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-8274190/57/59_
      106.3956252402420.00.240.25
      10.50.0.73http/1.1
      
      1-8274190/57/59_
      109.741724774310.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-8274190/42/45_
      109.3543165125710.00.160.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-8274190/47/49_
      109.872097390.00.190.20
      172.69.131.231h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-8274190/49/52
      Found on 2024-07-20 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007885576642

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 19-Jul-2024 03:13:00 WIB
      Restart Time: Friday, 19-Jul-2024 00:30:58 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 42 minutes 1 second
      Server load: 3.64 3.00 2.36
      Total accesses: 7607 - Total Traffic: 41.1 MB - Total Duration: 7198844
      CPU Usage: u470.5 s89.79 cu25.72 cs34.36 - 6.38% CPU load
      .783 requests/sec - 4432 B/second - 5.5 kB/request - 946.345 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014944no0yes025000
      114945no0yes025000
      214946no0yes124000
      315270no0yes124000
      428081no0yes520000
      Sum500 7118000
      
      ________________________________________________________________
      ___R______________K____________________K___RK______K____K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15149440/35/41_
      70.77176500142680.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15149440/44/47_
      71.5717650311960.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/33/38_
      66.811764811004940.00.180.20
      10.50.0.172http/1.1
      
      0-15149440/40/43_
      71.9611713156110.00.190.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/46_
      72.061160163730.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/37/40_
      72.2057432164210.00.160.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/44/46_
      70.20118229155280.01.311.32
      10.50.0.172http/1.1
      
      0-15149440/41/43_
      70.42116161437570.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/42/44_
      72.2710452170.00.210.22
      172.68.193.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15149440/41/45_
      71.571760152140.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15149440/43/44_
      70.99117925359030.00.230.23
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.2711630009985780.00.260.27
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/37/39_
      72.0211717688510.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15149440/35/38_
      71.1611763399910.00.190.21
      10.50.0.172http/1.1
      
      0-15149440/36/38_
      71.81118422385830.00.180.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15149440/38/39_
      71.95117152670350.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15149440/38/40_
      71.621768251850.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15149440/43/43_
      70.6857287129070.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/35/36_
      72.252830018450250.00.190.19
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-15149440/39/40_
      70.29116136153390.00.220.22
      10.50.0.172http/1.1
      
      0-15149440/44/45_
      70.92176947449670.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15149440/41/42_
      71.031171112224520.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15149440/36/37_
      71.5328149377960.00.170.18
      203.175.8.107http/1.1
      
      0-15149440/34/36_
      66.9911719053720.00.170.18
      10.50.0.172http/1.1
      
      0-15149440/37/39_
      72.05116130390290.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-15149450/36/42_
      79.4856225139420.00.170.20
      10.50.0.172http/1.1
      
      1-15149450/39/41_
      79.8911771712560.00.220.23
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/28/32_
      80.145640779240.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15149450/38/42_
      80.14564167770.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15149450/40/43_
      79.22571551453680.00.200.22
      10.50.0.172http/1.1
      
      1-15149450/34/35_
      79.71117319398870.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15149450/31/32
      Found on 2024-07-18 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100781582ff72

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 17-Jul-2024 04:16:25 WIB
      Restart Time: Wednesday, 17-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 45 minutes 32 seconds
      Server load: 4.15 3.09 2.93
      Total accesses: 19002 - Total Traffic: 84.1 MB - Total Duration: 11636048
      CPU Usage: u1713.88 s220.55 cu66.61 cs37.79 - 15.1% CPU load
      1.4 requests/sec - 6.4 kB/second - 4638 B/request - 612.359 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02535no2yes124000
      12031no1yes124000
      22032no0yes025000
      32033no0yes025000
      42624no5yes223030
      Sum508 4121030
      
      _R______________________________________________W_______________
      ___________________________________________________K____K____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1625350/176/182_
      515.1461701689950.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/195/202R
      514.17001393220.00.670.68
      108.162.241.133h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-1625350/195/201_
      512.883549831340.00.730.75
      10.50.0.73http/1.1
      
      0-1625350/186/192_
      515.6731401137150.00.580.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/193/200_
      512.93120809990.00.640.67
      10.50.0.73http/1.1
      
      0-1625350/197/203_
      512.93014461378420.00.700.71
      10.50.0.73http/1.1
      
      0-1625350/178/181_
      514.62101621592310.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/178/181_
      511.9950686060.00.570.58
      10.50.0.73http/1.1
      
      0-1625350/196/198_
      514.4611157741460.00.650.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/189/193_
      513.694180998360.00.690.70
      10.50.0.73http/1.1
      
      0-1625350/180/184_
      514.779173547450.00.540.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/191/195_
      513.5262291443580.00.660.67
      10.50.0.73http/1.1
      
      0-1625350/183/184_
      512.34103721397540.00.570.57
      10.50.0.73http/1.1
      
      0-1625350/199/201_
      515.544157533990.00.670.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/175/177_
      509.401114441661230.00.610.62
      10.50.0.73http/1.1
      
      0-1625350/185/187_
      516.000154697290.013.7113.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/176/176_
      515.850162729560.00.600.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/170/173_
      514.987292689230.00.540.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/194/194_
      515.385252723760.00.720.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/194/196_
      515.68101067160.00.630.64
      172.69.214.20h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1625350/191/192_
      514.3112232712860.00.630.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-1625350/185/186_
      514.000174986990.00.650.65
      10.50.0.73http/1.1
      
      0-1625350/188/188_
      515.39401030690.00.640.64
      108.162.242.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1625350/201/202_
      513.327208751920.02.792.79
      10.50.0.73http/1.1
      
      0-1625350/181/182_
      508.11968661660.00.580.59
      10.50.0.73http/1.1
      
      1-1620310/108/116_
      290.0723138876480.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1620310/109/114_
      285.6201441161470.00.400.41
      10.50.0.73http/1.1
      
      1-1620310/116/123_
      290.1922108621740.00.400.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/112/120_
      288.6518871164540.00.420.46
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1620310/115/123_
      291.4011471219060.00.400.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-1620310/117/123_
      290.142238912560.00.420.45
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1620310/118/125_
      289.48199941280370.00.400.43
      10.50.0.73http/1.1
      Found on 2024-07-16 21:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100788b265dc7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:24 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 12 seconds
      Server load: 2.45 2.03 1.75
      Total accesses: 1644 - Total Traffic: 5.6 MB - Total Duration: 333238
      CPU Usage: u30.91 s8.62 cu74.12 cs22.96 - 22.3% CPU load
      2.69 requests/sec - 9.3 kB/second - 3545 B/request - 202.7 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no11yes520060
      120736no0yes124000
      220737no1yes124000
      320739no1yes322000
      Sum4013 1090060
      
      _________K_W_______KK___K__________________K___________R________
      ______________________W_____K_K_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/2/26_
      4.73117719400.00.000.07
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/36_
      7.81218743280.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/27_
      7.910029200.00.010.09
      172.69.214.228http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-32209610/8/29_
      7.812020830.00.010.13
      162.158.87.36http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/7/24_
      7.810021120.00.050.11
      162.158.87.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/23_
      8.01014547060.00.010.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/23_
      7.830018360.00.010.05
      172.68.10.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/21_
      7.07015132130.00.010.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/21_
      7.791031030.00.010.05
      172.71.250.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/7/21K
      7.860043610.20.010.06
      172.70.218.199h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/21_
      7.811124520.00.090.12
      172.69.214.89http/1.1localhost:80GET / HTTP/1.1
      
      0-32209611/6/17W
      7.490019510.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.830026430.00.010.08
      172.68.193.201http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/7/22_
      7.810041730.00.010.07
      172.70.218.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/4/21_
      2.30233335220.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/19_
      7.64215222260.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/24_
      5.43017743630.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/21_
      7.812039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/5/22_
      4.14211640800.00.020.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209611/4/19K
      7.870041120.20.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/8/19K
      8.050029740.20.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/8/18_
      7.8020314620.00.060.11
      162.158.111.170http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/5/17_
      7.652121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/3/12_
      1.07334880.00.040.05
      10.50.0.138http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/9/15K
      7.83006120.20.060.07
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.84718753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581016610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.6781024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06111824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421120911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.13809730.00.010.08
      172.70.243.61h2dev.prop
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078a47aca55

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:28 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 16 seconds
      Server load: 2.33 2.01 1.75
      Total accesses: 1710 - Total Traffic: 5.8 MB - Total Duration: 335668
      CPU Usage: u32.87 s8.87 cu74.12 cs22.96 - 22.5% CPU load
      2.78 requests/sec - 9.6 kB/second - 3550 B/request - 196.297 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no24yes3220220
      120736no5yes124030
      220737no5yes025040
      320739no29yes4210250
      Sum4063 8920540
      
      ___RW_______K_________________________________K_________________
      ____________K________KW_____K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/3/27_
      8.610419440.00.040.10
      108.162.242.47http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/8/37_
      8.56120945370.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/29_
      9.22015930830.00.050.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/9/30R
      8.570020840.00.010.13
      172.70.85.161h2dev.propanraya.com:443GET /server-status HTTP/2.0
      
      0-32209611/8/25W
      8.710021130.00.050.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/24_
      8.741047080.00.010.06
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/24_
      8.890018380.00.010.05
      172.69.214.88h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/22_
      8.731032140.00.010.09
      172.69.179.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/10/23_
      9.08018034260.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/22_
      8.901043610.00.020.06
      108.162.241.133http/1.1localhost:80GET /.env HTTP/1.1
      
      0-32209610/7/22_
      8.721024530.00.090.12
      172.70.80.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/18_
      8.17015821100.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209611/8/22K
      8.920026450.20.010.08
      172.68.186.65h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/8/23_
      8.720041730.00.010.07
      172.70.242.248http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/5/22_
      8.170035230.00.020.05
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/6/20_
      8.32115723830.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/10/26_
      9.080045210.00.020.12
      172.70.80.134http/1.1localhost:80GET /.env HTTP/1.1
      
      0-32209610/6/21_
      7.810039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/6/23_
      8.4312941100.00.050.09
      172.70.247.10http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/4/19_
      7.871041120.00.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/20_
      8.280029750.00.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/19_
      8.3200314640.00.060.11
      172.69.87.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/17_
      7.651121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/4/13_
      8.90004890.00.040.05
      162.158.95.55http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/10/16_
      8.90006130.00.060.08
      172.71.198.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.841118753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581416610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.67121024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06151824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421520911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.131209730.00.010.08
      172.70.243.61h2dev.propanraya.com:443
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078dd6c60da

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:27 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 15 seconds
      Server load: 2.33 2.01 1.75
      Total accesses: 1698 - Total Traffic: 5.7 MB - Total Duration: 335309
      CPU Usage: u32.57 s8.82 cu74.12 cs22.96 - 22.5% CPU load
      2.76 requests/sec - 9.6 kB/second - 3549 B/request - 197.473 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no26yes3220212
      120736no5yes223030
      220737no5yes025040
      320739no32yes3220271
      Sum4068 8920553
      
      ______K_R_______________K________K____________R_________________
      ______________________W_K___K_______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/3/27_
      8.610419440.00.040.10
      108.162.242.47http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/8/37_
      8.56020945370.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/28_
      8.731329240.00.050.12
      108.162.242.112http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/9/30_
      8.571020840.00.010.13
      172.68.186.65h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/8/25_
      8.710021130.00.050.11
      172.69.87.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/24_
      8.740047080.00.010.06
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209611/7/24K
      8.891018380.20.010.05
      172.69.214.88h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/22_
      8.730032140.00.010.09
      172.69.179.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/22R
      8.72114132450.00.010.06
      10.50.0.73http/1.1
      
      0-32209610/8/22_
      8.900043610.00.020.06
      108.162.241.133http/1.1localhost:80GET /.env HTTP/1.1
      
      0-32209610/7/22_
      8.720024530.00.090.12
      172.70.80.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/18_
      8.17115821100.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.831026430.00.010.08
      172.68.193.201http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/8/23_
      8.721041730.00.010.07
      172.70.242.248http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/5/22_
      8.170035230.00.020.05
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/6/20_
      8.32015723830.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/9/25_
      8.89115645200.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/21_
      7.810039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/6/23_
      8.4302941100.00.050.09
      172.70.247.10http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/4/19_
      7.870041120.00.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/20_
      8.280029750.00.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/19_
      8.3210314640.00.060.11
      172.69.87.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/17_
      7.650121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/4/13_
      8.90104890.00.040.05
      162.158.95.55http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-32209611/10/16K
      8.90106134.20.060.08
      172.71.198.150h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.841018753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581316610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.67121024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06141824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421420911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.131209730.00.010.08
      172.70.243.61h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100780f5b57f0

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 23:15:56 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  22 hours 45 minutes
      Server load: 1.05 1.28 1.68
      Total accesses: 246994 - Total Traffic: 1.6 GB - Total Duration: 90845350
      CPU Usage: u14491 s1983.16 cu1432.01 cs326.46 - 22.3% CPU load
      3.02 requests/sec - 20.3 kB/second - 6.7 kB/request - 367.804 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no0yes025000
      125704no0yes025000
      225705no2yes223000
      325706no0yes025000
      432637no1yes124000
      Sum503 3122000
      
      ______________________________________________________W_________
      _____W________________________________________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2701/2856_
      4828.40191569822150.019.1819.70
      10.50.0.73http/1.1
      
      0-27262610/2798/2961_
      4830.38111527677110.017.3417.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2725/2889_
      4828.791115510703470.019.0719.56
      10.50.0.73http/1.1
      
      0-27262610/2729/2895_
      4830.84615710585840.018.1518.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2742/2916_
      4822.1991529780690.019.3019.87
      10.50.0.73http/1.1
      
      0-27262610/2656/2822_
      4830.24111638094330.021.0321.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2723/2886_
      4829.941916210561980.020.1020.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2772/2924_
      4823.92714010687920.020.6321.12
      139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-27262610/2718/2872_
      4827.99514212361940.019.0319.61
      139.162.210.205http/1.1
      
      0-27262610/2684/2841_
      4830.52914312034190.018.1718.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2804/2958_
      4827.8661469466360.021.7822.46
      10.50.0.73http/1.1
      
      0-27262610/2785/2947_
      4828.25113710743840.016.8117.35
      10.50.0.73http/1.1
      
      0-27262610/2754/2924_
      4830.9269411966840.021.1521.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2771/2937_
      4829.0791549325690.017.0417.63
      10.50.0.73http/1.1
      
      0-27262610/2772/2917_
      4830.39919510570.016.2616.73
      139.162.210.205http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-27262610/2732/2890_
      4831.07107885060.023.2023.67
      139.162.210.205http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-27262610/2729/2894_
      4824.0571407754460.017.9318.57
      10.50.0.73http/1.1
      
      0-27262610/2708/2853_
      4828.651113810727600.016.9117.39
      10.50.0.73http/1.1
      
      0-27262610/2798/2972_
      4827.72614511053770.025.9626.53
      10.50.0.73http/1.1
      
      0-27262610/2669/2853_
      4830.69716111401650.015.4516.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2754/2915_
      4831.0741418757220.014.8115.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2757/2909_
      4830.081615512192510.020.0320.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2786/2952_
      4828.51161268969590.019.7620.29
      10.50.0.73http/1.1
      
      0-27262610/2787/2960_
      4828.1241409221230.023.7724.37
      10.50.0.73http/1.1
      
      0-27262610/2753/2906_
      4829.5261629260160.017.9618.48
      139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-27257040/875/980_
      1515.73534863940570.05.776.16
      10.50.0.172http/1.1
      
      1-27257040/830/944_
      1518.65221516939650.04.014.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/855/960_
      1517.87533003431780.06.406.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-27257040/869/970_
      1517.85542256024640.06.767.15
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27257040/887/997_
      1518.03521623476180.05.395.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/828/927_
      1516.747662725040.05.495.86
      139.162.210.205http/1.1
      
      1-27257040/872/978_
      1518.35251624011610.05.475.86
      
      Found on 2024-07-14 16:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078a3994d5d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 13:28:55 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  12 hours 58 minutes 3 seconds
      Server load: 2.63 2.24 1.77
      Total accesses: 95545 - Total Traffic: 493.3 MB - Total Duration: 57557187
      CPU Usage: u9757 s1218.54 cu110.08 cs112.15 - 24% CPU load
      2.05 requests/sec - 10.8 kB/second - 5.3 kB/request - 602.409 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no4yes124003
      15130no0yes025000
      25131no0yes025000
      35960no2yes421000
      46954no1yes025010
      Sum507 5120013
      
      _______________________W________________________________________
      ____________R____________W___W___W___________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/597/608_
      1719.97113753659910.01.951.99
      10.50.0.73http/1.1
      
      0-2351290/624/635_
      1720.9601442848030.02.862.91
      10.50.0.73http/1.1
      
      0-2351290/585/595_
      1723.1161742545040.01.871.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/568/575_
      1722.9481432793460.02.482.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/586/594_
      1723.3431582979700.02.642.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/613/620_
      1722.591103090020.02.622.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-2351290/593/599_
      1721.4881083098550.02.512.52
      10.50.0.73http/1.1
      
      0-2351290/563/569_
      1721.6271492904670.01.841.86
      10.50.0.73http/1.1dev.propanraya.com:443local goaway, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-2351290/575/579_
      1720.5331562906570.02.342.36
      10.50.0.73http/1.1
      
      0-2351290/565/568_
      1722.2901625984590.01.701.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/588/593_
      1722.94812944730.03.233.25
      138.68.144.227http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-2351290/622/628_
      1719.2581654696820.05.305.32
      10.50.0.73http/1.1
      
      0-2351290/621/626_
      1722.79111424688470.016.8016.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/576/579_
      1723.35103001410.02.412.41
      138.68.144.227http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-2351290/617/619_
      1723.35203699800.02.542.55
      138.68.144.227http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-2351290/596/598_
      1720.3831384517410.03.243.26
      10.50.0.73http/1.1
      
      0-2351290/599/600_
      1723.193876113940.02.062.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/605/607_
      1723.20303237450.02.862.87
      138.68.144.227http/1.1dev.propanraya.com:443GET /server HTTP/1.1
      
      0-2351290/582/584_
      1721.7761584337170.02.752.76
      10.50.0.73http/1.1
      
      0-2351290/603/606_
      1720.8211564926560.02.372.39
      10.50.0.73http/1.1
      
      0-2351290/561/562_
      1723.34203753350.02.942.94
      138.68.144.227http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-2351290/558/561_
      1721.0215492503220.011.2811.30
      10.50.0.73http/1.1
      
      0-2351290/585/589_
      1719.9612852756000.06.516.52
      10.50.0.73http/1.1
      
      0-2351291/597/599W
      1722.43004281900.02.262.27
      138.68.144.227http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-2351290/607/609_
      1722.6612642818570.02.192.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      1-2351300/245/261_
      651.6421691620330.00.991.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/266/276_
      650.19521214692430.01.551.59
      10.50.0.172http/1.1
      
      1-2351300/249/258_
      650.71521131326200.00.981.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-2351300/250/254_
      651.7911631590490.00.991.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2351300/250/256_
      650.5921282297330.00.981.00
      10.50.0.73http/1.1
      
      1-2351300/277/281_
      650.90521301926330.03.483.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-2351300/245/252_
      651.90010091702420.00.930.96
      1
      Found on 2024-07-12 06:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007889392808

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Jul-2024 01:35:05 WIB
      Restart Time: Thursday, 11-Jul-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  1 hour 4 minutes 8 seconds
      Server load: 0.44 0.42 0.62
      Total accesses: 5071 - Total Traffic: 18.5 MB - Total Duration: 3475301
      CPU Usage: u383.43 s59.95 cu97.93 cs29.6 - 14.8% CPU load
      1.32 requests/sec - 5050 B/second - 3832 B/request - 685.329 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02921no0yes223000
      12922no0yes025000
      22923no0yes025000
      33180no0yes124000
      Sum400 397000
      
      ______________W_________W_______________________________________
      ________________________________W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2329210/28/40_
      68.39227779140.00.110.16
      10.50.0.172http/1.1
      
      0-2329210/24/30_
      66.73215684730.00.110.14
      10.50.0.172http/1.1
      
      0-2329210/31/39_
      68.5261098160.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2329210/28/35_
      67.92610378070.00.110.14
      10.50.0.172http/1.1
      
      0-2329210/30/42_
      68.6830428670.00.120.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2329210/27/31_
      68.613330009363830.00.100.12
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2329210/31/41_
      69.05216298430.00.120.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2329210/32/36_
      68.94237692250.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2329210/26/32_
      67.692187371230.00.110.14
      10.50.0.172http/1.1
      
      0-2329210/27/33_
      63.303139362630.00.100.14
      10.50.0.172http/1.1
      
      0-2329210/25/33_
      64.6661193119100.00.100.13
      10.50.0.172http/1.1
      
      0-2329210/31/36_
      69.052210390480.00.120.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2329210/28/32_
      66.283315371730.00.110.13
      203.175.8.107http/1.1
      
      0-2329210/23/28_
      67.826130009359070.00.100.13
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2329211/26/29W
      68.5100382360.00.110.13
      206.189.19.19http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-2329210/32/35_
      67.79616171580.00.140.15
      10.50.0.172http/1.1
      
      0-2329210/27/30_
      68.59615567130.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2329210/25/29_
      67.74250124840.00.090.12
      10.50.0.172http/1.1
      
      0-2329210/32/35_
      68.352577104880.00.130.15
      10.50.0.138http/1.1
      
      0-2329210/32/34_
      69.0821483450.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2329210/30/33_
      68.526111258440.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2329210/25/27_
      67.5061279367550.00.100.11
      10.50.0.172http/1.1
      
      0-2329210/32/35_
      68.53611666570.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2329210/28/29_
      69.062944108520.00.120.13
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2329211/29/32W
      68.1830661680.00.100.11
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-2329220/21/32_
      48.5120394590.00.110.15
      10.50.0.172http/1.1
      
      1-2329220/21/30_
      49.99260413530.00.100.14
      10.50.0.172http/1.1
      
      1-2329220/23/34_
      50.072301166030.00.110.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2329220/20/24_
      49.312563229300.00.080.10
      10.50.0.172http/1.1
      
      1-2329220/17/26_
      50.29176166520.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2329220/20/26_
      46.121371391670.00.080.11
      10.50.0.172http/1.1
      
      1-2329220/24/33_
      50.012091210.00.100.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2329220/21/27_
      46.412256124180.00.090.12
      10.50.0.172</
      Found on 2024-07-10 18:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786d978658

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 20:00:20 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  19 hours 29 minutes 26 seconds
      Server load: 1.17 0.90 0.81
      Total accesses: 125845 - Total Traffic: 1.0 GB - Total Duration: 73864425
      CPU Usage: u10586.2 s1438.73 cu598.02 cs249.54 - 18.3% CPU load
      1.79 requests/sec - 15.2 kB/second - 8.5 kB/request - 586.948 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes025001
      126007no0yes025000
      226008no1yes223000
      326501no3yes322001
      411391no0yes025000
      Sum505 5120002
      
      ________________________________________________________________
      ________WW__W__W_________________W___________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/773/821_
      1879.6315564303560.013.7413.98
      10.50.0.73http/1.1
      
      0-24260060/720/762_
      1879.5715300113486950.011.5511.76
      10.50.0.73http/1.1
      
      0-24260060/768/815_
      1881.4741545571660.03.073.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/726/770_
      1880.84131664052760.02.572.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/694/745_
      1880.30161143821580.02.722.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/714/763_
      1879.29171555187010.03.583.83
      10.50.0.172http/1.1
      
      0-24260060/764/808_
      1880.4015994453710.04.694.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/700/739_
      1881.3261674792380.02.722.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/774/814_
      1880.98131553841770.03.393.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/766/802_
      1879.43161594656530.04.734.90
      10.50.0.73http/1.1
      
      0-24260060/750/789_
      1881.6221573846530.02.652.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/728/779_
      1879.571614011549390.03.563.81
      10.50.0.73http/1.1
      
      0-24260060/801/845_
      1880.094775027410.016.5016.76
      10.50.0.73http/1.1
      
      0-24260060/715/756_
      1880.122244788060.02.552.79
      10.50.0.73http/1.1
      
      0-24260060/719/760_
      1880.1217055690140.06.236.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24260060/726/764_
      1880.68141632827480.011.0211.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/687/735_
      1879.956756226670.02.833.04
      10.50.0.73http/1.1
      
      0-24260060/772/810_
      1880.21161044774560.03.723.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/708/753_
      1881.16112074314180.03.243.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/764/814_
      1880.53151453497670.04.364.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/766/807_
      1879.79142254615530.012.9813.19
      10.50.0.73http/1.1
      
      0-24260060/725/768_
      1879.85132856188430.04.084.30
      10.50.0.73http/1.1
      
      0-24260060/712/758_
      1881.62104281490.09.349.57
      172.105.16.131http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-24260060/723/767_
      1879.79131144610260.09.289.49
      10.50.0.73http/1.1
      
      0-24260060/712/755_
      1879.8711195111010.02.722.94
      10.50.0.73http/1.1
      
      1-24260070/434/488_
      1007.23181413848070.02.242.48
      10.50.0.172http/1.1
      
      1-24260070/454/505_
      1015.155475107860.05.055.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24260070/395/439_
      1013.4764672622210.01.591.82
      172.105.16.131h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-24260070/443/500_
      1013.80101213231370.01.772.09
      10.50.0.73http/1.1
      
      1-24260070/452/500_
      1014.4129642626580.01.721.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      1-24260070/425/475_
      1014.78101512744050.02.232.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/399/445_
      1014.49181731552220.09.749.99
      10.50.0.172http/1.1dev.propanraya
      Found on 2024-07-08 13:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784a23272c

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 23:44:32 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  23 hours 13 minutes 40 seconds
      Server load: 0.52 0.62 0.76
      Total accesses: 163516 - Total Traffic: 499.8 MB - Total Duration: 90777866
      CPU Usage: u16230.1 s2073.47 cu52.7 cs154.98 - 22.1% CPU load
      1.96 requests/sec - 6.1 kB/second - 3204 B/request - 555.162 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes124000
      225424no0yes025000
      325425no0yes025000
      47153no1yes025000
      Sum501 1124000
      
      ____________________________W___________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/613/618_
      1578.67302192524980.02.172.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24254230/615/619_
      1579.1129163401880.02.232.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24254230/601/605_
      1579.02294172630080.02.182.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24254230/628/633_
      1576.84534753557990.02.172.20
      10.50.0.73http/1.1
      
      0-24254230/623/629_
      1578.87303533116220.02.462.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24254230/582/585_
      1578.06551594942620.02.052.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/610/615_
      1576.243002431110.02.092.12
      10.50.0.172http/1.1
      
      0-24254230/611/615_
      1578.50461507932080.02.182.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/602/604_
      1578.89303303211310.02.162.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24254230/595/599_
      1579.13007831610.02.022.04
      167.71.175.236http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24254230/589/593_
      1578.21551473076240.01.992.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/598/598_
      1576.9646553193070.02.212.21
      10.50.0.73http/1.1
      
      0-24254230/602/602_
      1577.91291764055740.02.142.14
      10.50.0.172http/1.1
      
      0-24254230/587/587_
      1578.64301063216060.02.052.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24254230/580/582_
      1576.83554145215890.01.992.00
      10.50.0.73http/1.1
      
      0-24254230/598/599_
      1576.8155833052740.02.082.09
      10.50.0.73http/1.1
      
      0-24254230/603/604_
      1579.09294025432730.02.072.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/612/614_
      1577.46301513848510.02.172.18
      10.50.0.172http/1.1
      
      0-24254230/605/605_
      1579.07295294438860.02.202.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/597/597_
      1576.0130453135530.02.102.10
      10.50.0.172http/1.1
      
      0-24254230/622/623_
      1577.60291472329590.02.192.20
      10.50.0.172http/1.1
      
      0-24254230/628/628_
      1574.5830972981960.02.292.29
      10.50.0.172http/1.1
      
      0-24254230/594/595_
      1576.29291076426630.02.092.10
      10.50.0.138http/1.1
      
      0-24254230/607/607_
      1577.74291503546990.02.062.06
      10.50.0.138http/1.1
      
      0-24254230/600/601_
      1578.36531613443810.02.232.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1754/1758_
      4945.53301628101850.04.774.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1684/1686_
      4947.46293568607500.04.604.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24264630/1718/1721_
      4946.5311427620220.05.145.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264631/1717/1721W
      4944.75007651380.05.115.13
      167.71.175.236http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-24264630/1736/1743_
      4947.46295678062310.04.794.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-24264630/1682/1686_
      4947.07421488383020.04.794.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/ap
      Found on 2024-07-06 16:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078c869841d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 19-Oct-2023 00:39:52 WIB
      Restart Time: Thursday, 19-Oct-2023 00:30:48 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  9 minutes 4 seconds
      Server load: 2.43 1.74 1.12
      Total accesses: 429 - Total Traffic: 2.4 MB - Total Duration: 290351
      CPU Usage: u12.09 s4 cu17.63 cs6.88 - 7.46% CPU load
      .789 requests/sec - 4640 B/second - 5.7 kB/request - 676.809 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013434no2yes025001
      212761no1yes025000
      312762no0yes124000
      412763no0yes025000
      Sum403 199001
      
      _________________________.........................______________
      ______________W______________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19134340/4/10_
      1.44007170.00.010.05
      165.22.74.203http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-19134340/3/5_
      1.44003190.00.010.02
      65.154.226.168http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/1/6_
      1.432240280.00.000.02
      165.22.74.203http/1.1localhost:80GET /.env HTTP/1.1
      
      0-19134340/2/6_
      1.404016540.00.010.03
      165.22.74.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19134340/2/5_
      1.43205750.00.000.02
      165.22.74.203http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-19134340/3/6_
      1.441014540.00.010.03
      128.199.62.55http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-19134340/2/5_
      1.320019310.00.010.02
      65.154.226.170http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/5_
      1.330014690.00.010.03
      192.53.126.23http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19134340/1/4_
      1.33435900.00.000.02
      128.199.62.55http/1.1
      
      0-19134340/2/5_
      0.951112940.00.010.03
      128.199.62.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/3/4_
      1.42309750.00.020.02
      128.199.62.55http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19134340/3/5_
      1.43107590.00.020.03
      165.22.74.203http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-19134340/4/7_
      1.43302480.00.020.03
      165.22.74.203http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-19134340/3/3_
      1.4410260.00.010.01
      165.22.74.203http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-19134340/2/4_
      1.32002710.00.010.02
      146.190.64.200http/1.1localhost:80GET /.env HTTP/1.1
      
      0-19134340/1/3_
      1.40392560.00.040.05
      165.22.74.203http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-19134340/4/4_
      1.432040.00.020.02
      128.199.62.55http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-19134340/2/4_
      1.43311210.00.010.02
      179.43.169.181http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19134340/2/2_
      1.2240820.00.010.01
      128.199.62.55http/1.1
      
      0-19134340/3/4_
      1.43201710.00.010.02
      128.199.62.55http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-19134340/1/2_
      0.2221201780.00.010.01
      154.28.229.85http/1.1
      
      0-19134340/2/3_
      1.39101150.00.010.01
      165.22.74.203http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/2_
      1.3530600.00.000.00
      192.53.126.23http/1.1dev.propanraya.com:443GET /telescope/requests HTTP/1.1
      
      0-19134340/4/6_
      1.44103100.00.020.03
      128.199.62.55http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-19134340/3/4_
      1.32102830.00.020.02
      146.190.64.200http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-11-0/0/3.
      0.001082925710.00.000.01
      146.70.200.10http/1.1
      
      1-11-0/0/4.
      0.00108731800.00.000.02
      65.154.226.166http/1.1localhost:80GET / HTTP/1.1
      
      1-11-0/0/3.
      0.00108622410.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      1-11-0/0/3.
      0.0010897341200.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11-0/0/4.
      0.0010876727920.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11-0/0/2.
      0.001082635500.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-11-0/0/1.
      0.001083083080.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.001081021020.00.000.01
      154.28.229.40http/1.1
      
      
      Found on 2023-10-18 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078477b273d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 15:56:19 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  15 hours 25 minutes 31 seconds
      Server load: 0.55 0.52 0.56
      Total accesses: 45652 - Total Traffic: 221.0 MB - Total Duration: 15865921
      CPU Usage: u3233.14 s777.65 cu36.43 cs167.55 - 7.59% CPU load
      .822 requests/sec - 4173 B/second - 5077 B/request - 347.541 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes124000
      110057no0yes025000
      210855no2yes223000
      310058no5yes421000
      429681no0yes025000
      Sum507 7118000
      
      _________W__________________________________________W___________
      __________WW________W_____W_____W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/394/402_
      921.1043731168160.01.471.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-12100560/437/441_
      918.4751011312070.01.992.01
      10.50.0.172http/1.1
      
      0-12100560/415/420_
      920.5317611133610.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12100560/400/403_
      921.56171251193590.01.661.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12100560/405/409_
      920.6410691142460.01.671.69
      159.223.108.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/393/394_
      921.6817631084050.01.661.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/408/410_
      921.76402850980.01.781.79
      159.223.108.26http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-12100560/415/417_
      921.601701124030.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/400/403_
      921.76611218500.01.561.57
      137.184.106.30http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-12100561/369/373W
      921.44001089240.01.611.62
      159.223.108.26http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-12100560/418/420_
      920.1216521137540.01.741.75
      10.50.0.172http/1.1
      
      0-12100560/386/386_
      921.76301090750.01.541.54
      137.184.106.30http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-12100560/395/396_
      920.1212871252310.01.551.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-12100560/400/403_
      920.3201221162780.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12100560/403/405_
      920.38171271296080.021.9922.00
      10.50.0.172http/1.1
      
      0-12100560/412/414_
      920.541701078830.01.681.68
      10.50.0.172http/1.1
      
      0-12100560/392/394_
      917.18171991843850.01.591.61
      10.50.0.172http/1.1
      
      0-12100560/408/410_
      921.75741000550.01.531.55
      137.184.106.30http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-12100560/391/392_
      921.2912671237770.01.691.70
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-12100560/396/399_
      921.76201154400.01.791.81
      137.184.106.30http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-12100560/424/425_
      919.34175101144550.01.721.73
      10.50.0.172http/1.1
      
      0-12100560/401/402_
      921.72169301200330.01.741.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-12100560/431/433_
      921.60171281203910.06.036.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12100560/432/434_
      921.77101174220.01.791.80
      159.223.108.26http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-12100560/415/415_
      919.47164091225950.01.631.63
      10.50.0.172http/1.1
      
      1-12100570/212/215_
      520.8117512661580.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-12100570/213/215_
      520.42174583460.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-12100570/207/208_
      515.164285615160.00.960.97
      10.50.0.172http/1.1
      
      1-12100570/218/220_
      519.351788548110.00.940.95
      10.50.0.172http/1.1
      
      1-12100570/211/213_
      518.8877642979650.00.910.92
      10.50.0.172http/1.1
      
      1-12100570/218/219_
      520.0119695637830.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/
      Found on 2023-09-23 08:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100788601b3f9

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 22-Sep-2023 00:39:33 WIB
      Restart Time: Friday, 22-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 minutes 45 seconds
      Server load: 3.07 3.30 3.07
      Total accesses: 322 - Total Traffic: 1.7 MB - Total Duration: 148774
      CPU Usage: u11.09 s3.63 cu16.5 cs5.87 - 7.06% CPU load
      .613 requests/sec - 3391 B/second - 5.4 kB/request - 462.031 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07966no1yes025000
      17967no0yes025000
      27968no0yes025000
      38371no1yes124001
      Sum402 199001
      
      ________________________________________________________________
      ______________________________W_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1379660/1/7_
      0.033731190.00.000.03
      10.50.0.172http/1.1
      
      0-1379660/2/5_
      1.952025570.00.010.03
      159.203.63.67http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-1379660/1/5_
      0.051431100.00.010.03
      66.115.189.179http/1.1
      
      0-1379660/1/3_
      0.852333490.00.000.01
      10.50.0.172http/1.1
      
      0-1379660/1/4_
      0.14158410450.00.000.02
      66.115.189.179h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1379660/1/3_
      1.853365642480.00.010.02
      66.115.189.179http/1.1
      
      0-1379660/0/2_
      0.008482110.00.000.01
      66.115.189.179http/1.1
      
      0-1379660/2/5_
      1.927029130.00.000.02
      159.203.63.67http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1379660/1/2_
      1.90104820.00.010.02
      142.93.158.96http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1379660/1/3_
      1.860822687270.00.000.01
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1379660/0/2_
      0.00102503270.00.000.01
      66.115.189.179http/1.1
      
      0-1379660/1/1_
      1.909330.00.000.00
      159.203.63.67http/1.1localhost:80GET / HTTP/1.1
      
      0-1379660/2/3_
      1.3581846430.00.010.02
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1379660/2/3_
      1.91802070.00.010.01
      159.203.63.67http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1379660/2/3_
      1.945016300.00.010.01
      159.203.63.67http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-1379660/2/2_
      1.943021050.00.010.01
      159.203.63.67http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-1379660/2/3_
      1.694146216890.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1379660/2/3_
      1.606622490.00.010.02
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1379660/2/2_
      1.63501500.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1379660/1/2_
      0.8323383930.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1379660/1/2_
      1.9469610.00.030.04
      159.203.63.67http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1379660/2/2_
      1.9440570.00.010.01
      159.203.63.67http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-1379660/1/2_
      1.9443500.00.000.01
      159.203.63.67http/1.1localhost:80GET /.env HTTP/1.1
      
      1-1379670/1/5_
      0.02105628250.00.000.02
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      1-1379670/0/2_
      0.0010325020410.00.000.01
      195.74.76.198http/1.1
      
      1-1379670/1/4_
      0.129126426580.00.000.02
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1379670/0/3_
      0.009132729940.00.000.02
      104.164.173.174http/1.1
      
      1-1379670/1/4_
      0.634330580.00.010.03
      142.93.158.96http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-1379670/1/4_
      0.6029170841650.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1379670/0/1_
      0.00304674670.00.000.01
      10.50.0.172http/1.1
      
      1-1379670/0/3_
      0.00291004780.00.000.02
      10.50.0.172http/1.1
      
      1-1379670/0/1_
      0.00917237230.00.000.00
      104.164.173.174http/1.1
      
      1-1379670/0/3_
      0.00911496530.00.000.02
      104.164.173.174http/1.1
      
      1-1379670/0/2_
      0.004281380.00.000.01
      154.28.229.46http/1.1dev.propanraya.com:443GET /aktivatetap HTTP/1.1
      
      1-1379670/1/2<
      Found on 2023-09-21 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078d1d8685c

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 09:33:38 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  9 hours 2 minutes 53 seconds
      Server load: 4.01 2.95 2.65
      Total accesses: 35045 - Total Traffic: 237.2 MB - Total Duration: 13867978
      CPU Usage: u2381.94 s477.57 cu37.61 cs97.84 - 9.19% CPU load
      1.08 requests/sec - 7.5 kB/second - 6.9 kB/request - 395.719 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no6yes421011
      131144no0yes124000
      231145no0yes025000
      331442no1yes025000
      431146no1yes025000
      Sum508 5120011
      
      _____W____W_________W__W_________________________W______________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/550/557_
      1056.9052302048990.02.572.60
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-13320090/577/583_
      1053.141602022100.04.124.15
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/520/525_
      1057.77312294740.02.282.32
      68.183.64.176http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-13320090/503/508_
      1057.461681555730.02.642.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nur.rachmat@propanraya.com HTTP/1.
      
      0-13320090/525/530_
      1057.054642434300.03.123.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      0-13320091/336/340W
      747.79507601381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/496/499_
      1057.77301754210.01.841.86
      68.183.64.176http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/514/518_
      1057.530642441360.02.612.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-13320090/521/525_
      1058.361662170820.02.112.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdin.01@platindo.com HTTP/1.0
      
      0-13320090/516/520_
      1056.496662021480.02.402.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320091/360/363W
      749.18507601525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/504/507_
      1053.0763941468510.01.992.01
      68.183.64.176http/1.1
      
      0-13320090/555/557_
      1055.0214961710210.02.462.47
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/15/15/0/0 (open/recv/resp/push/rst)
      
      0-13320090/521/525_
      1057.764691667640.02.552.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdin.01@platindo.com HTTP/1.0
      
      0-13320090/469/469_
      1058.21101590030.01.901.90
      68.183.64.176http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13320090/548/550_
      1057.32302422540.02.422.43
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320090/549/550_
      1057.693972112500.03.303.31
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-13320090/541/542_
      1057.913472060270.02.232.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/octaviany.01@propanraya.com HTTP/1
      
      0-13320090/497/499_
      1057.595601735680.03.323.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/543/545_
      1058.36102190520.03.993.99
      68.183.64.176http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13320091/204/207W
      479.061101501217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/626/629_
      1055.263712091470.07.107.12
      10.21.4.65h2dev.propanraya.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-13320090/520/523_
      1058.36002764110.02.612.63
      68.183.64.176http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13320091/220/222W
      483.141101501104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/487/487_
      1058.2903021611380.02.112.11
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      1-13311440/121/128_
      301.47599241564500.00.620.66
      10.50.0.172http/1.1
      
      1-13311440/185/192_
      305.995973574520.04.794.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/abdul.latif@propanraya.com HTTP/1.
      
      1-13311440/126/131_
      302.1295195364270.00.740.77
      10.50.0.172http/1.1
      
      1-13311440/117/120_
      302.178650322850.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2023-09-19 02:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078f85359df

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 17-Sep-2023 03:01:27 WIB
      Restart Time: Sunday, 17-Sep-2023 00:30:41 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  2 hours 30 minutes 45 seconds
      Server load: 3.78 3.38 3.35
      Total accesses: 5794 - Total Traffic: 30.0 MB - Total Duration: 1789035
      CPU Usage: u363.5 s83.84 cu18.82 cs26.96 - 5.45% CPU load
      .641 requests/sec - 3481 B/second - 5.3 kB/request - 308.774 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012702no0yes025000
      112703no0yes124000
      212705no0yes025000
      313429no2yes223000
      Sum402 397000
      
      ________________________________W_______________________________
      _______________W_______W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14127020/57/63_
      124.8624508210200.00.280.32
      10.50.0.172http/1.1
      
      0-14127020/69/74_
      126.75490231350.00.370.41
      50.31.21.9http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-14127020/60/66_
      126.75490207680.00.310.34
      50.31.21.9http/1.1dev.propanraya.com:443GET /evox/about HTTP/1.1
      
      0-14127020/60/65_
      125.0923163174970.00.320.36
      10.50.0.172http/1.1
      
      0-14127020/62/65_
      126.96249149440.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/70/73_
      127.0324168228330.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14127020/64/68_
      127.1624489207570.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14127020/53/55_
      127.262384150760.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14127020/65/67_
      124.89241555223690.00.330.34
      10.50.0.172http/1.1
      
      0-14127020/61/64_
      126.5461034190940.00.280.29
      164.90.222.93http/1.1
      
      0-14127020/56/57_
      124.6149251157600.00.260.27
      50.31.21.9http/1.1
      
      0-14127020/58/61_
      127.2831187310.00.280.29
      164.90.222.93http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-14127020/62/65_
      125.5649238191980.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14127020/67/67_
      124.8624108162620.00.320.32
      10.50.0.172http/1.1
      
      0-14127020/66/67_
      126.6041362261050.00.320.33
      164.90.222.93http/1.1
      
      0-14127020/63/64_
      127.2820220410.00.340.34
      164.90.222.93http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-14127020/65/65_
      126.4424182172060.00.340.34
      10.50.0.172http/1.1
      
      0-14127020/55/56_
      124.0224170152840.00.280.29
      10.50.0.172http/1.1
      
      0-14127020/63/63_
      126.68394154580.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-14127020/65/66_
      125.266879142550.00.340.35
      164.90.222.93http/1.1
      
      0-14127020/51/53_
      123.156267190120.00.250.27
      164.90.222.93http/1.1
      
      0-14127020/61/62_
      127.01241170450.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/57/59_
      125.9584637163730.00.300.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14127020/61/63_
      126.1924445196750.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14127020/59/61_
      126.3624636219230.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14127030/65/71_
      126.017733294410.00.300.33
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14127030/56/61_
      126.174900211390.00.300.32
      164.90.222.93http/1.1
      
      1-14127030/53/57_
      126.3523636225060.00.270.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-14127030/57/59_
      126.4310187380.00.310.32
      164.90.222.93http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-14127030/56/61_
      125.70230209420.00.300.33
      10.50.0.172http/1.1
      
      1-14127030/59/63_
      124.7051314214750.00.320.34
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-14127030/63/66_
      125.758761186330.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-14127031/58/63W
      126.300020522
      Found on 2023-09-16 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ee3f8e80

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 02:54:43 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  2 hours 23 minutes 57 seconds
      Server load: 1.27 1.69 1.73
      Total accesses: 5289 - Total Traffic: 26.7 MB - Total Duration: 1701727
      CPU Usage: u334.48 s79.02 cu19.82 cs25.44 - 5.31% CPU load
      .612 requests/sec - 3243 B/second - 5.2 kB/request - 321.748 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes124000
      17638no0yes025000
      27639no0yes025000
      37997no0yes025000
      Sum400 199000
      
      _______________________W________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/48/53_
      102.44581157180.00.230.24
      159.203.63.67http/1.1
      
      0-1476370/48/52_
      103.481328167540.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1476370/50/54_
      102.268179193080.00.220.24
      159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/45/47_
      103.8410128180.00.230.24
      159.203.63.67http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1476370/49/51_
      103.401223236030.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1476370/47/50_
      98.5660145970.00.250.26
      159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/52/55_
      96.0039445166290.00.240.25
      10.50.0.172http/1.1
      
      0-1476370/53/55_
      102.15350174240.00.260.27
      223.83.130.198http/1.1
      
      0-1476370/56/58_
      103.7439207177810.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/40/41_
      103.8320141710.00.180.18
      159.203.63.67http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1476370/54/58_
      103.7839186202060.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1476370/46/49_
      100.2239677130760.00.220.24
      10.50.0.172http/1.1
      
      0-1476370/40/43_
      103.8330100120.00.190.21
      159.203.63.67http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1476370/50/50_
      100.901691125310.00.240.24
      10.50.0.172http/1.1
      
      0-1476370/51/53_
      103.7339267156290.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/50/52_
      103.5516122260.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/49/50_
      103.114254150520.00.240.25
      90.151.171.108http/1.1
      
      0-1476370/54/54_
      102.9039141129820.00.270.27
      10.50.0.172http/1.1
      
      0-1476370/54/55_
      102.77390132400.00.250.26
      10.50.0.172http/1.1
      
      0-1476370/50/50_
      98.31751120050.00.250.25
      159.203.63.67http/1.1
      
      0-1476370/62/62_
      102.8139109162000.00.290.29
      10.50.0.172http/1.1
      
      0-1476370/51/52_
      103.5939512175320.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1476370/43/44_
      103.6739412116300.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476371/48/49W
      100.9700112360.00.250.26
      159.203.63.67http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1476370/49/50_
      103.137211134080.00.240.24
      159.203.63.67http/1.1
      
      1-1476380/30/35_
      58.8122122768150.00.140.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1476380/31/34_
      59.644010270190.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1476380/34/38_
      58.5416019798910.00.180.20
      10.50.0.172http/1.1
      
      1-1476380/22/26_
      55.5922011152970.00.110.14
      10.50.0.172http/1.1
      
      1-1476380/29/31_
      59.0622013161150.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1476380/31/33_
      57.642806183650.00.140.16
      10.50.0.172http/1.1
      
      1-1476380/22/23_
      58.624081155970.00.120.12
      10.50.0.172http/1.1
      
      1-1476380/31/33_
      59.70398170070.00.160.17
      10.50.0.172http/1.1dev.propa
      Found on 2023-09-13 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100781199c276

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 04:36:27 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  4 hours 5 minutes 42 seconds
      Server load: 1.99 1.79 1.79
      Total accesses: 8834 - Total Traffic: 47.6 MB - Total Duration: 2830002
      CPU Usage: u578.86 s135.33 cu32.78 cs42.7 - 5.36% CPU load
      .599 requests/sec - 3383 B/second - 5.5 kB/request - 320.353 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes124000
      120176no0yes025000
      220515no0yes025000
      320177no0yes025000
      422135no2yes223000
      Sum502 3122000
      
      ___________W____________________________________________________
      _______________________________________W__________W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/63/69_
      117.054164216140.00.310.34
      138.68.133.118http/1.1
      
      0-18201750/52/55_
      118.175546155720.00.270.29
      138.68.133.118http/1.1
      
      0-18201750/57/62_
      114.4325128207580.00.270.30
      10.50.0.172http/1.1
      
      0-18201750/56/60_
      118.2884189159050.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18201750/51/56_
      119.1125244160510.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18201750/50/52_
      118.552546151760.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/56/60_
      119.0125364181180.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18201750/55/58_
      118.0925424158390.00.280.30
      10.50.0.172http/1.1
      
      0-18201750/55/58_
      118.1125382145910.00.270.29
      10.50.0.172http/1.1
      
      0-18201750/53/55_
      114.512470184100.00.240.25
      10.50.0.172http/1.1
      
      0-18201750/57/61_
      117.6268571155590.00.270.29
      66.249.66.70http/1.1
      
      0-18201751/56/58W
      118.2500133590.00.270.28
      138.68.133.118http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-18201750/53/56_
      116.52144137175410.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-18201750/58/61_
      118.31730138320.00.360.37
      66.249.66.70http/1.1dev.propanraya.com:443GET /sps/sfa_target/public/dist/css/AdminLTE.min.css HTTP/1.1
      
      0-18201750/51/54_
      118.4626197138070.00.320.34
      10.50.0.172http/1.1
      
      0-18201750/56/60_
      119.3324878174380.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/57/60_
      118.3084587151560.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-18201750/56/58_
      116.40840137310.00.390.40
      10.50.0.172http/1.1
      
      0-18201750/63/68_
      118.5625409171900.00.320.35
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18201750/52/55_
      116.268460125510.00.240.26
      10.50.0.172http/1.1
      
      0-18201750/58/61_
      117.4984175185900.00.420.43
      10.50.0.172http/1.1
      
      0-18201750/54/57_
      117.517328142440.00.260.28
      66.249.66.70http/1.1dev.propanraya.com:443GET /sps/sfa_target/public/dist/css/AdminLTE.min.css HTTP/1.1
      
      0-18201750/56/59_
      117.8025344163010.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-18201750/52/55_
      119.2125703141980.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-18201750/62/64_
      117.8625122146020.00.290.30
      10.50.0.172http/1.1
      
      1-18201760/33/38_
      79.1125327124020.00.160.18
      10.50.0.172http/1.1
      
      1-18201760/41/43_
      81.69250188750.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18201760/39/41_
      80.9825107584080.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/34/35_
      79.67846196530.00.180.18
      10.50.0.172http/1.1
      
      1-18201760/40/45_
      80.5225737106590.00.210.24
      10.50.0.172http/1.1
      
      1-18201760/37/38_
      81.652526180450.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-18201760/38/41_
      80.7025692124550.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2023-09-12 21:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007838f3c9b7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Sep-2023 01:53:52 WIB
      Restart Time: Monday, 11-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  1 hour 23 minutes 2 seconds
      Server load: 0.14 0.21 0.33
      Total accesses: 2907 - Total Traffic: 14.8 MB - Total Duration: 1047546
      CPU Usage: u199.08 s55.37 cu24.42 cs19.72 - 5.99% CPU load
      .584 requests/sec - 3113 B/second - 5.2 kB/request - 360.353 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015979no0yes025000
      115980no0yes025000
      215981no0yes124000
      316364no0yes025000
      Sum400 199000
      
      __________________________________________________W_____________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15159790/13/18_
      33.1510952064720.00.070.09
      10.50.0.172http/1.1
      
      0-15159790/13/19_
      38.09109060640.00.060.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15159790/19/23_
      37.861699256010.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15159790/18/22_
      37.6522965454470.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15159790/13/19_
      37.734996870980.00.050.08
      10.50.0.172http/1.1
      
      0-15159790/15/18_
      38.62496139230.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15159790/13/18_
      38.564939186330.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15159790/15/17_
      25.771698271720.00.060.07
      10.50.0.172http/1.1
      
      0-15159790/14/17_
      31.34495739470.00.070.09
      10.50.0.172http/1.1
      
      0-15159790/14/18_
      37.76169039480.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15159790/16/18_
      38.0610912143520.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15159790/17/19_
      35.46498463070.00.090.10
      10.50.0.172http/1.1
      
      0-15159790/19/21_
      38.524930761890.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15159790/15/17_
      36.931096335720.00.070.08
      10.50.0.172http/1.1
      
      0-15159790/15/17_
      37.614960994270.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15159790/17/20_
      36.861096999970.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15159790/16/18_
      38.0910956356080.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15159790/13/18_
      35.4749039000.00.070.10
      10.50.0.172http/1.1
      
      0-15159790/12/14_
      36.5516960256100.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15159790/16/19_
      38.394929865100.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15159790/16/20_
      36.80109051380.00.080.11
      10.50.0.172http/1.1
      
      0-15159790/14/16_
      36.4022827797500.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15159790/17/21_
      38.344921245250.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15159790/18/20_
      38.544924947100.00.090.10
      10.50.0.172http/1.1
      
      0-15159790/11/14_
      35.5216919651940.00.050.07
      10.50.0.172http/1.1
      
      1-15159800/20/26_
      49.9149494102200.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-15159800/30/32_
      49.904933295730.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15159800/19/22_
      49.16109217103740.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-15159800/15/18_
      49.844915437950.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-15159800/20/23_
      45.5110949852310.00.120.14
      10.50.0.172http/1.1
      
      1-15159800/21/21_
      49.004961562450.00.110.11
      10.50.0.172http/1.1
      
      1-15159800/17/20_
      49.1710910839160.00.080.10
      10.50.0.172
      Found on 2023-09-10 18:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078c0aacc8d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 12:31:46 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  12 hours 59 seconds
      Server load: 0.43 1.04 1.48
      Total accesses: 57510 - Total Traffic: 366.4 MB - Total Duration: 22980737
      CPU Usage: u4260.63 s1047.23 cu46.85 cs159.75 - 12.7% CPU load
      1.33 requests/sec - 8.7 kB/second - 6.5 kB/request - 399.595 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes421000
      11655no0yes025000
      22674no2yes223000
      31661no2yes223000
      4914no0yes124000
      Sum508 9116000
      
      __________WW_W___W________________________________W_____________
      __W__________W____W___________________W______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/466/475_
      915.03711308480.02.432.48
      164.90.222.93http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1716540/482/485_
      913.3231271482740.02.212.23
      164.90.222.93http/1.1
      
      0-1716540/455/457_
      913.89441191282590.02.142.15
      10.50.0.172http/1.1
      
      0-1716540/446/452_
      915.05111053510.01.701.74
      164.90.222.93http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1716540/459/464_
      914.166701037180.02.432.46
      164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/434/435_
      914.5744164962890.02.062.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1716540/512/516_
      912.78264372317050.03.523.54
      10.50.0.172http/1.1
      
      0-1716540/449/452_
      914.33461266736020.02.342.36
      10.21.2.38h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/431/435_
      912.2244529956560.02.082.10
      10.50.0.172http/1.1
      
      0-1716540/451/453_
      914.67442141257280.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1716541/122/126W
      302.25202640394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83202640490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/443/444_
      913.82441461131500.02.632.64
      10.50.0.172http/1.1
      
      0-1716541/89/92W
      199.12284840309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/423/424_
      912.4544801311810.01.831.84
      10.50.0.172http/1.1
      
      0-1716540/488/489_
      911.697801261080.02.372.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1716540/423/426_
      913.9541711966420.02.252.26
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716541/74/76W
      202.56284830232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/461/465_
      913.6544762896170.01.611.63
      10.50.0.172http/1.1
      
      0-1716540/497/500_
      914.39441311138640.06.416.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1716540/458/461_
      914.91446151826330.04.934.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/441/443_
      913.4911201035340.01.881.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1716540/462/465_
      915.0126771099650.02.612.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yuli.kusumawati@propanraya.com HTT
      
      0-1716540/456/458_
      914.74442781441550.02.872.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1716540/453/454_
      912.524101845640.02.542.54
      10.50.0.172http/1.1
      
      1-1716550/145/150_
      371.05103646378140.00.710.74
      10.50.0.172http/1.1
      
      1-1716550/152/156_
      371.871030445410.01.081.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-1716550/154/158_
      366.2650420374940.00.670.70
      10.50.0.172http/1.1
      
      1-1716550/165/168_
      369.361035661059080.00.720.74
      10.50.0.172http/1.1
      
      1-1716550/152/155_
      371.30164286433420.00.850.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1716550/161/163_
      370.06164211409850.00.680.69
      10.50.0.172http/1.1
      Found on 2023-09-07 05:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078138d8d17

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 00:27:48 WIB
      Restart Time: Sunday, 03-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 57 minutes
      Server load: 1.39 2.15 2.39
      Total accesses: 55502 - Total Traffic: 282.8 MB - Total Duration: 20291405
      CPU Usage: u4142.17 s1182.47 cu71.81 cs281.13 - 6.58% CPU load
      .644 requests/sec - 3439 B/second - 5.2 kB/request - 365.598 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014926no0yes025000
      114927no0yes025000
      214928no0yes025000
      315503no2yes322000
      419832no2yes223000
      Sum504 5120000
      
      ________________________________________________________________
      ___________W_______________W_____W___W______________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16149260/300/309_
      783.3316577846730.01.501.56
      10.50.0.172http/1.1
      
      0-16149260/294/300_
      783.591050982960.01.451.48
      10.50.0.172http/1.1
      
      0-16149260/299/307_
      780.0844459828520.01.461.52
      10.50.0.172http/1.1
      
      0-16149260/312/318_
      784.5010453851630.01.511.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16149260/314/320_
      785.0944597808440.01.541.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/309/314_
      776.3144107829590.01.471.51
      10.50.0.172http/1.1
      
      0-16149260/328/333_
      784.1616578899920.01.611.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16149260/317/323_
      783.884474827890.01.501.55
      10.50.0.172http/1.1
      
      0-16149260/301/304_
      784.07441931443600.01.561.58
      10.50.0.172http/1.1
      
      0-16149260/303/305_
      778.78104218778650.01.551.56
      10.50.0.172http/1.1
      
      0-16149260/316/319_
      784.2216581840680.01.571.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16149260/315/318_
      785.1644406777550.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16149260/317/319_
      784.45105126742140.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16149260/318/321_
      781.47445111428820.01.711.73
      10.50.0.172http/1.1
      
      0-16149260/314/318_
      784.08441781341560.01.471.49
      10.50.0.172http/1.1
      
      0-16149260/306/310_
      784.081650860920.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16149260/326/328_
      778.701658261018380.01.571.58
      10.50.0.172http/1.1
      
      0-16149260/309/311_
      784.43105307864420.01.411.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/289/290_
      785.2044609779780.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16149260/312/312_
      781.74165147806180.01.561.56
      10.50.0.172http/1.1
      
      0-16149260/292/294_
      782.081050897980.01.371.38
      10.50.0.172http/1.1
      
      0-16149260/298/300_
      784.9444504820750.01.371.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16149260/331/332_
      784.92445321045490.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16149260/321/323_
      785.2744659792040.01.501.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16149260/306/310_
      783.11165116941820.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16149270/235/241_
      653.70225266636410.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-16149270/255/260_
      652.43441031614530.01.261.30
      10.50.0.172http/1.1
      
      1-16149270/232/235_
      648.9122473638470.01.201.22
      10.50.0.172http/1.1
      
      1-16149270/251/254_
      654.58104526603850.01.261.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16149270/244/249_
      654.7544195670630.01.161.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-16149270/256/261_
      654.1322492757920.01.191.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-16149270/246/252_
      
      Found on 2023-09-03 17:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100788a11346c

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 19:21:29 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  18 hours 50 minutes 40 seconds
      Server load: 1.87 2.23 2.22
      Total accesses: 96150 - Total Traffic: 1.8 GB - Total Duration: 50614165
      CPU Usage: u22088.7 s1421.7 cu51.03 cs278 - 35.1% CPU load
      1.42 requests/sec - 28.2 kB/second - 19.9 kB/request - 526.408 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes322000
      232733no4yes421000
      3694no2yes223000
      410759no1yes124000
      Sum509 10115000
      
      ____________________________W_____________WW_____________W____W_
      _W______W______W__W_________________________________K________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/610/614_
      2225.14261181237940.03.263.28
      10.50.0.172http/1.1
      
      0-14327300/625/630_
      2231.73265061431980.04.814.84
      10.50.0.172http/1.1
      
      0-14327300/644/648_
      2232.74269201937550.014.8614.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14327300/632/634_
      2230.71741631475380.02.862.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14327300/639/641_
      2231.602712256731560.02.832.84
      10.50.0.172http/1.1
      
      0-14327300/635/637_
      2232.92261321265250.03.753.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/660/661_
      2232.63275541146300.04.724.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14327300/599/601_
      2230.57781301210130.042.5042.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14327300/723/724_
      2230.3955662147640.08.478.48
      134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14327300/625/625_
      2232.0274711245210.02.432.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/659/659_
      2231.8878711484660.036.3636.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/647/649_
      2229.21271282760860.03.143.15
      10.50.0.172http/1.1
      
      0-14327300/652/653_
      2231.8182712253330.04.514.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/677/677_
      2232.71266164489350.09.319.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14327300/642/643_
      2231.9574681570750.04.464.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/648/648_
      2233.07269091353780.04.764.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14327300/673/674_
      2230.36267791330670.011.5811.59
      10.50.0.172http/1.1
      
      0-14327300/612/613_
      2232.42277981296620.052.9152.92
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14327300/627/628_
      2232.69265421197770.03.023.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14327300/630/630_
      2228.81263871279820.02.412.41
      10.50.0.172http/1.1
      
      0-14327300/655/656_
      2231.73262501560950.03.453.45
      10.50.0.172http/1.1
      
      0-14327300/648/648_
      2232.88261761263190.02.042.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14327300/634/634_
      2231.62262161281340.04.584.58
      10.50.0.172http/1.1
      
      0-14327300/623/623_
      2230.438244111004520.03.433.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14327300/582/583_
      2225.2374779990930.02.302.31
      10.50.0.172http/1.1
      
      1-14327310/384/389_
      7673.7586238986360.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-14327310/398/401_
      7673.322779855880.02.342.35
      10.50.0.172http/1.1
      
      1-14327310/376/379_
      7673.508785899620.01.911.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14327311/203/206W
      2287.73218670440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/399/401_
      7674.1227155922100.02.102.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-14327310/363/365_
      7672.372795815420.04.484
      Found on 2023-08-31 12:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078da21cae8

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 07:27:22 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  6 hours 56 minutes 33 seconds
      Server load: 0.66 0.75 0.69
      Total accesses: 16706 - Total Traffic: 87.2 MB - Total Duration: 6607283
      CPU Usage: u1197.94 s318.7 cu37.21 cs88.57 - 6.57% CPU load
      .668 requests/sec - 3657 B/second - 5.3 kB/request - 395.504 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no1yes025000
      125465no0yes025000
      225466no0yes025000
      325685no1yes025000
      426731no0yes124000
      Sum502 1124000
      
      ________________________________________________________________
      __________________________________________________________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/71/81_
      180.2213863231300.00.340.40
      10.50.0.172http/1.1
      
      0-17254640/74/80_
      184.221963176990.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-17254640/83/92_
      184.1519113202170.00.410.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-17254640/72/78_
      183.9720111213230.00.340.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/73/77_
      183.8380699161580.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-17254640/71/75_
      175.9319259247150.00.340.37
      10.50.0.172http/1.1
      
      0-17254640/66/69_
      177.7420268210570.00.320.34
      10.50.0.172http/1.1
      
      0-17254640/71/75_
      183.411390210430.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17254640/74/75_
      183.5611867165360.00.360.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frans.bernad@alkindo.net HTTP/1.0
      
      0-17254640/75/77_
      180.1113978212230.00.380.40
      10.50.0.172http/1.1
      
      0-17254640/87/91_
      183.4813878244250.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/79/83_
      184.0619171193780.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-17254640/71/74_
      182.598071170200.00.340.36
      10.50.0.172http/1.1
      
      0-17254640/79/80_
      180.3311855199090.00.380.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ketliong.liu@propanraya.com HTTP/1
      
      0-17254640/63/65_
      180.981990203560.00.300.31
      10.50.0.172http/1.1
      
      0-17254640/74/76_
      182.7612155194900.00.340.35
      164.90.222.93http/1.1
      
      0-17254640/67/68_
      183.40778169320.00.330.34
      146.190.64.200http/1.1
      
      0-17254640/73/74_
      180.1513945176040.00.330.34
      10.50.0.172http/1.1
      
      0-17254640/82/83_
      180.891992196200.00.490.50
      10.50.0.172http/1.1
      
      0-17254640/65/66_
      183.481380134220.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-17254640/69/71_
      181.4780106258210.00.340.35
      10.50.0.172http/1.1
      
      0-17254640/90/91_
      184.261945206950.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/75/77_
      181.2213870208990.00.340.35
      10.50.0.172http/1.1
      
      0-17254640/64/64_
      183.3119360184450.00.370.37
      10.50.0.172http/1.1
      
      0-17254640/74/76_
      183.7880433163080.00.350.36
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-17254650/57/66_
      156.2219333565850.00.370.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-17254650/63/71_
      152.9019182862760.00.330.38
      10.50.0.172http/1.1
      
      1-17254650/67/74_
      155.57790199830.00.320.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17254650/72/80_
      155.0919143298170.00.330.37
      10.50.0.172http/1.1
      
      1-17254650/58/65_
      155.3413972142530.00.330.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-17254650/56/61_
      151.87139221174180.00.280.31
      10.50.0.172http/1.1
      
      1-17254650/65/70_
      156.0619771168030.00.330.36
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      
      Found on 2023-08-30 00:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786b806058

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 05:47:39 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 16 minutes 48 seconds
      Server load: 2.53 2.82 3.15
      Total accesses: 11693 - Total Traffic: 59.0 MB - Total Duration: 5654528
      CPU Usage: u825.48 s232.89 cu26.82 cs59.17 - 6.02% CPU load
      .615 requests/sec - 3251 B/second - 5.2 kB/request - 483.582 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes124000
      212505no0yes025000
      312780no0yes025000
      Sum400 199000
      
      _____________________________W__________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/78/83_
      204.241560365480.00.400.42
      10.50.0.172http/1.1
      
      0-15125030/84/89_
      205.0321610871737590.00.380.40
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15125030/80/83_
      204.802160245830.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/81/85_
      204.95216526319870.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15125030/89/93_
      205.7315583290420.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15125030/85/91_
      203.952160295000.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/83/89_
      199.491551284850.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/94/97_
      205.30156667292320.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15125030/81/84_
      204.26156257282090.00.420.43
      10.50.0.172http/1.1
      
      0-15125030/86/90_
      203.3197483289660.00.440.46
      10.50.0.172http/1.1
      
      0-15125030/89/91_
      203.20156839303040.00.430.44
      10.50.0.172http/1.1
      
      0-15125030/88/91_
      205.8397100283130.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15125030/86/89_
      205.47156194239600.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15125030/93/97_
      202.58216148322170.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/88/91_
      200.453671278490.00.430.44
      10.50.0.172http/1.1
      
      0-15125030/85/86_
      205.68155683237540.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/101/103_
      205.0221661318660.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/90/91_
      204.02216873337370.00.420.43
      10.50.0.172http/1.1
      
      0-15125030/96/97_
      205.939791269920.00.450.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15125030/83/84_
      203.91216819272850.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/91/92_
      206.2536801237860.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/85/87_
      203.7497695236880.00.440.45
      10.50.0.172http/1.1
      
      0-15125030/77/79_
      199.46216114242650.00.360.36
      10.50.0.172http/1.1
      
      0-15125030/79/80_
      205.391563327680.00.420.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-15125030/90/91_
      204.3015585305580.00.420.42
      10.50.0.172http/1.1
      
      1-15125040/117/123_
      255.294456567940.00.580.61
      10.50.0.172http/1.1
      
      1-15125040/107/113_
      260.7696210387210.00.540.56
      10.50.0.172http/1.1
      
      1-15125040/115/119_
      263.3636109453190.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15125040/111/115_
      262.2336804432190.00.510.53
      10.50.0.172http/1.1
      
      1-15125041/111/116W
      262.3100987770.00.550.57
      178.62.73.12http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-15125040/105/111_
      261.7296532443300.00.590.61
      10.50.0.172http/1.1
      
      1-15125040/107/112_
      253.8256205340780.00.490.52
      178.62.73.12http/1.1
      
      1-15125040/111/114_
      261.80961086368890.00.540.55
      10.50.0.172http/1.1
      Found on 2023-08-28 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786c2e1447

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 04:55:53 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 25 minutes 4 seconds
      Server load: 1.20 1.43 1.64
      Total accesses: 9814 - Total Traffic: 47.8 MB - Total Duration: 3603196
      CPU Usage: u690.38 s195.99 cu22.34 cs49.62 - 6.03% CPU load
      .617 requests/sec - 3152 B/second - 5109 B/request - 367.149 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no1yes223001
      Sum401 298001
      
      ________________________________________________________________
      _________________________K________W_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/67/73_
      164.3750447165340.00.330.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1560480/66/68_
      163.669191221370.00.330.34
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/69/73_
      164.5250815244010.00.340.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1560480/66/68_
      161.0050452201280.00.330.34
      10.50.0.172http/1.1
      
      0-1560480/73/76_
      164.9710209360.00.360.38
      142.93.158.96http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1560480/69/72_
      162.596143306400.00.380.39
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/72/75_
      164.3650344219650.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/69/72_
      164.5450495216650.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1560480/71/75_
      164.93492257255450.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1560480/57/59_
      163.4250133165670.00.290.30
      10.50.0.172http/1.1
      
      0-1560480/69/71_
      164.1750622194790.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/67/68_
      164.7950783194250.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1560480/67/68_
      164.7950922166300.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/71/73_
      163.1450327199660.00.350.36
      10.50.0.172http/1.1
      
      0-1560480/64/66_
      160.095082192440.00.310.32
      10.50.0.172http/1.1
      
      0-1560480/65/66_
      159.9250305155980.00.340.34
      10.50.0.172http/1.1
      
      0-1560480/58/60_
      160.29278286470.00.280.29
      10.50.0.172http/1.1
      
      0-1560480/72/73_
      164.4950386199810.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1560480/62/63_
      163.494968143780.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1560480/73/75_
      155.34162177760.00.370.38
      10.50.0.172http/1.1
      
      0-1560480/61/62_
      161.069421157740.00.320.32
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/65/66_
      162.0250232159180.00.310.31
      10.50.0.172http/1.1
      
      0-1560480/64/65_
      164.9720227340.00.280.29
      142.93.158.96http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1560480/66/67_
      163.3750579192730.00.310.32
      10.50.0.172http/1.1
      
      0-1560480/53/54_
      162.0350460135960.00.250.26
      10.50.0.172http/1.1
      
      1-1560490/64/69_
      133.7751276209030.00.290.30
      10.50.0.172http/1.1
      
      1-1560490/62/63_
      135.287102175390.00.300.31
      142.93.158.96http/1.1
      
      1-1560490/55/57_
      137.4211051183730.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1560490/53/54_
      136.32110518177140.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1560490/53/55_
      137.361100154390.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/54/57_
      133.77110102138560.00.270.29
      10.50.0.172http/1.1
      
      1-1560490/53/54_
      132.80110421131130.00.270.28
      10.50.0.172http/1.1
      
      1-1560490/50/52_
      136.15110445
      Found on 2023-08-27 21:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007886e6bac6

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 23:23:23 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 52 minutes 34 seconds
      Server load: 0.37 0.51 0.69
      Total accesses: 67014 - Total Traffic: 390.9 MB - Total Duration: 20850388
      CPU Usage: u4870.44 s1259 cu57.48 cs295.23 - 7.87% CPU load
      .814 requests/sec - 4977 B/second - 6.0 kB/request - 311.135 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes520000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W___WWW___________________________________W__________
      ___W________________________________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/525/532_
      1129.7401131343360.02.152.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16250080/548/553_
      1127.23197121471950.02.192.22
      10.50.0.172http/1.1
      
      0-16250081/66/72W
      139.61722000273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/553/557_
      1129.95195421406670.04.924.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16250080/565/568_
      1129.0019881940040.04.804.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/549/554_
      1128.701901397590.02.272.30
      10.50.0.172http/1.1
      
      0-16250080/509/512_
      1128.66201375950.02.242.26
      185.233.19.208http/1.1
      
      0-16250080/521/524_
      1129.951901456060.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/581/582_
      1128.85191371487210.03.173.18
      10.50.0.172http/1.1
      
      0-16250080/529/531_
      1129.96611464310.02.442.45
      134.122.34.144http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-16250080/525/527_
      1129.4522291444370.02.362.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250081/19/23W
      50.3178380063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/535/536_
      1129.96511368460.02.242.24
      134.122.34.144http/1.1localhost:80GET /.env HTTP/1.1
      
      0-16250080/520/523_
      1129.97401410520.02.142.16
      134.122.34.144http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-16250080/544/546_
      1129.97501456920.06.166.17
      134.122.34.144http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-16250081/17/19W
      43.7178380068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94722000205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250081/534/536W
      1125.03001481070.02.392.40
      45.79.116.95http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-16250080/540/541_
      1129.125701500280.02.622.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16250080/527/528_
      1129.9419651456660.02.402.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/561/562_
      1129.56101354020.02.642.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/558/559_
      1129.90193811651270.02.562.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/530/530_
      1129.97302475580.05.385.38
      134.122.34.144http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-16250080/527/528_
      1128.70101428390.04.354.35
      159.223.102.13http/1.1dev.propanraya.com:443GET /_all_dbs HTTP/1.1
      
      0-16250080/523/523_
      1129.97301342400.02.132.13
      45.79.116.95http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-16250090/249/254_
      630.11199322594090.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16250090/257/260_
      630.3314063693150.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-16250090/233/236_
      628.0319992613980.01.141.16
      10.50.0.172http/1.1
      
      1-16250090/245/247_
      630.9520118677750.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16250090/252/255_
      631.1419157656930.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16
      Found on 2023-08-26 16:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078443b88c7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 15:37:29 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 hours 6 minutes 34 seconds
      Server load: 0.73 0.62 0.66
      Total accesses: 87930 - Total Traffic: 575.1 MB - Total Duration: 34648142
      CPU Usage: u11267.8 s1194.39 cu46.02 cs201.24 - 23.4% CPU load
      1.62 requests/sec - 10.8 kB/second - 6.7 kB/request - 394.042 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes223000
      13234no0yes025000
      23235no3yes223000
      33898no2yes322000
      423914no9yes520014
      Sum5016 12113014
      
      W_____________W_____________________________________W_W_________
      _________________________W__W__W_____W____W____K_____W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0459660758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/331/332_
      769.842670723000.01.341.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/309/312_
      773.272657812460.01.191.21
      10.50.0.172http/1.1
      
      0-1532330/309/313_
      773.0829512724480.01.211.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/339/341_
      774.54260904200.01.711.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/317/319_
      770.16263062003680.01.921.93
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/373/375_
      774.82611570860.01.531.54
      128.199.61.251http/1.1localhost:80GET / HTTP/1.1
      
      0-1532330/306/309_
      774.821369697020.01.571.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1532330/335/339_
      773.09270704730.01.591.61
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-1532330/330/331_
      774.065435759800.01.331.33
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/302/304_
      773.532570776610.01.401.41
      10.50.0.172http/1.1
      
      0-1532330/345/346_
      774.3826308862090.01.721.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yuli.kusumawati@propanraya.com HTT
      
      0-1532330/354/355_
      769.6927859750610.03.283.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/369/371_
      773.611386904280.02.932.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kurniawan.yulianto@propanraya.com 
      
      0-1532331/314/316W
      643.6059660853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/392/396_
      774.7326367771950.05.986.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/311/312_
      771.3626230696200.01.341.35
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-1532330/317/320_
      767.1126427819370.01.351.36
      10.50.0.172http/1.1
      
      0-1532330/348/350_
      769.6728813858240.01.951.96
      10.50.0.172http/1.1done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/319/320_
      774.1429711562630.01.311.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/320/321_
      774.36262731041460.01.211.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1532330/353/355_
      774.462678913340.03.703.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1532330/324/325_
      774.222796728190.01.361.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1532330/344/345_
      774.43264332509570.01.571.57
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1532330/349/350_
      773.442675844920.01.781.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      1-1532340/217/221_
      587.242595707320.01.141.15
      10.50.0.172http/1.1
      
      1-1532340/237/238_
      587.745484614790.03.083.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/iwan.saepuloh@propanraya.com HTTP/
      
      1-1532340/211/215_
      588.2326108706860.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/215/218_
      587.18260677380.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1532340/211/213_
      576.872677
      Found on 2023-08-25 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100783c47b8dc

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 15:34:11 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 hours 3 minutes 16 seconds
      Server load: 1.08 1.31 1.59
      Total accesses: 91820 - Total Traffic: 32.6 GB - Total Duration: 33255830
      CPU Usage: u8391.37 s1334.32 cu51.84 cs257.29 - 18.5% CPU load
      1.69 requests/sec - 0.6 MB/second - 371.9 kB/request - 362.185 ms/request
      20 requests currently being processed, 105 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no8yes619001
      23890no2yes223000
      34314no9yes817002
      49256no5yes421002
      Sum5024 20105005
      
      _______________________________W__W_WWW______W_______________W__
      ____W___________C_CWWW___WC_______W____K_____________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/397/403_
      912.565153950950.02.192.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/denny.firmansyah@propanraya.com HT
      
      0-1538880/395/400_
      913.04992918750.0267.31267.34
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1538880/385/389_
      912.535176757300.01.992.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dyah.rini@propanraya.com HTTP/1.0
      
      0-1538880/392/395_
      911.36971944650.03.813.83
      10.50.0.172http/1.1
      
      0-1538880/384/388_
      911.251969846220.0281.42281.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agustina.siregar@propanraya.com HT
      
      0-1538880/419/421_
      911.5068711338260.03.303.31
      10.50.0.172http/1.1
      
      0-1538880/376/379_
      911.785154754120.07.837.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/monica.indriani@propanraya.com HTT
      
      0-1538880/396/400_
      911.9045109950690.03.363.38
      10.21.4.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/405/408_
      912.741964936730.06.166.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/378/379_
      912.3460601273990.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/379/380_
      911.4951936150.02.172.18
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/381/381_
      912.664591716430.0151.91151.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/denny.firmansyah@propanraya.com HT
      
      0-1538880/371/372_
      912.899215820510.01.851.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1538880/402/403_
      910.5751633929910.02.112.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1538880/419/419_
      912.270117912740.0376.98376.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/408/409_
      911.566068996670.01.871.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/437/438_
      911.299361673280.05.155.15
      10.50.0.172http/1.1
      
      0-1538880/424/424_
      910.778481092530.0320.81320.81
      10.50.0.172http/1.1
      
      0-1538880/395/396_
      912.1670879420.01.951.96
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/397/398_
      911.6360691006130.02.172.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/385/385_
      913.07111293050.02.652.65
      146.190.64.200http/1.1localhost:80GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-1538880/387/388_
      913.0710809280.05.735.73
      161.35.155.246http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-1538880/421/422_
      912.1591761188390.057.7257.72
      10.50.0.172http/1.1
      
      0-1538880/400/401_
      912.969581006530.0353.92353.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/409/410_
      912.4260831420910.0137.00137.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/778/784_
      1590.9718692917410.06.336.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      1-1538890/762/767_
      1592.176632072080.07.988.01
      125.162.213.5h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1538890/785/787_
      1594.9892522659780.035.7535.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1538890/767/768_
      1591.476692445260.0477.79477.80
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15
      Found on 2023-08-24 08:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078c8a782bc

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 11:07:00 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 36 minutes 11 seconds
      Server load: 1.74 2.07 2.47
      Total accesses: 50614 - Total Traffic: 337.4 MB - Total Duration: 15101391
      CPU Usage: u3478.61 s695.28 cu44.57 cs129.13 - 11.4% CPU load
      1.33 requests/sec - 9.1 kB/second - 6.8 kB/request - 298.364 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes124000
      124453no0yes025000
      224454no1yes025010
      324833no0yes025000
      427861no1yes124000
      Sum502 2123010
      
      _________K______________________________________________________
      ______________________________________________W______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/198/204_
      475.631953552020.00.750.78
      10.50.0.172http/1.1
      
      0-15244520/215/221_
      478.0656854519950.01.151.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15244520/214/219_
      478.731964543380.01.001.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/205/208_
      475.885637489430.01.611.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-15244520/179/182_
      476.861372425820.00.680.70
      10.50.0.172http/1.1
      
      0-15244520/190/191_
      478.155675579450.00.870.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/admin@propanraya.com HTTP/1.0
      
      0-15244520/211/213_
      476.3947374434670.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/226/229_
      478.354372500660.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244520/204/207_
      478.284757455260.00.930.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244524/201/202K
      479.33005102573.01.001.00
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-15244520/204/207_
      478.523886516120.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/208/210_
      477.095658543320.00.880.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/197/198_
      476.945672488530.00.800.80
      10.50.0.172http/1.1
      
      0-15244520/239/239_
      478.15560484680.03.303.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/217/218_
      478.225169471140.02.982.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-15244520/221/222_
      477.6643538553020.01.291.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/203/204_
      478.781342409500.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/214/215_
      478.6633140510000.01.701.70
      192.168.120.143http/1.1dev.propanraya.com:80POST /pstb/sessioncontrol.php HTTP/1.1
      
      0-15244520/201/202_
      478.424366415240.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244520/217/218_
      475.705667506310.01.411.41
      10.50.0.172http/1.1
      
      0-15244520/201/203_
      476.2651424441900.01.631.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15244520/188/189_
      477.7038582463340.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/marliana.01@propanraya.com HTTP/1.
      
      0-15244520/186/187_
      476.793180448930.01.151.15
      192.168.120.143http/1.1
      
      0-15244520/208/208_
      475.50431456070.01.391.39
      10.50.0.172http/1.1
      
      0-15244520/211/213_
      477.015670520590.01.331.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      1-15244530/151/155_
      328.321174211504730.00.950.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15244530/147/151_
      323.65116867390030.00.660.68
      10.50.0.172http/1.1
      
      1-15244530/132/136_
      329.052133369740.01.121.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15244530/149/154_
      323.795776409980.00.650.68
      10.50.0.172http/1.1
      
      1-15244530/127/133_
      317.2221401049630.00.961.00
      10.50.0.172http/1.1
      Found on 2023-08-23 04:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100785fe63025

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 16:40:51 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  16 hours 10 minutes 2 seconds
      Server load: 2.35 2.75 3.01
      Total accesses: 89443 - Total Traffic: 1.0 GB - Total Duration: 33446185
      CPU Usage: u8353.82 s2785.2 cu40.14 cs213.11 - 19.6% CPU load
      1.54 requests/sec - 18.7 kB/second - 12.1 kB/request - 373.939 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes025000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes124000
      Sum504 5120000
      
      _____________________________________________WW_________________
      ________________W_________________W_________W________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1070/1073_
      2442.672633182650.04.834.84
      10.50.0.172http/1.1
      
      0-11305850/1113/1115_
      2439.44203073190.09.609.61
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1119/1120_
      2443.55472333370010.06.046.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-11305850/1064/1065_
      2439.7047632450200.010.8110.82
      10.50.0.172http/1.1
      
      0-11305850/1134/1136_
      2443.6343722878960.07.047.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1041/1041_
      2443.34712632659050.04.424.42
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-11305850/1159/1161_
      2442.93474313588910.06.596.60
      10.50.0.172http/1.1
      
      0-11305850/1096/1097_
      2441.9514933018210.04.714.71
      139.59.65.144http/1.1
      
      0-11305850/1120/1121_
      2443.5547442631160.010.0510.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-11305850/1159/1159_
      2443.4719093007820.061.8161.81
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1086/1086_
      2443.4521502673540.04.454.45
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1099/1099_
      2443.99004220390.03.733.73
      139.59.65.144http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11305850/1160/1160_
      2443.6638322968020.010.1710.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1138/1139_
      2443.981773670500.04.974.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-11305850/1034/1034_
      2443.88212403060.04.034.03
      139.59.65.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11305850/1091/1092_
      2443.09385656482750.05.585.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-11305850/1085/1086_
      2443.7916454573000.06.026.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1163/1163_
      2443.24161712842550.0106.17106.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1193/1194_
      2442.9447215608660.09.809.81
      10.50.0.172http/1.1
      
      0-11305850/1068/1068_
      2443.7337707711050.04.994.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1087/1087_
      2443.990013370880.011.5211.52
      139.59.65.144http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-11305850/1150/1150_
      2443.014375715377040.037.9637.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1088/1088_
      2443.877752812570.012.2912.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1097/1097_
      2443.183702855270.014.3814.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-11305850/1128/1128_
      2442.8713643233280.06.026.02
      10.50.0.172http/1.1
      
      1-11303360/677/680_
      1347.6137621450990.03.963.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/663/666_
      1347.6835651697670.05.895.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      1-11303360/675/677_
      1347.3740681352240.03.383.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-11303360/637/641_
      1348.721621186860.03.113.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      1-11303360/697/699_
      1348.213965
      Found on 2023-08-21 09:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078cd568e46

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 22:45:27 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  22 hours 14 minutes 31 seconds
      Server load: 2.85 2.50 2.48
      Total accesses: 59647 - Total Traffic: 342.1 MB - Total Duration: 22787371
      CPU Usage: u4509.3 s1194.94 cu65.5 cs294.41 - 7.57% CPU load
      .745 requests/sec - 4480 B/second - 5.9 kB/request - 382.037 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no8yes619002
      313074no0yes025000
      425389no2yes322000
      Sum5012 11114002
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW_______W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/366/371_
      1007.6824251975830.01.581.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14130720/392/396_
      1006.7716981044890.02.072.10
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/387/393_
      1004.01244882748400.03.363.40
      10.50.0.172http/1.1
      
      0-14130720/386/390_
      1006.03242651126960.01.611.63
      10.50.0.172http/1.1
      
      0-14130720/382/384_
      1006.942511105950.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/367/371_
      1007.97401088830.01.881.90
      164.90.205.35http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14130720/401/403_
      1003.512501185280.04.734.75
      10.50.0.172http/1.1
      
      0-14130720/382/384_
      1006.474381116900.01.841.85
      161.35.27.144http/1.1
      
      0-14130720/394/400_
      1007.74241131155050.02.062.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14130720/393/396_
      1007.24243751144380.01.821.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14130720/361/365_
      1006.6821181067070.01.581.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/418/422_
      999.72244591169100.01.992.01
      10.50.0.172http/1.1
      
      0-14130720/386/388_
      1007.74244301102360.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14130720/424/425_
      1006.052401313880.03.643.65
      10.50.0.172http/1.1
      
      0-14130720/390/393_
      1007.98101166360.02.022.03
      164.90.205.35http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-14130720/411/413_
      1007.94244702456420.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/369/373_
      1000.54245721064130.01.801.82
      10.50.0.172http/1.1
      
      0-14130720/408/410_
      1006.4463421320380.02.092.10
      161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14130720/408/410_
      1005.562501156050.02.932.94
      10.50.1.72h2dev.propanraya.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst)
      
      0-14130720/394/396_
      1006.42241281085870.02.742.76
      10.50.0.172http/1.1
      
      0-14130720/389/391_
      1001.70257771163590.01.931.95
      10.50.0.172http/1.1
      
      0-14130720/403/405_
      1007.26242651574060.03.823.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/379/379_
      1007.59246531128990.01.661.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14130720/386/389_
      1004.012479953910.01.831.84
      10.50.0.172http/1.1
      
      0-14130720/386/388_
      1007.9730922740.01.801.81
      164.90.205.35http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-14130730/241/247_
      556.368586772470.01.181.21
      10.50.0.172http/1.1
      
      1-14130730/225/228_
      557.06204257572700.01.111.13
      10.50.0.172http/1.1
      
      1-14130730/238/241_
      554.13204614092960.01.111.12
      10.50.0.172http/1.1
      
      1-14130730/241/244_
      557.63265471601430.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/227/227_
      558.6084451596590.01.161.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14130731/7/8W
      10.7077725021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/252/254_
      557.9420499638420.01.271.28
      10.50.0.172htt
      Found on 2023-08-19 15:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100783b622d2e

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 20:58:35 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 27 minutes 46 seconds
      Server load: 0.42 0.55 0.82
      Total accesses: 107310 - Total Traffic: 654.2 MB - Total Duration: 31207896
      CPU Usage: u7671.97 s1541.04 cu61.87 cs288.95 - 13% CPU load
      1.46 requests/sec - 9.1 kB/second - 6.2 kB/request - 290.82 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no3yes322000
      421522no0yes025000
      Sum509 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________WW___________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/903/912_
      2129.77104038390.05.845.88
      134.122.89.242http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-13252890/993/999_
      2129.77312360120.04.764.79
      134.122.89.242http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13252890/952/956_
      2129.66313442170970.04.464.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-13252890/922/926_
      2129.75513681680.03.263.28
      161.35.27.144http/1.1localhost:80GET /.env HTTP/1.1
      
      0-13252890/998/1002_
      2129.75912390160.06.686.70
      161.35.27.144http/1.1localhost:80GET / HTTP/1.1
      
      0-13252890/1014/1019_
      2128.6381203619080.04.664.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-13252891/698/700W
      1468.732523201160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341311204161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1002/1005_
      2128.43311303470580.06.136.15
      10.50.0.172http/1.1
      
      0-13252890/968/971_
      2125.45311112063510.03.863.88
      10.50.0.172http/1.1
      
      0-13252890/930/933_
      2126.797723091180.04.924.93
      134.122.89.242http/1.1
      
      0-13252890/1008/1011_
      2129.7331672892310.07.657.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13252890/986/986_
      2125.1727253479760.04.894.89
      103.56.61.132http/1.1
      
      0-13252891/652/656W
      1472.042523201420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1032/1034_
      2129.6202244146840.08.358.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13252890/948/950_
      2129.280922073430.07.617.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-13252890/934/936_
      2127.88112232960.05.275.27
      10.50.0.172http/1.1
      
      0-13252890/971/973_
      2129.75813748540.03.994.00
      161.35.27.144http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-13252890/986/990_
      2129.78012309730.010.8110.84
      134.122.89.242http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13252890/942/947_
      2129.77312156920.05.035.06
      161.35.27.144http/1.1localhost:80GET /info.php HTTP/1.1
      
      0-13252890/1010/1014_
      2128.559902255700.07.057.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252890/1014/1015_
      2129.66312554281930.05.375.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-13252891/839/840W
      1945.121311203162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/949/950_
      2128.29322712343210.05.395.39
      10.50.0.172http/1.1
      
      0-13252890/1003/1005_
      2128.33312663378160.09.289.29
      10.50.0.172http/1.1
      
      1-13252900/339/344_
      767.5021165783900.01.301.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-13252900/326/330_
      767.7815180703050.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-13252900/346/346_
      766.53152555799290.01.451.45
      10.50.0.172http/1.1
      
      1-13252900/324/327_
      767.3127256844510.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13252900/300/303_
      767.889280656510.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-13252900/339/343_
      766.48152561160980</
      Found on 2023-08-18 13:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100782a657919

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:36:05 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 5 minutes 15 seconds
      Server load: 0.31 0.35 0.40
      Total accesses: 43203 - Total Traffic: 220.6 MB - Total Duration: 15075552
      CPU Usage: u3147.33 s842.95 cu49.85 cs206.99 - 6.18% CPU load
      .629 requests/sec - 3366 B/second - 5.2 kB/request - 348.947 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes124000
      414336no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _____________________W_______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/207/212_
      529.9312276547300.00.940.97
      10.50.0.172http/1.1
      
      0-16103000/209/212_
      528.9164160490950.01.031.05
      10.50.0.172http/1.1
      
      0-16103000/222/226_
      532.2764117744950.01.071.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/200/203_
      532.5271573070.00.940.96
      138.68.163.10http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-16103000/203/205_
      530.911230555060.00.970.98
      10.50.0.172http/1.1
      
      0-16103000/211/213_
      531.4363228479020.01.001.02
      10.50.0.172http/1.1
      
      0-16103000/220/221_
      529.623579562540.01.091.10
      10.50.0.172http/1.1
      
      0-16103000/212/212_
      532.1912277555920.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16103000/221/223_
      532.4463129504480.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16103000/227/230_
      532.01123143584440.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/208/209_
      530.2163199494470.01.011.02
      10.50.0.172http/1.1
      
      0-16103000/219/219_
      531.08122458505410.01.081.08
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      532.496341632990.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/218/219_
      531.982190601900.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/212/213_
      532.4263170581490.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16103000/207/208_
      532.06123255512180.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16103000/210/211_
      531.747124507700.01.021.03
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16103000/210/210_
      532.5420595250.00.970.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/216/216_
      530.3362123544310.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/209/209_
      531.59983501600.01.081.08
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16103000/210/211_
      532.1612270558730.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/217/218_
      531.764142764220.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/220/221_
      528.63123238571520.01.031.04
      10.50.0.172http/1.1
      
      0-16103000/216/217_
      532.52601782480.01.011.01
      138.68.163.10http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-16103000/211/212_
      530.90123101575520.01.011.01
      10.50.0.172http/1.1
      
      1-16103010/163/169_
      437.982610423070.00.800.84
      10.50.0.172http/1.1
      
      1-16103010/170/173_
      440.052433402220.00.780.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-16103010/177/180_
      439.36630387770.00.880.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16103010/165/167_
      438.266373375360.00.770.78
      10.50.0.172http/1.1
      
      1-16103010/187/188_
      434.1363253434580.00.960.97
      10.50.0.172http/1.1
      
      1-16103010/181/182_
      438.982679441420.00.920.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-16103010/181/183_
      440.122623
      Found on 2023-08-17 12:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786ff8df54

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:21:18 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 50 minutes 30 seconds
      Server load: 3.69 3.31 2.85
      Total accesses: 100895 - Total Traffic: 1.7 GB - Total Duration: 28974792
      CPU Usage: u6454.64 s1268.99 cu150.13 cs243.02 - 12.6% CPU load
      1.57 requests/sec - 27.1 kB/second - 17.2 kB/request - 287.178 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes322000
      219843no0yes025000
      320221no2yes223000
      430296no4yes223002
      Sum508 7118002
      
      __________________________W_W__W________________________________
      ___________________W______________W______W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/267/272_
      616.23746191306570.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/280/283_
      615.6213554659680.02.952.97
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/240/243_
      616.0475243594540.00.981.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/233/235_
      609.5213467555910.00.940.95
      10.50.0.172http/1.1
      
      0-15198240/282/284_
      615.38100616400.01.261.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/267/268_
      609.441350558120.03.343.34
      10.50.0.172http/1.1
      
      0-15198240/253/255_
      614.1874614672870.01.161.17
      10.50.0.172http/1.1
      
      0-15198240/237/239_
      613.54195212608750.01.031.04
      10.50.0.172http/1.1
      
      0-15198240/254/256_
      613.6217373555550.06.896.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/274/275_
      615.6813563589150.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/255/258_
      615.246278608080.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mega.simbolon@propanraya.com HTTP/
      
      0-15198240/265/267_
      616.306267582900.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/240/241_
      616.34130573620.01.021.02
      146.190.64.200http/1.1localhost:80GET /about HTTP/1.1
      
      0-15198240/266/267_
      615.867682931720.01.591.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/257/258_
      616.2275640609840.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/252/252_
      614.917692638460.01.221.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/251/253_
      613.3510137633790.01.051.06
      10.50.0.172http/1.1
      
      0-15198240/248/249_
      616.34131556690.01.081.08
      146.190.64.200http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/253/254_
      615.4519563573600.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/257/259_
      615.5417377774360.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mega.simbolon@propanraya.com HTTP/
      
      0-15198240/263/263_
      615.75134127867640.01.111.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/253/253_
      613.54195161504650.01.021.02
      10.50.0.172http/1.1
      
      0-15198240/265/266_
      611.09135630591580.01.521.53
      10.50.0.172http/1.1
      
      0-15198240/242/243_
      615.1575280536370.00.980.99
      10.50.0.172http/1.1
      
      0-15198240/260/260_
      615.1575181609620.01.101.10
      10.50.0.172http/1.1
      
      1-15198250/732/737_
      1473.13113031431830.02.722.74
      161.35.190.56http/1.1
      
      1-15198251/423/426W
      959.081999501322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/763/767_
      1474.16102192240.04.174.20
      161.35.190.56http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-15198251/719/722W
      1473.62002839620.07.927.93
      161.35.190.56http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      1-15198250/766/769_
      1474.16301766340.06.096.10
      161.35.190.56http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-15198250/742/743_
      1473.463751844050.04.294.30
      10.50.0.73http/1.1dev.propanraya.com:80
      Found on 2023-08-16 11:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784e136210

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:45:19 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 14 minutes 30 seconds
      Server load: 5.21 4.57 3.91
      Total accesses: 7049 - Total Traffic: 35.0 MB - Total Duration: 2515663
      CPU Usage: u490.47 s129.65 cu26.26 cs39.45 - 5.88% CPU load
      .604 requests/sec - 3146 B/second - 5.1 kB/request - 356.882 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes124000
      219843no0yes025000
      320221no0yes025000
      Sum400 199000
      
      ___________________________________W____________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/43/48_
      98.7220118260.00.210.24
      139.144.150.23http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-15198240/38/41_
      98.721084680.00.170.19
      139.144.150.23http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-15198240/34/37_
      98.311620688450.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/41/43_
      94.6316129112300.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/48/50_
      98.3516185146840.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/37/38_
      98.15167866670.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/40/42_
      97.5816584129740.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/40/42_
      97.361649698230.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/43/45_
      98.011426114240.00.200.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/38/39_
      95.571767124810.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/40/43_
      97.765757173270.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/44/46_
      98.6916120107520.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/35/36_
      98.711699115310.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/39/40_
      98.715099950.00.190.19
      134.122.63.192http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-15198240/44/45_
      98.1616653150860.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/37/37_
      98.7120113740.00.190.19
      134.122.63.192http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-15198240/39/41_
      95.9816199380.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/38/39_
      98.4416132125600.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/35/36_
      93.671616792860.00.160.17
      10.50.0.172http/1.1
      
      0-15198240/43/45_
      98.1316321165040.00.200.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/42/42_
      95.2216553124560.00.220.22
      10.50.0.172http/1.1
      
      0-15198240/34/34_
      96.351663071530.00.160.16
      10.50.0.172http/1.1
      
      0-15198240/34/35_
      95.58135130293690.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/42/43_
      97.281646299640.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/42/42_
      98.531691105750.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15198250/74/79_
      153.2816326223610.00.380.41
      10.50.0.172http/1.1
      
      1-15198250/66/69_
      152.9240244650.00.310.33
      139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/63/67_
      154.7000204580.00.340.36
      134.122.63.192http/1.1localhost:80GET /info.php HTTP/1.1
      
      1-15198250/63/66_
      153.271661294540.00.290.31
      10.50.0.172http/1.1
      
      1-15198250/73/76_
      154.1316709321460.00.340.36
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15198250/65/66_
      153.883262211120.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15198250/73/74_
      154.6920226870.00.350.35
      139.144.150.23http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      Found on 2023-08-15 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100787ebb91f0

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 12-Aug-2023 00:39:25 WIB
      Restart Time: Saturday, 12-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  8 minutes 34 seconds
      Server load: 2.21 1.44 0.91
      Total accesses: 564 - Total Traffic: 3.6 MB - Total Duration: 261558
      CPU Usage: u12.98 s4.39 cu20.56 cs7.18 - 8.78% CPU load
      1.1 requests/sec - 7.2 kB/second - 6.6 kB/request - 463.755 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013412no0yes025000
      114624no2yes124000
      213413no0yes025000
      313414no1yes025010
      413656no2yes025000
      Sum505 1124010
      
      ____________________________________________W___________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11134120/3/8_
      1.471107745780.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-11134120/0/6_
      0.0016837650.00.000.04
      154.28.229.97http/1.1
      
      0-11134120/0/5_
      0.00137630300.00.000.03
      10.50.0.172http/1.1
      
      0-11134120/2/4_
      0.7910115350.00.020.04
      10.50.0.172http/1.1
      
      0-11134120/2/7_
      1.36133112680.00.010.04
      10.50.0.172http/1.1
      
      0-11134120/3/6_
      2.25109440.00.010.03
      138.197.88.136http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-11134120/3/7_
      1.421013212410.00.040.07
      161.35.176.95http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-11134120/1/4_
      0.81137710.00.010.03
      193.138.218.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/3_
      0.00221447410.00.000.02
      10.50.0.172http/1.1
      
      0-11134120/1/4_
      1.582134120.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-11134120/1/3_
      0.092131920.00.010.02
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/3/4_
      1.9019811400.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11134120/1/2_
      0.722143140.00.010.02
      10.50.0.172http/1.1
      
      0-11134120/1/4_
      0.39191577060.00.000.02
      104.164.173.9http/1.1
      
      0-11134120/3/5_
      1.622106320.00.010.02
      104.164.173.9http/1.1dev.propanraya.com:80GET /budget/assets/js/scripts.js HTTP/1.1
      
      0-11134120/2/4_
      1.2716100715390.00.010.03
      104.164.173.9http/1.1dev.propanraya.com:80GET /securitytest/auth/login HTTP/1.1
      
      0-11134120/3/5_
      1.62211696750.00.040.05
      104.164.173.9http/1.1dev.propanraya.com:80GET /budget/assets/bootstrap/js/bootstrap.min.js HTTP/1.1
      
      0-11134120/2/2_
      2.2413973998380.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11134120/0/1_
      0.001989890.00.000.01
      69.4.234.79http/1.1
      
      0-11134120/2/2_
      0.7616230.00.010.01
      10.50.0.172http/1.1
      
      0-11134120/2/2_
      1.7719369236960.00.010.01
      104.164.173.9http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      0-11134120/1/2_
      1.0419708370.00.010.01
      104.164.173.9http/1.1dev.propanraya.com:443GET /sps/sfa_target HTTP/1.1
      
      0-11134120/1/1_
      1.33168148140.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-11134120/2/3_
      1.5421168618060.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-11134120/1/2_
      2.2413926493900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-11146240/2/8_
      0.704141420.00.010.05
      138.197.88.136http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-11146240/3/7_
      0.703024460.00.010.03
      161.35.176.95http/1.1localhost:80GET /.git/config HTTP/1.1
      
      1-11146240/1/3_
      0.574303764350.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-11146240/3/8_
      0.701037630.00.020.04
      161.35.176.95http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-11146240/1/5_
      0.703214990.00.000.03
      138.197.88.136http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      1-11146240/3/7_
      0.70209560.00.020.04
      161.35.176.95http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      1-11146240/1/3_
      0.17124770.00.010.02
      193.138.218.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-11146240/0/1_
      0.00
      Found on 2023-08-11 17:39
  • Apache server-status page is publicly available
    First seen 2023-08-11 17:39
    Last seen 2024-07-15 17:41
    Open for 339 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078722977ab

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:26 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 13 seconds
      Server load: 2.33 2.01 1.75
      Total accesses: 1673 - Total Traffic: 5.7 MB - Total Duration: 334164
      CPU Usage: u31.83 s8.73 cu74.12 cs22.96 - 22.5% CPU load
      2.73 requests/sec - 9.5 kB/second - 3565 B/request - 199.739 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no11yes520060
      120736no0yes025000
      220737no1yes025000
      320739no1yes520000
      Sum4013 1090060
      
      __WKK__K__K_____________________________________________________
      _________________KK___W___W_______K_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/3/27_
      8.610419440.00.040.10
      108.162.242.47http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/8/37_
      8.56020945370.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209611/6/27W
      7.910029200.00.010.09
      108.162.242.112http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209611/9/30K
      8.570020840.20.010.13
      172.68.186.65h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/8/25K
      8.710021130.20.050.11
      172.69.87.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/23_
      8.01114547060.00.010.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/23_
      7.832018360.00.010.05
      172.68.10.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/6/22K
      8.730032140.20.010.09
      172.69.179.39h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/22_
      8.72014132450.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.861043610.00.010.06
      172.70.218.199h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/7/22K
      8.720024530.20.090.12
      172.70.80.36h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/18_
      8.17115821100.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.830026430.00.010.08
      172.68.193.201http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/8/23_
      8.720041730.00.010.07
      172.70.242.248http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-32209610/5/22_
      8.171035230.00.020.05
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/6/20_
      8.32115723830.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/24_
      5.43117743630.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/21_
      7.810039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/6/23_
      8.4302941100.00.050.09
      172.70.247.10http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/4/19_
      7.871041120.00.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/20_
      8.280029750.00.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/19_
      8.3200314640.00.060.11
      172.69.87.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/17_
      7.651121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/3/12_
      1.07134880.00.040.05
      10.50.0.138http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/15_
      7.83106120.00.060.07
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.84818753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581216610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.67101024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06131824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421320911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.131009730.00.010.08
      172.70.243.61h2dev.
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007856679e04

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:25 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 13 seconds
      Server load: 2.45 2.03 1.75
      Total accesses: 1666 - Total Traffic: 5.6 MB - Total Duration: 334012
      CPU Usage: u31.59 s8.71 cu74.12 cs22.96 - 22.4% CPU load
      2.72 requests/sec - 9.4 kB/second - 3555 B/request - 200.487 ms/request
      12 requests currently being processed, 88 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no11yes619060
      120736no0yes124000
      220737no1yes025000
      320739no1yes520000
      Sum4013 1288060
      
      W__K____W_R_________KK___________________K______________________
      _______________K_K____WK__________K_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209611/2/26W
      4.730019400.00.000.07
      108.162.242.47http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/8/37_
      8.56020945370.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/27_
      7.911029200.00.010.09
      172.69.214.228http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-32209611/9/30K
      8.570020840.20.010.13
      172.68.186.65h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/24_
      7.812021120.00.050.11
      162.158.87.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/23_
      8.01114547060.00.010.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/23_
      7.831018360.00.010.05
      172.68.10.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/21_
      7.07215132130.00.010.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209611/8/21W
      7.790031030.00.010.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.860043610.00.010.06
      172.70.218.199h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/21R
      7.813124520.00.090.12
      172.69.214.89http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/7/18_
      8.17115821100.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.832026430.00.010.08
      172.68.193.201http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/7/22_
      7.812041730.00.010.07
      172.70.218.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/22_
      8.171035230.00.020.05
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/6/20_
      8.32015723830.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/24_
      5.43117743630.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/21_
      7.810039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/6/23_
      8.4302941100.00.050.09
      172.70.247.10http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/4/19_
      7.870041120.00.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209612/9/20K
      8.280029750.40.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209611/9/19K
      8.3200314640.20.060.11
      172.69.87.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/17_
      7.650121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/3/12_
      1.07134880.00.040.05
      10.50.0.138http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/15_
      7.83106120.00.060.07
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.84818753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581116610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.67101024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06121824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421220911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.131009730.00.010.08
      172.70.243.61h2dev.propanraya.c
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078170c34e8

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:41:25 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  10 minutes 12 seconds
      Server load: 2.45 2.03 1.75
      Total accesses: 1659 - Total Traffic: 5.6 MB - Total Duration: 333767
      CPU Usage: u31.35 s8.66 cu74.12 cs22.96 - 22.4% CPU load
      2.71 requests/sec - 9.4 kB/second - 3544 B/request - 201.186 ms/request
      11 requests currently being processed, 89 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no11yes421060
      120736no0yes223000
      220737no1yes124000
      320739no1yes421000
      Sum4013 1189060
      
      _W________________W_KK___________________K_K___________K________
      _______________K______WK__________R_............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/2/26_
      4.73117719400.00.000.07
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/7/36W
      7.810043280.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/27_
      7.911029200.00.010.09
      172.69.214.228http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-32209610/8/29_
      7.812020830.00.010.13
      162.158.87.36http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/7/24_
      7.811021120.00.050.11
      162.158.87.194h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/23_
      8.01114547060.00.010.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/23_
      7.831018360.00.010.05
      172.68.10.42h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/21_
      7.07115132130.00.010.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/21_
      7.791031030.00.010.05
      172.71.250.153h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/7/21_
      7.860043610.00.010.06
      172.70.218.199h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/6/21_
      7.812124520.00.090.12
      172.69.214.89http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/7/18_
      8.17015821100.00.010.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/7/21_
      7.831026430.00.010.08
      172.68.193.201http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/7/22_
      7.811041730.00.010.07
      172.70.218.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/22_
      8.170035230.00.020.05
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/6/20_
      8.32015723830.00.010.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/8/24_
      5.43117743630.00.020.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-32209610/6/21_
      7.812039470.00.020.09
      162.158.110.233http/1.1localhost:80GET / HTTP/1.1
      
      0-32209611/5/22W
      4.140040800.00.020.06
      172.70.247.10http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/4/19_
      7.870041120.00.010.09
      172.69.94.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209612/9/20K
      8.280029750.40.020.04
      172.69.130.166h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209611/9/19K
      8.3200314640.20.060.11
      172.69.87.155h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/5/17_
      7.650121440.00.010.05
      162.158.110.8http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/3/12_
      1.07034880.00.040.05
      10.50.0.138http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/9/15_
      7.83006120.00.060.07
      172.69.87.177h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/3/27_
      1.84718753790.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/22_
      1.581116610940.00.010.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/3/23_
      1.6791024550.00.000.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/1/19_
      0.06121824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/2/15_
      1.421220911280.00.000.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-32207360/2/15_
      0.13909730.00.010.08
      172.70.243.61h2dev.propanraya.com:443
      Found on 2024-07-15 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078865d3699

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 11:20:05 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  10 hours 49 minutes 8 seconds
      Server load: 0.75 0.69 0.69
      Total accesses: 62704 - Total Traffic: 217.2 MB - Total Duration: 44511616
      CPU Usage: u4654.37 s595.49 cu1420.87 cs247.19 - 17.8% CPU load
      1.61 requests/sec - 5.7 kB/second - 3632 B/request - 709.869 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no0yes025000
      125704no0yes025000
      225705no1yes025000
      325706no0yes025000
      432637no0yes223000
      Sum501 2123000
      
      ________________________________________________________________
      _________________________________________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/590/745_
      1662.7316683964540.01.822.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-27262610/591/754_
      1659.8911604185180.01.712.25
      10.50.0.172http/1.1
      
      0-27262610/582/746_
      1662.0903606716510.01.822.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27262610/582/748_
      1659.1421673799220.01.742.29
      10.50.0.73http/1.1
      
      0-27262610/595/769_
      1661.8711044429060.01.822.40
      10.50.0.172http/1.1
      
      0-27262610/549/715_
      1662.751313177470.01.652.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/585/748_
      1662.80111405345970.01.852.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-27262610/610/762_
      1662.8516285818160.01.832.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-27262610/572/726_
      1662.97019056772200.01.822.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-27262610/564/721_
      1658.6901716160480.01.842.37
      10.50.0.73http/1.1
      
      0-27262610/575/729_
      1662.79111315619320.01.712.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-27262610/575/737_
      1661.6111506408320.01.782.32
      10.50.0.172http/1.1
      
      0-27262610/559/729_
      1660.0411617763920.01.842.41
      10.50.0.172http/1.1
      
      0-27262610/585/751_
      1662.8517024598230.01.802.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-27262610/578/723_
      1661.2021435513270.01.932.40
      10.50.0.138http/1.1
      
      0-27262610/588/746_
      1662.96104196650.01.762.23
      139.59.132.8http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-27262610/575/740_
      1661.4611334201970.01.742.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/593/738_
      1661.3411414701940.01.792.27
      10.50.0.172http/1.1
      
      0-27262610/591/765_
      1660.1911555610780.02.292.85
      10.50.0.172http/1.1
      
      0-27262610/552/736_
      1662.9516665879920.01.722.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-27262610/590/751_
      1662.98003944790.01.822.32
      139.59.132.8http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-27262610/568/720_
      1662.8217776606070.01.792.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-27262610/573/739_
      1662.2327934893720.01.782.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-27262610/567/740_
      1661.7411404640140.01.822.42
      10.50.0.172http/1.1
      
      0-27262610/593/746_
      1661.9101624429780.01.862.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27257040/206/311_
      551.6821361920700.00.791.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/192/306_
      550.0916925781460.00.681.09
      10.50.0.73http/1.1
      
      1-27257040/204/309_
      549.2631602324110.00.731.10
      10.50.0.73http/1.1
      
      1-27257040/226/327_
      544.7223673231930.00.821.21
      10.50.0.172http/1.1
      
      1-27257040/213/323_
      552.52361511929850.00.741.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/207/306_
      550.98365581411290.01.131.49
      10.50.0.73http/1.1
      
      1-27257040/206/312_
      547.3821652344700.00.77
      Found on 2024-07-14 04:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007811709839

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 16:51:22 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  16 hours 20 minutes 30 seconds
      Server load: 2.43 2.00 1.59
      Total accesses: 135183 - Total Traffic: 1.2 GB - Total Duration: 73106217
      CPU Usage: u13756.5 s1682.51 cu113.12 cs136.72 - 26.7% CPU load
      2.3 requests/sec - 22.3 kB/second - 9.7 kB/request - 540.794 ms/request
      8 requests currently being processed, 142 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes025000
      15130no0yes025000
      25131no1yes124000
      35960no4yes322000
      46954no2yes223000
      521570no2yes223000
      Sum609 8142000
      
      ________________________________________________________________
      ___W_______K_________________W___W_____________K_R______________
      ______W______R________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/823/834_
      2362.478907442810.04.604.64
      10.50.0.73http/1.1
      
      0-2351290/842/853_
      2363.24101633897540.06.236.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/795/805_
      2362.3413652990190.09.879.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/786/793_
      2362.94171583851120.05.495.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/827/835_
      2362.1518663781270.06.096.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/843/850_
      2362.583914241510.04.474.50
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-2351290/807/813_
      2363.5181504175220.03.643.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/812/818_
      2362.505393310950.06.386.41
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2351290/778/782_
      2362.49804215480.06.376.39
      10.50.0.73http/1.1
      
      0-2351290/779/782_
      2362.8018617370310.03.003.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/829/834_
      2362.3910843722060.08.989.00
      10.50.0.73http/1.1
      
      0-2351290/837/843_
      2364.170576068870.011.8511.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/864/869_
      2363.3891445402470.020.0320.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/794/797_
      2364.0331453711550.07.807.81
      10.21.2.17h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-2351290/842/844_
      2363.0014504761380.04.164.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/820/822_
      2362.7301485619890.05.375.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/811/812_
      2362.591926593240.03.993.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2351290/834/836_
      2363.725607218240.05.015.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/836/838_
      2362.2117495391600.04.474.48
      10.50.0.73http/1.1
      
      0-2351290/812/815_
      2362.0818625673790.05.005.01
      10.50.0.73http/1.1
      
      0-2351290/791/792_
      2363.0913804231840.03.843.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/790/793_
      2362.39903607180.015.8415.86
      10.50.0.73http/1.1
      
      0-2351290/832/836_
      2364.101753798080.010.6410.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2351290/894/896_
      2363.6581435387920.018.6118.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/822/824_
      2362.2714644120500.09.919.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      1-2351300/313/329_
      837.94202382032550.01.371.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2351300/337/347_
      835.17795744855720.02.002.03
      10.50.0.172http/1.1
      
      1-2351300/327/336_
      837.7077921448740.02.942.97
      10.21.2.56http/1.1dev.propanraya.com:80POST /poin/Webapi/cek_verif HTTP/1.1
      
      1-2351300/318/322_
      835.9775171752600.01.281.30
      114.124.215.53h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2351300/316/322_
      833.69711542439720.
      Found on 2024-07-12 09:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100788d965fed

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 18:17:14 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  17 hours 46 minutes 19 seconds
      Server load: 1.92 2.05 2.02
      Total accesses: 152855 - Total Traffic: 875.5 MB - Total Duration: 82419918
      CPU Usage: u14799.3 s1876.87 cu120.81 cs147.73 - 26.5% CPU load
      2.39 requests/sec - 14.0 kB/second - 5.9 kB/request - 539.203 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no0yes025000
      330870no3yes124001
      49936no4yes223003
      Sum5011 7118004
      
      _W_________W__________________W__________________W______________
      ___________W____________________________________________W___W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/910/926_
      2441.571106977250.03.483.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305611/346/352W
      905.163139104166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/921/933_
      2441.54112845248260.04.224.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-24305610/971/977_
      2441.5910215454050.05.515.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-24305610/950/957_
      2441.9801207067210.05.986.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/942/948_
      2441.3911488503280.05.215.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305610/943/952_
      2441.2141301334162540.05.805.84
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-24305610/959/966_
      2441.57113315714730.03.953.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24305610/959/965_
      2441.190634544590.08.588.60
      10.50.0.73http/1.1
      
      0-24305610/952/960_
      2441.71413905270.010.0010.02
      165.22.34.189http/1.1localhost:80GET / HTTP/1.1
      
      0-24305610/945/951_
      2441.04118994205960.04.074.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24305611/329/335W
      904.213139101490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/924/928_
      2441.1539605997830.03.903.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24305610/921/926_
      2441.7081194221750.04.044.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/984/991_
      2441.1088586117960.06.906.94
      10.50.0.73http/1.1
      
      0-24305610/952/958_
      2439.48112594313430.06.766.79
      10.50.0.172http/1.1
      
      0-24305610/939/943_
      2438.91718806459680.06.776.79
      10.50.0.172http/1.1
      
      0-24305610/928/934_
      2441.00117485594320.03.583.60
      10.50.0.172http/1.1
      
      0-24305610/904/909_
      2441.061010025315020.08.098.11
      10.50.0.172http/1.1
      
      0-24305610/971/974_
      2441.8701636356940.06.016.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/963/966_
      2441.56113575300440.08.188.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24305610/943/947_
      2441.1901577756350.03.623.64
      10.50.0.73http/1.1
      
      0-24305610/953/956_
      2440.31412045118700.08.548.55
      203.175.8.107http/1.1
      
      0-24305610/974/977_
      2440.78112025642280.04.104.11
      10.50.0.172http/1.1
      
      0-24305610/981/986_
      2439.3111674848130.04.784.80
      10.50.0.172http/1.1
      
      1-24305620/339/352_
      785.73711531767640.01.321.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-24305620/341/348_
      785.7471951385890.01.351.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-24305620/344/352_
      783.85712983026090.01.551.57
      10.50.0.172http/1.1
      
      1-24305620/330/335_
      782.651611602866040.01.341.35
      10.50.0.73http/1.1
      
      1-24305620/331/338_
      783.83712762882860.01.391.42
      10.50.0.73http/1.1
      
      1-24305621/182/187W
      395.782785102282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      Found on 2024-07-10 11:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784b11b724

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 14:52:52 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  14 hours 21 minutes 58 seconds
      Server load: 1.99 2.98 2.83
      Total accesses: 87862 - Total Traffic: 898.6 MB - Total Duration: 56561721
      CPU Usage: u7081.92 s967.71 cu593.14 cs215.72 - 17.1% CPU load
      1.7 requests/sec - 17.8 kB/second - 10.5 kB/request - 643.756 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no1yes124000
      126007no0yes025000
      226008no0yes124000
      326501no2yes223001
      411391no3yes223000
      Sum506 6119001
      
      ______________W_________________________________________________
      ______W___________________K______K________________K___K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/525/573_
      1258.016603286410.013.0413.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-24260060/484/526_
      1256.336702446630.010.7810.98
      10.50.0.73http/1.1
      
      0-24260060/518/565_
      1258.382464420080.02.312.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-24260060/496/540_
      1256.8551363233330.01.892.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/463/514_
      1258.670833020430.02.082.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/478/527_
      1258.136523821170.02.863.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-24260060/499/543_
      1256.4661322982990.02.352.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/472/511_
      1256.726983420570.02.032.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/526/566_
      1258.3321383032950.02.492.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/514/550_
      1257.1621662899900.03.944.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/494/533_
      1257.6301672431060.01.932.14
      10.50.0.73http/1.1
      
      0-24260060/500/551_
      1257.4701579672810.02.893.14
      10.50.0.73http/1.1
      
      0-24260060/560/604_
      1258.670593701560.015.3815.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-24260060/499/540_
      1256.2681742892040.01.932.16
      10.50.0.73http/1.1
      
      0-24260061/490/531W
      1256.09004011320.05.485.69
      192.46.211.230http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24260060/473/511_
      1258.5311682226940.09.9010.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/451/499_
      1257.9461575417620.01.471.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/524/562_
      1256.6261713093100.02.973.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/477/522_
      1255.3921663283580.02.542.78
      10.50.0.73http/1.1
      
      0-24260060/534/584_
      1255.770912769540.03.744.00
      10.50.0.73http/1.1
      
      0-24260060/529/570_
      1258.750853547900.012.2212.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/492/535_
      1258.086734753780.03.273.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-24260060/479/525_
      1257.241753221740.08.658.88
      10.50.0.73http/1.1
      
      0-24260060/507/551_
      1257.7981613235660.08.518.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/488/531_
      1258.205633208680.02.162.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      1-24260070/290/344_
      688.5721293226310.01.321.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/302/353_
      687.50461494544370.01.061.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/266/310_
      686.8039832294390.01.101.33
      10.50.0.73http/1.1
      
      1-24260070/294/351_
      685.390162637360.01.261.59
      10.50.0.172http/1.1
      
      1-24260070/309/357_
      687.06122332054900.01.211.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-24260070/288/338_
      688.5700185429
      Found on 2024-07-08 07:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007856476e9a

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 14:22:26 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  13 hours 51 minutes 34 seconds
      Server load: 3.13 3.17 2.84
      Total accesses: 86255 - Total Traffic: 284.7 MB - Total Duration: 57916443
      CPU Usage: u8260.72 s1112.92 cu43.84 cs98.05 - 19.1% CPU load
      1.73 requests/sec - 5.8 kB/second - 3461 B/request - 671.456 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes025000
      225424no0yes025000
      325425no0yes025000
      47153no1yes223000
      Sum501 2123000
      
      ________________________________________________________________
      ____________________________________________WW_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/324/329_
      825.272371699540.01.231.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/329/333_
      824.1621651937240.01.281.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/314/318_
      820.63672131102340.01.241.27
      10.50.0.73http/1.1
      
      0-24254230/332/337_
      824.32691552659820.01.231.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/347/353_
      821.82601562571740.01.551.59
      10.50.0.73http/1.1
      
      0-24254230/308/311_
      825.45232362559890.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24254230/316/321_
      817.32709421283320.01.171.20
      10.50.0.73http/1.1
      
      0-24254230/341/345_
      824.76591524658940.01.281.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/336/338_
      823.88834982052190.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/314/318_
      822.31491545716480.01.081.11
      10.50.0.73http/1.1
      
      0-24254230/310/314_
      823.9623831915690.01.051.07
      10.50.0.138http/1.1
      
      0-24254230/318/318_
      825.51211149730.01.331.33
      188.166.108.93http/1.1localhost:80GET / HTTP/1.1
      
      0-24254230/319/319_
      824.00237192906250.01.241.24
      10.50.0.138http/1.1
      
      0-24254230/318/318_
      825.41233601485120.01.141.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24254230/311/313_
      821.40231584359240.01.111.12
      10.50.0.172http/1.1
      
      0-24254230/315/316_
      824.46671552201880.01.191.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/343/344_
      820.635904287510.01.191.19
      10.50.0.73http/1.1
      
      0-24254230/331/333_
      825.50233752046580.01.161.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/331/331_
      821.24234693001630.01.311.31
      10.50.0.172http/1.1
      
      0-24254230/331/331_
      820.75582631990640.01.241.24
      10.50.0.73http/1.1
      
      0-24254230/340/341_
      825.05491561462920.01.261.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/340/340_
      825.27232311762380.01.321.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/327/328_
      821.68691484062970.01.191.20
      10.50.0.73http/1.1
      
      0-24254230/327/327_
      824.61601571451460.01.161.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/341/342_
      824.89581411444660.01.361.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/904/908_
      2497.86231525358070.02.612.63
      10.50.0.73http/1.1
      
      1-24264630/877/879_
      2500.00241025532070.02.542.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/907/910_
      2499.37231454674030.03.123.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/890/894_
      2497.29231534385230.02.932.96
      10.50.0.172http/1.1
      
      1-24264630/919/926_
      2500.38231164039640.02.632.67
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/869/873_
      2499.840425105920.02.672.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/913/917_
      2497.0024138443295
      Found on 2024-07-06 07:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007876dfc8f5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 19:12:18 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  18 hours 41 minutes 30 seconds
      Server load: 1.05 1.00 0.94
      Total accesses: 160989 - Total Traffic: 1.2 GB - Total Duration: 82776236
      CPU Usage: u15383.9 s1966.11 cu78.89 cs133.97 - 26.1% CPU load
      2.39 requests/sec - 19.4 kB/second - 8.1 kB/request - 514.173 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no0yes025000
      230204no0yes124000
      330870no1yes025001
      410692no1yes223000
      Sum502 3122001
      
      ________________________________________________________________
      _____W_____________________________________________W___W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/780/791_
      829.52151565176030.03.223.26
      10.50.0.172http/1.1
      
      0-23302020/369/377_
      828.18151672441510.02.492.53
      10.50.0.172http/1.1
      
      0-23302020/338/347_
      830.15753292020600.03.913.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/328/332_
      829.37151002312310.01.441.46
      10.50.0.172http/1.1
      
      0-23302020/328/336_
      826.16751703222480.01.411.44
      10.50.0.172http/1.1
      
      0-23302020/344/349_
      830.77153764271780.02.372.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23302020/322/329_
      828.70751768803500.01.421.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-23302020/344/349_
      829.81155531529850.01.371.40
      10.50.0.172http/1.1
      
      0-23302020/328/335_
      827.2875572062160.01.611.63
      10.50.0.172http/1.1
      
      0-23302020/349/351_
      830.24754552013730.01.671.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23302020/335/340_
      827.28752262988140.01.511.53
      10.50.0.172http/1.1
      
      0-23302020/364/369_
      830.08753332398420.01.561.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-23302020/307/309_
      830.56152721601880.01.411.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23302020/343/348_
      830.21759171110960.01.511.52
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-23302020/323/328_
      826.00751611669920.01.261.27
      10.50.0.172http/1.1
      
      0-23302020/365/367_
      830.63154772440420.01.971.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23302020/335/339_
      830.99147122647870.01.661.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23302020/324/327_
      828.8275674013510.01.411.42
      10.50.0.172http/1.1
      
      0-23302020/335/338_
      830.85154762400780.01.851.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/340/343_
      830.94155312577780.03.193.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/327/330_
      830.32751022278620.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-23302020/362/364_
      827.40754881534390.01.641.65
      10.50.0.172http/1.1
      
      0-23302020/333/336_
      825.63141131400790.01.621.63
      10.50.0.172http/1.1
      
      0-23302020/337/339_
      828.02151672830690.01.421.43
      10.50.0.172http/1.1
      
      0-23302020/330/332_
      830.157501096360.01.701.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23302030/1027/1032_
      2624.1211484825520.08.138.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/967/973_
      2623.2615183790300.03.563.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-23302030/932/938_
      2623.8461564068980.03.513.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/981/985_
      2620.551011576075270.093.3893.40
      10.50.0.73http/1.1
      
      1-23302030/1025/1031_
      2623.00106037880.06.006.02
      10.50.0.73http/1.1
      
      1-23302030/957/961_
      2623.2315763589580.05.025.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-23302030/949/950_
      2622.76
      Found on 2024-07-04 12:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100785cb108bc

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 02-Jul-2024 14:18:22 WIB
      Restart Time: Tuesday, 02-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 hours 47 minutes 29 seconds
      Server load: 2.31 2.72 2.94
      Total accesses: 165220 - Total Traffic: 1.0 GB - Total Duration: 82244683
      CPU Usage: u16555.6 s1941.31 cu156.6 cs112.21 - 37.8% CPU load
      3.33 requests/sec - 22.0 kB/second - 6.6 kB/request - 497.789 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03468no3yes322000
      13507no0yes025000
      23535no1yes025001
      33690no2yes223001
      46209no3yes025010
      Sum509 5120012
      
      _______W____________W__W________________________________________
      ______________________________W____W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2334680/328/344_
      759.4820163721170.01.291.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2334680/334/343_
      759.41211382895930.02.782.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/325/334_
      759.02797981234710.01.271.29
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2334680/296/306_
      751.0579851642380.01.261.29
      10.50.0.73http/1.1
      
      0-2334680/332/340_
      757.465502205270.03.443.47
      10.50.0.73http/1.1
      
      0-2334680/314/324_
      757.54217441827870.01.491.51
      10.50.0.73http/1.1
      
      0-2334680/324/329_
      757.39795742286660.03.443.46
      10.50.0.138http/1.1
      
      0-2334681/290/299W
      758.97003228750.01.091.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/332/337_
      759.1070841415150.01.841.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/315/322_
      758.78194741125350.01.381.41
      10.50.0.172http/1.1
      
      0-2334680/322/324_
      759.61191702014560.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2334680/312/322_
      759.4520125969200.01.221.25
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2334680/300/303_
      757.801901969770.01.881.89
      10.50.0.172http/1.1
      
      0-2334680/311/315_
      759.02797091482240.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2334680/293/296_
      757.8679661214160.01.071.08
      10.50.0.172http/1.1
      
      0-2334680/349/353_
      759.621903580830.01.961.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/328/333_
      755.91192202247380.091.7291.74
      10.50.0.172http/1.1
      
      0-2334680/349/354_
      758.51204637888750.02.902.92
      10.50.0.172http/1.1
      
      0-2334680/312/315_
      758.54145911849160.01.181.20
      192.168.6.230h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2334680/315/317_
      757.40707752216080.01.271.28
      10.50.0.73http/1.1
      
      0-2334681/166/168W
      407.761742001205390.00.620.62
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2334680/308/311_
      759.27551651965620.01.441.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/302/304_
      759.62191165319430.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2334681/176/177W
      407.781742001032510.00.770.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2334680/298/302_
      757.622016401924210.01.101.12
      10.50.0.172http/1.1
      
      1-2335070/699/715_
      1714.74201383461980.01.631.69
      10.50.0.172http/1.1
      
      1-2335070/710/720_
      1713.9351443676110.03.563.58
      10.50.0.73http/1.1
      
      1-2335070/678/690_
      1715.00181444360500.01.751.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2335070/681/688_
      1715.22131542989820.03.233.25
      10.50.0.73http/1.1
      
      1-2335070/750/759_
      1715.0817634326570.015.8315.84
      10.50.0.73http/1.1
      
      1-2335070/656/664_
      1715.633536406050.01.711.75
      10.50.0.73http/1.1
      
      1-2335070/643/655_
      1716.36171657783750.01.751.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-233
      Found on 2024-07-02 07:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007867979ed2

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 13:39:16 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  13 hours 8 minutes 17 seconds
      Server load: 1.17 1.61 2.02
      Total accesses: 62166 - Total Traffic: 596.4 MB - Total Duration: 50280641
      CPU Usage: u4408.14 s658.69 cu1093.93 cs252.18 - 13.6% CPU load
      1.31 requests/sec - 12.9 kB/second - 9.8 kB/request - 808.813 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes025000
      231684no1yes223000
      332194no0yes025000
      422587no2yes223000
      Sum503 4121000
      
      ________________________________________________________________
      _W_______W_______________________________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/215/284_
      505.84141201321590.00.921.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/208/275_
      507.781305038690.00.851.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/209/277_
      507.6113182289340.00.861.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-27316820/209/280_
      507.7313422588950.00.821.14
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/208/267_
      505.491301008810.00.871.14
      10.50.0.172http/1.1
      
      0-27316820/229/293_
      505.46133041471930.00.991.29
      10.50.0.73http/1.1
      
      0-27316820/210/275_
      505.6441181695550.00.851.13
      10.50.0.73http/1.1
      
      0-27316820/213/269_
      507.25491702247590.00.841.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/204/277_
      507.5213261697460.00.801.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-27316820/202/259_
      505.43131712896690.00.841.10
      10.50.0.172http/1.1
      
      0-27316820/211/269_
      504.74146592554030.00.861.11
      10.50.0.73http/1.1
      
      0-27316820/207/266_
      507.441401676920.089.9090.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/209/269_
      505.36134812687690.01.211.48
      10.50.0.172http/1.1
      
      0-27316820/221/293_
      507.7713541946960.00.911.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-27316820/218/282_
      507.79202065480.00.901.22
      167.172.158.128http/1.1localhost:80GET /server HTTP/1.1
      
      0-27316820/200/266_
      507.49142712183430.00.821.11
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/212/272_
      504.79146901604130.00.881.14
      10.50.0.73http/1.1
      
      0-27316820/205/262_
      507.5913622920240.00.801.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-27316820/208/264_
      507.6813761577670.00.811.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-27316820/200/261_
      504.95131641900480.00.821.08
      10.50.0.172http/1.1
      
      0-27316820/202/268_
      507.40411591595380.00.871.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/209/271_
      505.5901741021370.00.891.18
      10.50.0.73http/1.1
      
      0-27316820/207/268_
      505.14131712203710.00.831.12
      10.50.0.172http/1.1
      
      0-27316820/214/278_
      505.571302642200.00.811.09
      10.50.0.73http/1.1
      
      0-27316820/198/255_
      505.6249171259570.00.861.13
      10.50.0.73http/1.1
      
      1-27316830/161/207_
      356.90312547040.00.720.95
      167.172.158.128http/1.1localhost:80GET / HTTP/1.1
      
      1-27316830/148/194_
      355.86134971413920.00.650.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-27316830/168/212_
      354.2774431858810.00.741.06
      10.50.0.172http/1.1
      
      1-27316830/163/219_
      353.923547676990.00.680.94
      10.50.0.172http/1.1
      
      1-27316830/151/215_
      356.24742051867230.00.671.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-27316830/163/209_
      354.0912012241908220.00.720.96
      10.50.0.73http/1.1
      
      1-27316830/160/208_
      354.82131571212380.00.720.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      
      Found on 2024-06-30 06:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078343e2a69

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 28-Jun-2024 07:52:17 WIB
      Restart Time: Friday, 28-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  7 hours 21 minutes 22 seconds
      Server load: 1.88 2.16 2.31
      Total accesses: 35981 - Total Traffic: 163.1 MB - Total Duration: 34841414
      CPU Usage: u2844.66 s444.3 cu49.34 cs54.53 - 12.8% CPU load
      1.36 requests/sec - 6.3 kB/second - 4752 B/request - 968.328 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0961no0yes025000
      1962no0yes025000
      2963no1yes025000
      31236no1yes025000
      43499no1yes322000
      Sum503 3122000
      
      ________________________________________________________________
      _________________________________________________W_______KW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-239610/135/138_
      308.1815884707700.00.590.61
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-239610/122/130_
      307.871473976940.00.550.58
      10.50.0.172http/1.1
      
      0-239610/141/144_
      308.799649774340.00.630.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/128/136_
      308.104763403280.00.500.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.indah@propanraya.com HTTP/1.
      
      0-239610/146/151_
      307.9574791378350.00.660.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-239610/153/156_
      304.774728768620.00.630.63
      10.50.0.172http/1.1
      
      0-239610/140/143_
      306.91742401102520.00.610.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-239610/140/146_
      308.036463935890.00.640.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-239610/124/127_
      308.2615142715470.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-239610/135/137_
      306.8274504970140.00.630.65
      10.50.0.172http/1.1
      
      0-239610/128/129_
      306.48141441025830.00.570.57
      10.50.0.138http/1.1
      
      0-239610/149/151_
      308.48142871680080.00.630.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-239610/140/140_
      305.78645641606750.00.640.64
      10.50.0.172http/1.1
      
      0-239610/143/146_
      305.6974446819440.00.660.68
      10.50.0.172http/1.1
      
      0-239610/136/140_
      306.00151321027930.00.600.64
      10.50.0.172http/1.1
      
      0-239610/141/143_
      306.34141592509360.00.620.62
      10.50.0.172http/1.1
      
      0-239610/147/149_
      308.46141021295300.00.690.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-239610/140/142_
      308.60142461570680.00.630.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-239610/147/148_
      306.827281349820.00.650.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-239610/126/128_
      306.669711269410.00.530.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-239610/140/142_
      307.87142134436400.00.630.64
      10.50.0.172http/1.1
      
      0-239610/125/127_
      308.6614313983220.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-239610/146/146_
      308.877681328950.00.670.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.indah@propanraya.com HTTP/1.
      
      0-239610/145/147_
      307.96740983420.00.640.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-239610/125/127_
      307.3415462546650.00.560.58
      10.50.0.172http/1.1
      
      1-239620/101/106_
      216.05741582121130.00.450.47
      10.50.0.138http/1.1
      
      1-239620/103/109_
      216.967482454150.00.500.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-239620/87/93_
      216.9674171244390.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-239620/101/105_
      216.7314178513370.00.470.50
      10.50.0.172http/1.1
      
      1-239620/110/116_
      216.97740308470.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-239620/103/107_
      214.8774381890770.00.440.46
      10.50.0.73http/1.1</
      Found on 2024-06-28 00:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786a753c32

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 26-Jun-2024 09:36:15 WIB
      Restart Time: Wednesday, 26-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  9 hours 5 minutes 23 seconds
      Server load: 1.37 1.36 1.44
      Total accesses: 71462 - Total Traffic: 372.4 MB - Total Duration: 53050705
      CPU Usage: u6518.36 s848.84 cu104.7 cs77.24 - 23.1% CPU load
      2.18 requests/sec - 11.7 kB/second - 5.3 kB/request - 742.362 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no0yes025000
      129579no0yes025000
      229580no3yes223001
      329926no1yes124000
      431135no5yes322020
      Sum509 6119021
      
      ________________________________________________________W_______
      _____W____________W__________________W__W__________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23295780/242/249_
      565.7263351676740.01.351.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-23295780/219/223_
      566.32132851602280.01.841.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23295780/231/236_
      565.83451055841920.00.910.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-23295780/214/220_
      563.07131311802920.00.920.94
      10.50.0.172http/1.1
      
      0-23295780/219/226_
      565.03125291439790.00.830.87
      10.50.0.172http/1.1
      
      0-23295780/210/215_
      566.5712501153330.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23295780/232/236_
      566.491212961573090.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-23295780/205/211_
      565.68662071758660.00.770.81
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23295780/214/221_
      566.581207778220.01.221.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23295780/223/228_
      566.27132861127230.01.151.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23295780/229/233_
      562.85131393543680.01.151.17
      10.50.0.172http/1.1
      
      0-23295780/236/240_
      566.4712178930240.00.930.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-23295780/234/238_
      555.47611874468270.01.501.53
      10.50.0.73http/1.1done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23295780/249/255_
      564.40452831910190.01.281.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23295780/223/226_
      566.27131981748620.01.251.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-23295780/208/211_
      563.9763154931850.00.790.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/215/220_
      566.521252991260.01.061.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23295780/255/261_
      565.507101813140.02.512.54
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-23295780/241/244_
      563.53121611790500.01.221.24
      10.50.0.172http/1.1
      
      0-23295780/235/239_
      563.66121481269100.01.741.75
      10.50.0.138http/1.1
      
      0-23295780/208/211_
      560.65121591601660.01.311.32
      10.50.0.172http/1.1
      
      0-23295780/218/220_
      564.6913671927190.00.840.85
      10.50.0.172http/1.1
      
      0-23295780/240/242_
      564.62131402122940.01.681.68
      10.50.0.172http/1.1
      
      0-23295780/234/238_
      566.37131042252290.01.731.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23295780/240/240_
      564.11611482334130.01.171.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23295790/514/519_
      1052.61132583238850.01.211.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-23295790/480/483_
      1049.68731836730980.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-23295790/527/532_
      1052.02121063811920.01.101.12
      10.50.0.73http/1.1
      
      1-23295790/513/518_
      1049.44121602137650.01.161.19
      10.50.0.172http/1.1
      
      1-23295790/483/486_
      1052.2446692136470.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      1-23295790/481/486_
      
      Found on 2024-06-26 02:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100788149e6c0

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 24-Jun-2024 08:01:38 WIB
      Restart Time: Monday, 24-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  7 hours 30 minutes 47 seconds
      Server load: 1.12 1.28 1.81
      Total accesses: 31365 - Total Traffic: 140.5 MB - Total Duration: 32643894
      CPU Usage: u1486.12 s261.49 cu746.25 cs180.21 - 9.89% CPU load
      1.16 requests/sec - 5.3 kB/second - 4696 B/request - 1040.77 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028654no1yes025000
      128655no0yes025000
      228656no0yes025000
      328895no2yes025000
      41747no4yes124013
      Sum507 1124013
      
      ________________________________________________________________
      ___________________________________________W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286540/149/198_
      283.2346322361460.00.680.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/denny.firmansyah@propanraya.com HT
      
      0-22286540/143/193_
      282.5335722469450.00.710.98
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22286540/127/169_
      284.4015442766980.00.480.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-22286540/127/173_
      283.114482036740.00.570.77
      167.172.158.128http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-22286540/130/175_
      284.474512314270.00.560.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-22286540/107/149_
      283.854532700890.00.430.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22286540/128/169_
      284.34231504450390.00.710.93
      10.21.5.29h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22286540/140/181_
      283.2736451257390.00.610.82
      10.50.0.172http/1.1
      
      0-22286540/135/192_
      284.1929662331840.00.540.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-22286540/137/177_
      282.81202485134500.00.570.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-22286540/140/181_
      284.41121954130.00.590.80
      192.168.5.247h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-22286540/143/182_
      283.3435621576200.01.241.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-22286540/132/173_
      283.737642746240.00.590.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-22286540/136/185_
      283.667661113760.00.560.80
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-22286540/128/177_
      283.924641219730.00.510.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-22286540/141/196_
      283.807632573970.00.540.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-22286540/130/171_
      283.0673101094870.00.540.75
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-22286540/131/170_
      283.5820602945580.00.510.72
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-22286540/119/166_
      283.98361181758050.00.540.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-22286540/120/163_
      284.12351841963210.00.610.81
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-22286540/137/178_
      283.067523466130.00.600.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-22286540/139/190_
      283.993504771290.00.620.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22286540/127/172_
      282.60354981754710.00.570.81
      10.50.0.138http/1.1
      
      0-22286540/124/174_
      282.81292873943270.00.510.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-22286540/132/177_
      283.591511213930.00.610.84
      198.235.24.142http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-22286550/97/141_
      199.07941376762420.00.540.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-22286550/96/147_
      200.018962371100.00.450.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-22286550/93/131_
      199.939323911274500.00.420.62
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-22286550/91/130_
      200.096668771690.00.43
      Found on 2024-06-24 01:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100782945924c

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 23-Jun-2024 06:29:04 WIB
      Restart Time: Sunday, 23-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  5 hours 58 minutes 12 seconds
      Server load: 3.62 3.98 3.56
      Total accesses: 32665 - Total Traffic: 108.9 MB - Total Duration: 25548627
      CPU Usage: u2867.21 s413.84 cu34.96 cs47.29 - 15.6% CPU load
      1.52 requests/sec - 5.2 kB/second - 3495 B/request - 782.141 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018698no2yes025010
      118699no0yes025000
      218700no2yes124000
      319080no3yes322000
      420787no0yes322000
      Sum507 7118010
      
      ________________________________________________________________
      _________W_______W_________W____W_______________WW______W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23186980/278/284_
      620.9616731334420.00.770.80
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4192/4192/0/0 (open/recv/resp/push/rst)
      
      0-23186980/291/297_
      620.88173816957120.00.650.68
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4191/4191/0/0 (open/recv/resp/push/rst)
      
      0-23186980/298/303_
      620.3504252047120.00.620.65
      10.50.0.172http/1.1
      
      0-23186980/283/288_
      619.54255624071370.00.700.72
      10.50.0.73http/1.1
      
      0-23186980/301/304_
      620.2705133176940.00.680.69
      10.50.0.172http/1.1
      
      0-23186980/291/294_
      620.762512321358780.00.670.69
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4190/4190/0/0 (open/recv/resp/push/rst)
      
      0-23186980/290/295_
      621.3333861671080.00.660.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23186980/282/286_
      619.343137721558310.00.630.65
      203.175.8.107http/1.1
      
      0-23186980/321/322_
      621.6906512728110.00.700.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23186980/284/287_
      621.6603532159350.00.710.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23186980/290/291_
      620.802524291810360.00.680.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23186980/296/298_
      620.21017312141800.00.730.74
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4184/4184/0/0 (open/recv/resp/push/rst)
      
      0-23186980/273/275_
      621.1156391678060.00.670.67
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4194/4194/0/0 (open/recv/resp/push/rst)
      
      0-23186980/292/293_
      621.61001747540.00.700.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23186980/290/290_
      620.4402651405340.00.650.65
      10.50.0.73http/1.1
      
      0-23186980/304/305_
      620.572925011062370.00.680.69
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4189/4189/0/0 (open/recv/resp/push/rst)
      
      0-23186980/287/288_
      621.04922811994610.00.640.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4193/4193/0/0 (open/recv/resp/push/rst)
      
      0-23186980/273/273_
      617.5103521072640.00.610.61
      10.50.0.73http/1.1
      
      0-23186980/287/288_
      620.5731300271434890.00.630.63
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23186980/293/295_
      621.22418331702460.00.590.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23186980/283/284_
      619.6933011361130.00.620.63
      10.50.0.73http/1.1
      
      0-23186980/293/294_
      621.4211102050740.00.640.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4195/4195/0/0 (open/recv/resp/push/rst)
      
      0-23186980/281/282_
      621.6302191665850.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23186980/271/272_
      620.493513933156890.00.630.64
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/4188/4188/0/0 (open/recv/resp/push/rst)
      
      0-23186980/274/275_
      620.0441401609790.00.620.63
      10.50.0.73http/1.1
      
      1-23186990/92/95_
      197.6112471409470.00.420.44
      10.50.0.172http/1.1
      
      1-23186990/83/90_
      197.481220624430.00.390.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23186990/83/87_
      198.890140210520.00.360.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-23186990/94/96_
      198.56617701141710.00.440.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23186990/92/96_
      198.3062420546530.00.440.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-23186990/99/102_
      195.91121107830700.00.45
      Found on 2024-06-22 23:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078b1679d20

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 21-Jun-2024 07:41:51 WIB
      Restart Time: Friday, 21-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  7 hours 10 minutes 59 seconds
      Server load: 3.22 3.30 3.61
      Total accesses: 42422 - Total Traffic: 138.3 MB - Total Duration: 36709436
      CPU Usage: u3654.82 s515.11 cu85.2 cs62.43 - 16.7% CPU load
      1.64 requests/sec - 5.5 kB/second - 3418 B/request - 865.34 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04209no0yes025000
      14210no0yes124000
      24211no0yes025000
      34426no1yes025000
      46436no2yes025010
      Sum503 1124010
      
      ____________________________W___________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2242090/144/154_
      345.8313661459860.00.560.60
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2242090/158/170_
      346.74341251150710.00.640.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/151/160_
      345.5471531586380.00.630.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/142/151_
      344.74451261853570.00.850.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/145/153_
      346.16473741320130.00.600.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2242090/161/168_
      346.8133661194860.00.660.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-2242090/139/143_
      345.28341311111980.00.630.64
      10.50.0.73http/1.1
      
      0-2242090/139/143_
      345.17361491149350.00.580.60
      10.50.0.73http/1.1
      
      0-2242090/140/147_
      346.2345661369320.00.600.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2242090/144/150_
      345.6721231077770.00.580.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/136/140_
      346.314377994380.00.500.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-2242090/147/152_
      345.40331191399590.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/142/149_
      344.6247541676860.00.550.59
      10.50.0.172http/1.1
      
      0-2242090/150/152_
      346.46381694003010.00.630.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/154/157_
      346.99152920120.00.600.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-2242090/145/150_
      345.03381384114140.00.670.68
      10.50.0.73http/1.1
      
      0-2242090/149/153_
      345.85481521024530.00.590.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2242090/138/142_
      342.9647511057720.00.600.62
      10.50.0.172http/1.1
      
      0-2242090/152/152_
      344.36481258795540.00.570.57
      10.50.0.172http/1.1
      
      0-2242090/146/152_
      344.89431601335870.00.590.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/149/149_
      346.947941174000.00.710.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-2242090/137/140_
      342.904875458160.00.560.57
      10.50.0.172http/1.1
      
      0-2242090/154/157_
      346.07472091859040.00.720.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2242090/155/157_
      346.62361823915050.00.640.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/138/141_
      346.94501485420.00.620.63
      206.189.2.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-2242100/110/120_
      240.61470694910.00.560.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2242100/111/119_
      240.594780947040.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2242100/103/108_
      239.734782252980.00.490.51
      10.50.0.172http/1.1
      
      1-2242101/108/117W
      238.0300916190.00.470.52
      206.189.2.13http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-2242100/117/121_
      235.0990154985020.00.550.56
      10.21.2.21h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-2242100/105/114_
      240.2683874273790.00.480.52
      10.50.0.73http/1.1<
      Found on 2024-06-21 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078bace45c5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 18-Jun-2024 17:35:32 WIB
      Restart Time: Tuesday, 18-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  17 hours 4 minutes 42 seconds
      Server load: 1.80 2.15 2.18
      Total accesses: 151144 - Total Traffic: 822.6 MB - Total Duration: 59115159
      CPU Usage: u14155.3 s1816.72 cu46.26 cs120.46 - 26.2% CPU load
      2.46 requests/sec - 13.7 kB/second - 5.6 kB/request - 391.118 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017157no0yes124000
      118048no5yes223002
      219160no0yes025000
      317158no0yes025000
      417159no0yes025000
      Sum505 3122002
      
      __________W____________________W_____W__________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22171570/534/547_
      1309.5429300103355040.03.133.20
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-22171570/504/514_
      1310.792902417080.03.473.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22171570/525/532_
      1311.0529781860820.02.442.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-22171570/559/565_
      1310.0689952632180.02.922.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22171570/525/531_
      1307.76894632516930.04.054.08
      10.50.0.172http/1.1
      
      0-22171570/502/506_
      1310.31771471613660.03.903.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/505/511_
      1311.0529592925800.02.312.36
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/523/526_
      1309.3970671689640.02.252.26
      10.50.0.73http/1.1
      
      0-22171570/497/503_
      1310.62651541716260.01.801.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/483/487_
      1310.92291011950420.01.801.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-22171571/544/547W
      1309.00002025390.02.142.16
      206.189.233.36http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22171570/544/547_
      1310.16894672834170.01.871.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-22171570/523/528_
      1308.66291581573660.03.133.15
      10.50.0.172http/1.1
      
      0-22171570/517/520_
      1310.95291071258250.02.452.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-22171570/533/535_
      1309.98283651909640.02.702.71
      10.50.0.73http/1.1
      
      0-22171570/532/533_
      1307.24291823786150.02.402.40
      10.50.0.172http/1.1
      
      0-22171570/520/521_
      1311.19281432500740.03.503.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/510/510_
      1309.31771081629290.01.801.80
      10.50.0.73http/1.1
      
      0-22171570/502/505_
      1309.23892142606380.02.282.29
      10.50.0.172http/1.1
      
      0-22171570/513/514_
      1309.5431641888710.02.472.48
      10.50.0.172http/1.1
      
      0-22171570/515/518_
      1309.4765781385490.01.992.01
      10.50.0.73http/1.1
      
      0-22171570/534/534_
      1310.78312551620190.01.821.82
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-22171570/568/572_
      1308.7329714376750.08.978.99
      10.50.0.172http/1.1
      
      0-22171570/493/496_
      1310.47701641317870.02.012.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/538/541_
      1309.782902735700.02.012.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-22180480/1618/1623_
      4216.7664485981030.09.909.94
      10.50.0.73http/1.1
      
      1-22180480/1590/1594_
      4216.5212656716930.09.659.68
      10.50.0.73http/1.1
      
      1-22180480/1684/1687_
      4217.0503314957540.010.5010.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-22180480/1576/1580_
      4220.4151505200990.06.516.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22180480/1640/1644_
      4220.42204543870.010.0810.10
      206.189.233.36http/1.1localhost:80GET /server HTTP/1.1
      
      1-22180480/1631/1634_
      4220.2861805397470.08.268.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22180481/917/920</
      Found on 2024-06-18 10:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786ea24e00

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 16-Jun-2024 16:54:10 WIB
      Restart Time: Sunday, 16-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  16 hours 23 minutes 15 seconds
      Server load: 3.03 3.84 4.44
      Total accesses: 93037 - Total Traffic: 337.8 MB - Total Duration: 176532507
      CPU Usage: u6788.11 s942.2 cu1601.07 cs316.02 - 16.4% CPU load
      1.58 requests/sec - 5.9 kB/second - 3807 B/request - 1897.44 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08459no0yes025000
      18472no1yes124001
      28458no0yes025000
      38680no1yes025001
      414491no4yes322001
      Sum506 4121003
      
      __________________________________________W_____________________
      _______________________________________W_W_________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2284590/249/299_
      572.04670686620.01.071.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/268/316_
      566.5471192145320.01.321.53
      10.50.0.172http/1.1
      
      0-2284590/259/309_
      567.7079417398790.01.141.46
      10.50.0.172http/1.1
      
      0-2284590/242/292_
      572.046674761960.01.061.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2284590/271/316_
      572.178296744980.01.091.29
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2284590/266/322_
      569.18670723160.01.081.36
      10.50.0.172http/1.1
      
      0-2284590/250/302_
      569.506670834990.01.041.29
      10.50.0.172http/1.1
      
      0-2284590/257/310_
      567.817264827640.01.321.55
      10.50.0.73http/1.1
      
      0-2284590/258/305_
      572.3571131035620.01.461.67
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2284590/248/293_
      571.9967130809250.01.011.24
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2284590/247/297_
      572.06661251052240.01.041.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2284590/258/304_
      571.8767791033200.01.121.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2284590/258/308_
      572.0267202747640.01.121.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2284590/260/306_
      569.85874936590.01.241.44
      10.50.0.138http/1.1
      
      0-2284590/292/337_
      570.2381481399300.01.822.03
      10.50.0.73http/1.1
      
      0-2284590/268/317_
      570.5267831334110.01.651.87
      10.50.0.172http/1.1
      
      0-2284590/286/334_
      572.307518594280.01.361.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2284590/261/307_
      571.0066175815390.01.351.54
      10.50.0.172http/1.1
      
      0-2284590/255/308_
      570.70128158641900.01.051.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/234/276_
      569.79128152100571680.00.931.12
      10.50.0.138http/1.1
      
      0-2284590/259/308_
      571.7781155950080.01.201.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/268/306_
      572.257144653420.01.151.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2284590/257/308_
      572.0666027689070.01.071.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/265/315_
      569.3367237832850.01.081.32
      10.50.0.172http/1.1
      
      0-2284590/266/313_
      568.72660848840.01.171.37
      10.50.0.73http/1.1
      
      1-2284720/482/599_
      1297.8566971606340.01.682.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2284720/506/616_
      1298.16711412775430.01.832.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2284720/498/607_
      1296.49661481435410.01.732.13
      10.50.0.172http/1.1
      
      1-2284720/504/612_
      1295.9161451377140.01.672.02
      10.50.0.172http/1.1
      
      1-2284720/337/444_
      1298.38655159491540.01.091.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2284720/522/627_
      1298.1473631512270.01.752.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2284720/522/629_
      1297.5761541670770.01.902.30
      
      Found on 2024-06-16 09:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ac4108ba

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 12-Jun-2024 20:44:57 WIB
      Restart Time: Wednesday, 12-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  20 hours 14 minutes 5 seconds
      Server load: 2.42 2.95 2.78
      Total accesses: 197264 - Total Traffic: 1.0 GB - Total Duration: 114498341
      CPU Usage: u18244.4 s2399.55 cu116.08 cs180.72 - 28.7% CPU load
      2.71 requests/sec - 14.7 kB/second - 5.4 kB/request - 580.432 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019222no0yes025000
      118764no0yes124000
      218765no0yes025000
      318766no0yes025000
      420606no0yes025000
      Sum500 1124000
      
      ____________________________W___________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24192220/1255/1265_
      3545.84552919242840.05.475.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24192220/1369/1375_
      3546.0853898744130.06.636.66
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-24192220/1313/1318_
      3545.705524510851210.05.065.08
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24192220/1304/1308_
      3542.22821569903140.06.966.98
      10.50.0.73http/1.1
      
      0-24192220/1346/1353_
      3544.635516310811370.07.327.35
      10.50.0.138http/1.1
      
      0-24192220/1260/1264_
      3545.95551347022760.04.854.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24192220/1287/1293_
      3546.11816320590.05.825.85
      138.68.82.23http/1.1localhost:80GET / HTTP/1.1
      
      0-24192220/1322/1326_
      3540.635518812144310.05.595.61
      10.50.0.172http/1.1
      
      0-24192220/1279/1283_
      3544.79911616587580.05.605.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1382/1386_
      3541.22551518957190.09.219.22
      10.50.0.73http/1.1
      
      0-24192220/1279/1282_
      3546.005520310153430.08.628.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24192220/1268/1271_
      3540.92971547044190.04.394.41
      10.50.0.73http/1.1
      
      0-24192220/1307/1311_
      3541.6371547674090.017.8217.83
      10.50.0.73http/1.1
      
      0-24192220/1242/1244_
      3545.34871477849670.06.126.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1264/1267_
      3545.48831468110670.05.835.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1267/1270_
      3546.11409482110.05.585.59
      138.68.82.23http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24192220/1247/1249_
      3545.9955426017050.05.325.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24192220/1336/1340_
      3541.48531456238840.08.538.54
      10.50.0.73http/1.1
      
      0-24192220/1247/1249_
      3545.835509699840.04.544.55
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24192220/1343/1345_
      3544.925514813713480.08.278.28
      10.50.0.172http/1.1
      
      0-24192220/1268/1271_
      3541.928715410538440.04.784.80
      10.50.0.73http/1.1
      
      0-24192220/1283/1285_
      3545.07531558195110.05.055.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1321/1323_
      3542.07831529146160.08.858.86
      10.50.0.73http/1.1
      
      0-24192220/1357/1360_
      3545.62821446662280.010.5710.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1250/1250_
      3541.7921646869220.06.386.38
      10.50.0.73http/1.1
      
      1-24187640/3146/3158_
      8481.3153164315465320.018.7518.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-24187640/3041/3049_
      8479.615426616956070.021.0621.10
      10.50.0.172http/1.1
      
      1-24187640/3155/3161_
      8481.1654113110639590.025.6325.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-24187641/3052/3057W
      8481.100012632740.016.3516.37
      138.68.82.23http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-24187640/3249/3256_
      8480.595384412367600.018.1618.19
      10.50.0.138http/1.1
      
      1-24187640/3154/3163_
      8481.562114882120.012.5212.55
      138.68.82.23http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-24187640/3242/3248_
      8480.9856421
      Found on 2024-06-12 13:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078859f5bdc

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 10-Jun-2024 16:11:51 WIB
      Restart Time: Monday, 10-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  15 hours 41 minutes 1 second
      Server load: 1.31 1.25 1.18
      Total accesses: 134356 - Total Traffic: 670.4 MB - Total Duration: 67530378
      CPU Usage: u12069 s1567.61 cu47.31 cs105.78 - 24.4% CPU load
      2.38 requests/sec - 12.2 kB/second - 5.1 kB/request - 502.623 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032385no1yes025000
      132386no0yes025000
      232393no0yes025000
      3906no1yes124000
      42248no7yes520000
      Sum509 6119000
      
      ________________________________________________________________
      ________________________W___________W__KW___W_______________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20323850/458/463_
      1181.70411662875960.01.911.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/507/511_
      1176.55482093224050.04.934.96
      10.50.0.73http/1.1
      
      0-20323850/458/463_
      1170.9145712454760.01.461.50
      10.50.0.172http/1.1
      
      0-20323850/496/500_
      1180.95381603327320.02.152.17
      10.50.0.73http/1.1
      
      0-20323850/463/468_
      1178.7302512561050.01.881.90
      10.50.0.172http/1.1
      
      0-20323850/493/497_
      1181.54461511981790.01.992.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/457/463_
      1182.8052572128830.02.973.00
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20323850/479/483_
      1181.2002222025050.01.771.80
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-20323850/485/487_
      1178.89465123157140.02.392.41
      10.50.0.73http/1.1
      
      0-20323850/475/481_
      1181.15324792473030.02.482.52
      10.50.0.73http/1.1
      
      0-20323850/466/471_
      1181.32483283952480.01.411.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/497/503_
      1177.65488511596780.02.162.20
      10.50.0.172http/1.1
      
      0-20323850/534/539_
      1180.753903589180.02.812.83
      10.50.0.73http/1.1
      
      0-20323850/481/483_
      1180.99356732499910.02.232.24
      10.50.0.73http/1.1
      
      0-20323850/504/506_
      1180.08482683443520.01.771.78
      10.50.0.172http/1.1
      
      0-20323850/484/488_
      1181.86391662282660.01.561.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/479/484_
      1180.993504633890.02.082.12
      10.50.0.73http/1.1
      
      0-20323850/483/487_
      1181.32481491339250.01.901.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20323850/484/487_
      1179.26411441720470.04.124.14
      10.50.0.73http/1.1
      
      0-20323850/494/496_
      1182.22352113000770.02.472.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/472/474_
      1182.37351642267510.01.401.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/481/482_
      1182.01381552375320.01.971.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/488/489_
      1181.3948656637760.02.842.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-20323850/493/496_
      1182.53321652505530.01.691.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/522/524_
      1180.17452396487440.02.692.70
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-20323860/291/296_
      660.62483282219930.01.171.19
      10.50.0.172http/1.1
      
      1-20323860/290/294_
      660.22871461880030.01.911.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20323860/287/291_
      661.62361503357540.03.563.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20323860/298/301_
      659.6648331976140.01.711.73
      10.50.0.172http/1.1
      
      1-20323860/297/301_
      660.0148622519610.01.151.17
      10.50.0.172http/1.1
      
      1-20323860/283/284_
      661.21483901571090.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20323860/312/313_
      661.30484524200370.01.321.33
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2024-06-10 09:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100782e7305f8

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 08-Jun-2024 23:27:51 WIB
      Restart Time: Saturday, 08-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 hours 56 minutes 58 seconds
      Server load: 0.46 0.50 0.55
      Total accesses: 195019 - Total Traffic: 538.6 MB - Total Duration: 95285079
      CPU Usage: u20105.9 s2477.27 cu82 cs161.13 - 27.6% CPU load
      2.36 requests/sec - 6.7 kB/second - 2896 B/request - 488.594 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04656no0yes025000
      14657no0yes025000
      24658no0yes025000
      34884no0yes124000
      46833no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _________________W___________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2346560/1171/1185_
      3326.65491507101900.03.473.54
      10.50.0.172http/1.1
      
      0-2346560/1145/1155_
      3325.41481585293310.03.213.24
      10.50.0.172http/1.1
      
      0-2346560/1155/1164_
      3328.671082675750420.03.393.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2346560/1165/1172_
      3328.5910808815790.03.373.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1171/1178_
      3329.0649445454270.03.383.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2346560/1193/1197_
      3325.851081586448830.03.393.41
      10.50.0.73http/1.1
      
      0-2346560/1139/1144_
      3329.084808059190.03.383.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1139/1144_
      3329.11104379110.03.203.21
      46.101.1.225http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2346560/1159/1163_
      3328.164906869520.03.273.29
      10.50.0.172http/1.1
      
      0-2346560/1161/1163_
      3328.9349557517170.03.253.26
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2346560/1165/1168_
      3326.011081605002980.03.353.37
      10.50.0.172http/1.1
      
      0-2346560/1154/1156_
      3328.35491524638070.03.573.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2346560/1161/1164_
      3325.56481625208840.03.263.27
      10.50.0.172http/1.1
      
      0-2346560/1149/1151_
      3329.074804915230.03.393.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1131/1132_
      3328.53482825243800.03.263.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2346560/1157/1159_
      3326.151071584816750.05.535.55
      10.50.0.172http/1.1
      
      0-2346560/1169/1172_
      3327.761081487139590.03.393.40
      10.50.0.172http/1.1
      
      0-2346560/1153/1155_
      3328.851072205746450.03.183.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2346560/1185/1186_
      3329.084805496310.05.815.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1158/1160_
      3326.30491546564710.03.373.38
      10.50.0.172http/1.1
      
      0-2346560/1149/1150_
      3329.06495465984740.03.233.23
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2346560/1177/1178_
      3325.7001495258020.03.313.32
      10.50.0.172http/1.1
      
      0-2346560/1158/1159_
      3329.074905512750.03.253.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1163/1165_
      3328.701081226836440.04.374.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2346560/1171/1173_
      3328.44483747688550.03.523.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-2346570/390/402_
      941.13108303288980.01.751.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-2346570/390/399_
      941.48482443450110.01.721.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2346570/402/408_
      940.1410803667240.01.681.71
      10.50.0.138http/1.1
      
      1-2346570/401/408_
      939.6149832202520.01.611.66
      10.50.0.172http/1.1
      
      1-2346570/384/391_
      941.46482412113960.01.621.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2346570/410/416_
      941.091085893087590.01.731.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.
      Found on 2024-06-08 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100784b77238d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 19:34:05 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  19 hours 3 minutes 9 seconds
      Server load: 2.86 3.32 3.25
      Total accesses: 178314 - Total Traffic: 983.1 MB - Total Duration: 88788510
      CPU Usage: u16458.1 s2132.7 cu71.66 cs144.47 - 27.4% CPU load
      2.6 requests/sec - 14.7 kB/second - 5.6 kB/request - 497.934 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes025000
      18322no0yes025000
      28323no0yes124000
      38557no0yes025000
      410105no2yes322000
      Sum502 4121000
      
      ________________________________________________________________
      ______W_________________________________W_____W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/622/630_
      1540.19234633627660.03.193.23
      10.50.0.73http/1.1
      
      0-2183210/636/645_
      1542.41171632094500.02.242.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/582/588_
      1542.10231683358070.02.032.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/598/603_
      1540.9731722494380.01.941.95
      10.50.0.172http/1.1
      
      0-2183210/615/620_
      1539.92302425750.04.304.32
      10.50.0.172http/1.1
      
      0-2183210/577/582_
      1530.7633794144980.02.152.17
      10.50.0.73http/1.1
      
      0-2183210/643/646_
      1542.421012930920.02.642.65
      139.59.132.8http/1.1localhost:80GET / HTTP/1.1
      
      0-2183210/627/629_
      1540.0533023706270.02.672.68
      10.50.0.172http/1.1
      
      0-2183210/677/681_
      1542.653182721790.08.448.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2183210/611/611_
      1538.5531512724750.02.692.69
      10.50.0.172http/1.1
      
      0-2183210/641/643_
      1542.623724679010.02.392.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2183210/657/658_
      1540.51171682367280.03.413.42
      10.50.0.73http/1.1
      
      0-2183210/660/661_
      1540.06245834167110.04.144.14
      10.50.0.73http/1.1
      
      0-2183210/622/622_
      1542.693473144580.05.385.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2183210/637/638_
      1542.25201625203080.02.412.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/627/627_
      1542.56304211660.02.092.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2183210/606/607_
      1540.6691673920730.02.012.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/615/616_
      1542.473573328670.03.063.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2183210/624/625_
      1541.78271677452180.02.993.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/653/654_
      1542.5431185604920.02.172.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2183210/609/609_
      1540.35201683286030.02.292.29
      10.50.0.73http/1.1
      
      0-2183210/615/615_
      1541.94241623493500.02.302.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/639/639_
      1540.06277153185100.02.042.04
      10.50.0.73http/1.1
      
      0-2183210/619/619_
      1541.1231512677080.02.022.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/662/663_
      1537.7231495268590.03.043.04
      10.50.0.73http/1.1
      
      1-2183220/357/368_
      834.8163604490890.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-2183220/366/369_
      834.49122182764850.01.421.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2183220/341/350_
      834.563701791670.01.441.46
      10.50.0.172http/1.1
      
      1-2183220/369/372_
      835.4732051723880.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2183220/354/361_
      834.6693300191928500.02.072.10
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-2183220/353/358_
      834.6963212018430.01.751.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-2183220/355/358_
      833.0611
      Found on 2024-06-06 12:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078a6e53337

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 16:12:11 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  15 hours 41 minutes 14 seconds
      Server load: 0.99 0.94 0.94
      Total accesses: 175271 - Total Traffic: 697.4 MB - Total Duration: 83106069
      CPU Usage: u16132 s1973.84 cu128.24 cs131.86 - 32.5% CPU load
      3.1 requests/sec - 12.6 kB/second - 4172 B/request - 474.158 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no1yes025001
      118353no0yes025000
      218354no0yes025000
      318569no2yes124010
      420628no2yes223011
      Sum505 3122022
      
      ________________________________________________________________
      _________________________W_____________________R________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1193/1208_
      2992.4351453839330.03.833.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1183/1196_
      2986.0981464584360.03.323.37
      10.50.0.172http/1.1
      
      0-23183520/1129/1136_
      2979.2382164021160.02.802.84
      10.50.0.172http/1.1
      
      0-23183520/1195/1202_
      2991.1771554733290.03.233.26
      10.50.0.73http/1.1
      
      0-23183520/1186/1192_
      2992.0381057742450.04.074.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1234/1241_
      2991.0381545718720.08.388.52
      10.50.0.73http/1.1
      
      0-23183520/1136/1140_
      2990.4291435448030.03.403.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1203/1209_
      2991.948514750470.03.213.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-23183520/1177/1181_
      2992.3071605058930.03.023.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1173/1178_
      2991.8399610334940.03.733.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23183520/1143/1145_
      2991.888975490260.03.463.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23183520/1181/1185_
      2990.7591467756450.03.743.76
      10.50.0.172http/1.1
      
      0-23183520/1191/1197_
      2992.8601504875030.03.823.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1160/1166_
      2991.4641506405360.03.543.56
      10.50.0.73http/1.1
      
      0-23183520/1147/1152_
      2991.7001515288500.03.613.63
      10.50.0.73http/1.1
      
      0-23183520/1198/1201_
      2991.3251455311730.05.745.76
      10.50.0.73http/1.1
      
      0-23183520/1197/1202_
      2992.7231336185490.04.954.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1138/1141_
      2991.739186215290.03.673.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23183520/1155/1159_
      2991.5631116864860.010.8210.83
      10.50.0.73http/1.1
      
      0-23183520/1166/1169_
      2988.70151545304520.04.484.49
      10.50.0.73http/1.1
      
      0-23183520/1185/1189_
      2992.14812212234580.03.123.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1167/1171_
      2989.069635493460.03.943.95
      10.50.0.138http/1.1
      
      0-23183520/1188/1191_
      2992.6041807171060.04.114.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1176/1181_
      2991.71904917540.03.413.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23183520/1178/1180_
      2989.278606504470.02.632.64
      10.50.0.73http/1.1
      
      1-23183530/321/334_
      750.3491121761300.01.471.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-23183530/338/345_
      749.95687021790880.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-23183530/313/321_
      746.869712405040.01.811.82
      10.50.0.172http/1.1
      
      1-23183530/333/338_
      749.94684584130330.01.481.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-23183530/315/321_
      747.3981632509450.01.481.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23183530/310/318_
      749.108662565810.01.431.47
      10.50.0.73http/1.1
      
      1-23183530/312/318_
      749.196801288050.0
      Found on 2024-06-04 09:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ff02e696

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 20:18:45 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 47 minutes 47 seconds
      Server load: 0.89 0.64 0.65
      Total accesses: 93496 - Total Traffic: 343.8 MB - Total Duration: 73465893
      CPU Usage: u8201.52 s1276.22 cu83.46 cs137.43 - 13.6% CPU load
      1.31 requests/sec - 5058 B/second - 3855 B/request - 785.765 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes025000
      130974no0yes025000
      231203no0yes124000
      330975no0yes124000
      4876no0yes025000
      Sum500 2123000
      
      ____________________________________________________R___________
      _______________________________W_____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/390/407_
      962.5642164682050.01.631.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23309730/388/398_
      962.651312221170.01.571.61
      134.122.20.152http/1.1localhost:80GET / HTTP/1.1
      
      0-23309730/378/391_
      958.21431572254650.01.541.58
      10.50.0.172http/1.1
      
      0-23309730/390/399_
      958.6042683090320.01.571.62
      10.50.0.138http/1.1
      
      0-23309730/379/389_
      961.93911592808920.01.491.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/388/395_
      962.2343815999690.01.571.61
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23309730/388/398_
      960.39425332716120.01.541.58
      10.50.0.172http/1.1
      
      0-23309730/406/414_
      962.56421813755210.01.651.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23309730/424/431_
      961.514210374016090.01.751.79
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23309730/393/400_
      961.17426764387530.01.651.69
      10.50.0.172http/1.1
      
      0-23309730/398/404_
      962.09841684810270.01.641.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/407/412_
      960.541015053399950.01.641.66
      10.50.0.73http/1.1
      
      0-23309730/393/397_
      959.7942629055060.01.621.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-23309730/392/397_
      958.5042398441280.01.481.52
      10.50.0.172http/1.1
      
      0-23309730/409/415_
      960.43134542798290.01.691.72
      10.50.0.172http/1.1
      
      0-23309730/396/400_
      962.43421203436570.01.551.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23309730/411/415_
      962.434204664700.01.781.80
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/371/373_
      962.43423223663910.01.501.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23309730/363/366_
      962.6442711997480.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-23309730/412/415_
      962.49423073394190.01.701.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23309730/422/426_
      960.60915911880950.01.761.77
      10.50.0.73http/1.1
      
      0-23309730/388/393_
      957.90421432741780.01.591.61
      10.50.0.172http/1.1
      
      0-23309730/400/400_
      960.74845132172040.01.571.57
      10.50.0.73http/1.1
      
      0-23309730/392/395_
      961.771011681991370.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/396/397_
      961.56423763712300.01.571.58
      10.50.0.172http/1.1
      
      1-23309740/272/290_
      703.82162521307090.01.191.29
      10.50.0.73http/1.1
      
      1-23309740/294/301_
      705.3410302855650.01.381.40
      10.50.0.138http/1.1
      
      1-23309740/297/306_
      706.251032932852660.01.251.28
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-23309740/292/298_
      706.1410302320910.01.311.33
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23309740/320/332_
      703.75421062582650.01.471.52
      10.50.0.172http/1.1
      
      1-23309740/300/305_
      706.94424772562030.01.381.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-23309740/301/311_
      706.231033752727150.01.331.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /p
      Found on 2024-06-02 13:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007850f66d93

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 15:19:56 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  14 hours 49 minutes 2 seconds
      Server load: 0.52 1.18 1.65
      Total accesses: 92589 - Total Traffic: 301.1 MB - Total Duration: 51738398
      CPU Usage: u8786.46 s1206.78 cu85.89 cs107.97 - 19.1% CPU load
      1.74 requests/sec - 5.8 kB/second - 3409 B/request - 558.796 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no2yes223000
      127699no0yes025000
      227701no0yes025000
      328642no0yes124000
      429919no0yes025000
      Sum502 3122000
      
      _________W___________W__________________________________________
      _________________________W___________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/344/358_
      849.7254292478210.01.391.47
      10.50.0.138http/1.1
      
      0-19277000/329/338_
      853.39356381615560.01.191.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/345/357_
      852.6053981788770.01.271.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-19277000/351/359_
      852.29542872683760.01.561.59
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19277000/341/353_
      849.28363622892320.01.281.34
      10.50.0.73http/1.1
      
      0-19277000/324/334_
      853.42101966740.01.221.27
      209.38.208.202http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-19277000/341/350_
      851.83363181768350.01.271.31
      10.50.0.73http/1.1
      
      0-19277000/331/340_
      851.58441601999010.01.251.29
      10.50.0.73http/1.1
      
      0-19277000/325/334_
      851.47531562601300.01.211.24
      10.50.0.172http/1.1
      
      0-19277001/333/341W
      823.65125401678540.01.241.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/350/358_
      853.08361632047540.01.351.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/337/342_
      853.41612023450.01.211.23
      209.38.208.202http/1.1localhost:80GET / HTTP/1.1
      
      0-19277000/342/351_
      850.04531641731130.01.291.34
      10.50.0.172http/1.1
      
      0-19277000/333/338_
      852.92441701358760.01.251.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/330/335_
      847.33548012703020.01.271.30
      10.50.0.172http/1.1
      
      0-19277000/348/353_
      851.33531482280510.01.271.30
      10.50.0.138http/1.1
      
      0-19277000/314/320_
      853.23361672288650.01.191.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/328/333_
      851.505001439240.01.261.27
      10.50.0.73http/1.1
      
      0-19277000/321/327_
      852.75501592354090.01.211.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/329/334_
      852.035852545430.01.291.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-19277000/362/369_
      851.95354873256460.01.391.42
      10.50.0.73http/1.1
      
      0-19277001/328/333W
      824.89125403936790.01.311.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-19277000/342/345_
      852.251802127600.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-19277000/327/329_
      852.53536584923240.01.231.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/320/324_
      852.57531352047340.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-19276990/228/239_
      546.62382022474640.01.001.06
      10.50.0.73http/1.1
      
      1-19276990/233/239_
      547.26471701414530.01.041.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/241/249_
      546.45534721287450.01.091.12
      10.50.0.172http/1.1
      
      1-19276990/227/234_
      546.731132721779180.00.991.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-19276990/235/243_
      546.785401871250.01.101.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19276990/226/230_
      545.50113851160790.01.211.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-19276990/232/239_
      544.6754
      Found on 2024-06-01 08:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078c2e3c4ce

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 19-Oct-2023 00:39:48 WIB
      Restart Time: Thursday, 19-Oct-2023 00:30:48 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  9 minutes
      Server load: 2.37 1.72 1.11
      Total accesses: 411 - Total Traffic: 2.3 MB - Total Duration: 290320
      CPU Usage: u12.02 s3.98 cu17.63 cs6.88 - 7.5% CPU load
      .761 requests/sec - 4501 B/second - 5.8 kB/request - 706.375 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013434no2yes124001
      212761no1yes025000
      312762no0yes025000
      412763no0yes025000
      Sum403 199001
      
      _______________W_________.........................______________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19134340/3/9_
      1.32107170.00.010.05
      128.199.62.55http/1.1
      
      0-19134340/2/4_
      1.40003180.00.010.01
      165.22.74.203http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-19134340/0/5_
      0.0016440260.00.000.02
      192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/2/6_
      1.400016540.00.010.03
      165.22.74.203http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19134340/1/4_
      1.001635740.00.000.02
      146.190.64.200http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/5_
      1.322014540.00.010.02
      128.199.62.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/2/5_
      1.320019310.00.010.02
      65.154.226.170http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/5_
      1.330014690.00.010.03
      192.53.126.23http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19134340/1/4_
      1.33035900.00.000.02
      128.199.62.55http/1.1
      
      0-19134340/2/5_
      0.952112940.00.010.03
      128.199.62.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19134340/2/3_
      1.30196579740.00.010.01
      154.28.229.85http/1.1dev.propanraya.com:443GET /cekstok/ HTTP/1.1
      
      0-19134340/2/4_
      1.36347590.00.020.03
      128.199.62.55http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-19134340/3/6_
      1.301802480.00.020.03
      146.190.64.200http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-19134340/2/2_
      1.3220250.00.010.01
      128.199.62.55http/1.1
      
      0-19134340/2/4_
      1.32202710.00.010.02
      146.190.64.200http/1.1localhost:80GET /.env HTTP/1.1
      
      0-19134341/0/2W
      0.00002470.00.000.01
      165.22.74.203http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-19134340/3/3_
      1.3214340.00.010.01
      91.213.50.8http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-19134340/1/3_
      1.351831200.00.000.01
      192.53.126.23http/1.1dev.propanraya.com:443GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-19134340/2/2_
      1.2200820.00.010.01
      128.199.62.55http/1.1
      
      0-19134340/2/3_
      1.351711700.00.010.01
      192.53.126.23http/1.1dev.propanraya.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-19134340/1/2_
      0.22161201780.00.010.01
      154.28.229.85http/1.1
      
      0-19134340/2/3_
      1.39201150.00.010.01
      165.22.74.203http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/2/2_
      1.35170600.00.000.00
      192.53.126.23http/1.1dev.propanraya.com:443GET /telescope/requests HTTP/1.1
      
      0-19134340/3/5_
      1.36533100.00.020.03
      65.154.226.166http/1.1localhost:80GET / HTTP/1.1
      
      0-19134340/3/4_
      1.32302830.00.020.02
      146.190.64.200http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      1-11-0/0/3.
      0.001042925710.00.000.01
      146.70.200.10http/1.1
      
      1-11-0/0/4.
      0.00104731800.00.000.02
      65.154.226.166http/1.1localhost:80GET / HTTP/1.1
      
      1-11-0/0/3.
      0.00104622410.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      1-11-0/0/3.
      0.0010497341200.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-11-0/0/4.
      0.0010476727920.00.000.02
      154.28.229.40http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-11-0/0/2.
      0.001042635500.00.000.01
      154.28.229.40http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-11-0/0/1.
      0.001043083080.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.001041021020.00.000.01
      154.28.229.40http/1.1
      
      1-11-0/0/1.
      0.
      Found on 2023-10-18 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007843f489e1

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 15:56:12 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  15 hours 25 minutes 23 seconds
      Server load: 0.60 0.53 0.56
      Total accesses: 45636 - Total Traffic: 221.0 MB - Total Duration: 15865903
      CPU Usage: u3233.06 s777.62 cu36.43 cs167.55 - 7.59% CPU load
      .822 requests/sec - 4173 B/second - 5077 B/request - 347.662 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes124000
      110057no0yes025000
      210855no2yes223000
      310058no5yes520000
      429681no0yes025000
      Sum507 8117000
      
      _________________W__________________________________W___________
      __________WW____K___W_____W_____W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/394/402_
      921.10693731168160.01.471.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-12100560/437/441_
      918.47691011312070.01.992.01
      10.50.0.172http/1.1
      
      0-12100560/415/420_
      920.539611133610.01.611.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12100560/400/403_
      921.5691251193590.01.661.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-12100560/405/409_
      920.643691142460.01.671.69
      159.223.108.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/393/394_
      921.689631084050.01.661.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-12100560/407/409_
      919.78691062850970.01.771.78
      10.50.0.172http/1.1
      
      0-12100560/415/417_
      921.60901124030.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/399/402_
      920.98693831218480.01.561.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-12100560/369/373_
      921.4491721089240.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/418/420_
      920.12106521137540.01.741.75
      10.50.0.172http/1.1
      
      0-12100560/385/385_
      921.106901090740.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/395/396_
      920.12662871252310.01.551.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-12100560/400/403_
      920.3291221162780.01.551.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12100560/403/405_
      920.3891271296080.021.9922.00
      10.50.0.172http/1.1
      
      0-12100560/412/414_
      920.54901078830.01.681.68
      10.50.0.172http/1.1
      
      0-12100560/392/394_
      917.1891991843850.01.591.61
      10.50.0.172http/1.1
      
      0-12100561/407/409W
      919.58001000500.01.491.50
      137.184.106.30http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-12100560/391/392_
      921.29102671237770.01.691.70
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-12100560/395/398_
      920.10691121154390.01.791.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-12100560/424/425_
      919.3495101144550.01.721.73
      10.50.0.172http/1.1
      
      0-12100560/401/402_
      921.7299301200330.01.741.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-12100560/431/433_
      921.6091281203910.06.036.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12100560/431/433_
      921.1966741174210.01.791.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/akhmad.fakhrurozi@propanraya.com H
      
      0-12100560/415/415_
      919.4794091225950.01.631.63
      10.50.0.172http/1.1
      
      1-12100570/212/215_
      520.819512661580.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-12100570/213/215_
      520.42104583460.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-12100570/207/208_
      515.16248285615160.00.960.97
      10.50.0.172http/1.1
      
      1-12100570/218/220_
      519.35988548110.00.940.95
      10.50.0.172http/1.1
      
      1-12100570/211/213_
      518.8870642979650.00.910.92
      10.50.0.172http/1.1
      
      1-12100570/218/219_
      520.0118995637830.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin H
      Found on 2023-09-23 08:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100781f016fd2

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 22-Sep-2023 00:39:27 WIB
      Restart Time: Friday, 22-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 minutes 39 seconds
      Server load: 3.35 3.36 3.09
      Total accesses: 305 - Total Traffic: 1.6 MB - Total Duration: 148736
      CPU Usage: u11.01 s3.58 cu16.5 cs5.87 - 7.12% CPU load
      .588 requests/sec - 3298 B/second - 5.5 kB/request - 487.659 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07966no1yes223000
      17967no0yes025000
      27968no0yes025000
      38371no0yes025000
      Sum401 298000
      
      _________________R___W__________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1379660/1/7_
      0.0322731190.00.000.03
      10.50.0.172http/1.1
      
      0-1379660/1/4_
      1.8620525570.00.010.03
      66.115.189.179http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1379660/1/5_
      0.0519431100.00.010.03
      66.115.189.179http/1.1
      
      0-1379660/1/3_
      0.851633490.00.000.01
      10.50.0.172http/1.1
      
      0-1379660/1/4_
      0.1498410450.00.000.02
      66.115.189.179h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1379660/1/3_
      1.8521365642480.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1379660/0/2_
      0.002482110.00.000.01
      66.115.189.179http/1.1
      
      0-1379660/2/5_
      1.920029130.00.000.02
      159.203.63.67http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1379660/1/2_
      1.9034820.00.010.02
      142.93.158.96http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1379660/1/3_
      1.8616822687270.00.000.01
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1379660/0/2_
      0.0032503270.00.000.01
      66.115.189.179http/1.1
      
      0-1379660/1/1_
      1.902330.00.000.00
      159.203.63.67http/1.1localhost:80GET / HTTP/1.1
      
      0-1379660/2/3_
      1.3521846430.00.010.02
      142.93.158.96h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1379660/2/3_
      1.91202070.00.010.01
      159.203.63.67http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1379660/1/2_
      1.6723155716300.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1379660/1/1_
      1.8322210421040.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1379660/2/3_
      1.6923146216890.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1379660/2/3R
      1.6023622490.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1379660/2/2_
      1.632301500.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1379660/1/2_
      0.83213383930.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1379661/0/1W
      0.0000510.00.000.01
      159.203.63.67http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1379660/1/1_
      0.692356560.00.010.01
      10.50.0.172http/1.1
      
      0-1379660/0/1_
      0.002346460.00.000.01
      10.50.0.172http/1.1
      
      1-1379670/1/5_
      0.0299628250.00.000.02
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      1-1379670/0/2_
      0.009725020410.00.000.01
      195.74.76.198http/1.1
      
      1-1379670/1/4_
      0.128526426580.00.000.02
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-1379670/0/3_
      0.008532729940.00.000.02
      104.164.173.174http/1.1
      
      1-1379670/0/3_
      0.001009930540.00.000.02
      104.164.173.113http/1.1
      
      1-1379670/1/4_
      0.6022170841650.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1379670/0/1_
      0.00244674670.00.000.01
      10.50.0.172http/1.1
      
      1-1379670/0/3_
      0.00231004780.00.000.02
      10.50.0.172http/1.1
      
      1-1379670/0/1_
      0.00857237230.00.000.00
      104.164.173.174http/1.1
      
      1-1379670/0/3_
      0.00851496530.00.000.02
      104.164.173.174http/1.1
      
      1-1379670/0/2_
      0.00100281380.00.000.01
      154.28.229.46http/1.1dev.propanraya.com:443
      Found on 2023-09-21 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ee9c1bf7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 12:51:49 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  12 hours 21 minutes 4 seconds
      Server load: 0.71 0.52 0.52
      Total accesses: 60781 - Total Traffic: 372.2 MB - Total Duration: 20659523
      CPU Usage: u4194.71 s788.17 cu43.86 cs144.37 - 11.6% CPU load
      1.37 requests/sec - 8.6 kB/second - 6.3 kB/request - 339.901 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no5yes520000
      131144no0yes025000
      231145no0yes025000
      331442no0yes124000
      431146no1yes025001
      Sum506 6119001
      
      _____W____WW________W__W________________________________________
      __________________________W__________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/898/905_
      1655.979842915290.07.267.30
      10.50.0.172http/1.1
      
      0-13320090/904/910_
      1662.120402692040.05.055.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/873/878_
      1663.51203332030.03.553.58
      137.184.150.232http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/855/860_
      1662.921462375790.03.723.75
      139.144.150.205http/1.1
      
      0-13320090/867/872_
      1661.761782990350.03.923.96
      139.144.150.205http/1.1
      
      0-13320091/336/340W
      747.791696701381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/830/833_
      1663.000782459980.03.523.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/893/897_
      1663.49143184458030.04.754.77
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13320090/877/881_
      1660.722703001610.03.203.23
      139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320090/905/909_
      1662.8615393298570.06.966.99
      139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13320091/360/363W
      749.181696701525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320091/854/857W
      1663.09002178860.02.762.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/916/918_
      1663.51312316620.03.493.51
      137.184.150.232http/1.1localhost:80GET / HTTP/1.1
      
      0-13320090/844/848_
      1662.87102325180.04.144.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13320090/798/798_
      1662.6292192462270.02.752.75
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-13320090/921/923_
      1661.65312763355620.07.887.89
      10.50.0.172http/1.1
      
      0-13320090/894/895_
      1663.1721822841890.04.854.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fredrick.yanto@propanraya.com HTTP
      
      0-13320090/917/918_
      1663.52103164110.04.254.25
      137.184.150.232http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-13320090/836/838_
      1663.591672774790.05.825.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agus.swadnyana@propanraya.com HTTP
      
      0-13320090/861/863_
      1663.59102770260.04.684.69
      137.184.150.232http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-13320091/204/207W
      479.062290601217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/962/965_
      1662.1921752610510.08.258.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fredrick.yanto@propanraya.com HTTP
      
      0-13320090/882/885_
      1661.901713359630.03.413.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yahya.batista@propanraya.com HTTP/
      
      0-13320091/220/222W
      483.142290601104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/806/806_
      1663.59002117460.04.824.82
      137.184.150.232http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-13311440/164/171_
      424.29461146692490.00.760.80
      10.50.0.172http/1.1
      
      1-13311440/240/247_
      425.80106635718890.05.015.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-13311440/178/183_
      423.40106571461410.01.111.14
      10.50.0.172http/1.1
      
      1-13311440/167/170_
      424.8110678425170.00.660.68
      10.50.0.172http/1.1
      
      1-13311440/185/189_
      426.7846231569340.00.820.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      Found on 2023-09-19 05:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100783d2622c5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 16-Sep-2023 21:04:06 WIB
      Restart Time: Saturday, 16-Sep-2023 00:30:44 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 33 minutes 22 seconds
      Server load: 1.77 1.50 1.38
      Total accesses: 62537 - Total Traffic: 252.5 MB - Total Duration: 19486597
      CPU Usage: u4345.34 s1010.7 cu52.45 cs257.22 - 7.66% CPU load
      .845 requests/sec - 3578 B/second - 4234 B/request - 311.601 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018673no0yes025000
      118674no0yes025000
      218675no0yes025000
      319353no2yes223000
      420340no0yes223000
      Sum502 4121000
      
      ________________________________________________________________
      _______________________________W___W________R___________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14186730/333/336_
      806.656468948890.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14186730/333/335_
      806.024581699940.01.411.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14186730/375/377_
      807.0120794930.06.146.15
      161.35.155.246http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-14186730/325/326_
      803.553288856120.01.291.30
      10.50.0.172http/1.1
      
      0-14186730/343/344_
      806.7440860330.01.501.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14186730/354/356_
      804.9949801025840.01.761.77
      10.50.0.172http/1.1
      
      0-14186730/322/322_
      806.3712356722110.01.521.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14186730/356/357_
      805.906401009550.01.381.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14186730/345/347_
      801.293128896450.01.401.41
      10.50.0.172http/1.1
      
      0-14186730/327/329_
      805.0341005785390.01.291.30
      10.50.0.172http/1.1
      
      0-14186730/327/328_
      802.73646871052140.01.301.31
      10.50.0.172http/1.1
      
      0-14186730/360/361_
      806.59641141004450.01.501.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14186730/333/334_
      804.06123408912770.01.381.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14186730/323/323_
      807.013569908070.01.291.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14186730/344/346_
      806.834124990740.01.421.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14186730/350/350_
      805.551230936220.01.431.43
      10.50.0.172http/1.1
      
      0-14186730/351/353_
      806.381231125903150.01.461.47
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14186730/330/332_
      806.313144883830.01.401.41
      161.35.155.246http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-14186730/340/340_
      806.6940898990.01.451.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14186730/334/334_
      804.1064721985640.01.411.41
      10.50.0.172http/1.1
      
      0-14186730/341/342_
      802.5765436926380.01.441.44
      10.50.0.172http/1.1
      
      0-14186730/328/329_
      805.51001030080.01.351.35
      207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14186730/341/342_
      802.15123172899540.01.421.43
      10.50.0.172http/1.1
      
      0-14186730/406/407_
      806.48653411120960.06.056.05
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14186730/339/339_
      801.274861125770.01.391.39
      10.50.0.172http/1.1
      
      1-14186740/253/255_
      619.433217775470.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14186740/262/264_
      619.181657792110.01.231.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      1-14186740/258/261_
      617.1564114813630.01.191.20
      10.50.0.172http/1.1
      
      1-14186740/256/258_
      612.79640875720.01.131.14
      10.50.0.172http/1.1
      
      1-14186740/236/238_
      617.80640639170.01.131.14
      10.50.0.172http/1.1
      
      1-14186740/247/249_
      618.7564438759830.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-14186740/253/254_
      619.0164654625950.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET
      Found on 2023-09-16 14:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100785481bdc2

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 01:54:51 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 24 minutes 5 seconds
      Server load: 0.49 0.55 0.51
      Total accesses: 3145 - Total Traffic: 15.9 MB - Total Duration: 993484
      CPU Usage: u192.89 s46.22 cu17.94 cs16.58 - 5.42% CPU load
      .623 requests/sec - 3314 B/second - 5.2 kB/request - 315.893 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes025000
      17638no0yes025000
      27639no0yes124000
      37997no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      ________W___________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/30/35_
      59.5146456118820.00.140.16
      10.50.0.172http/1.1
      
      0-1476370/24/28_
      58.7747469119980.00.110.13
      10.50.0.172http/1.1
      
      0-1476370/33/37_
      58.732391144340.00.150.17
      64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1476370/25/27_
      60.551066850.00.130.14
      161.35.176.95http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-1476370/31/33_
      60.51461621184520.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1476370/30/33_
      57.95476893370.00.160.17
      10.50.0.172http/1.1
      
      0-1476370/37/40_
      56.4646397127370.00.180.20
      10.50.0.172http/1.1
      
      0-1476370/26/28_
      60.404789594040.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1476370/33/35_
      57.91068119150.00.160.17
      64.227.126.135http/1.1
      
      0-1476370/27/28_
      59.83262787050.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1476370/33/37_
      60.5221142400.00.140.17
      161.35.176.95http/1.1localhost:80GET / HTTP/1.1
      
      0-1476370/26/29_
      59.034740566070.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1476370/25/28_
      60.1047074910.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/34/34_
      60.550097190.00.180.18
      161.35.176.95http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1476370/30/32_
      59.344769098440.00.140.15
      10.50.0.172http/1.1
      
      0-1476370/26/28_
      60.284722672850.00.120.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1476370/29/30_
      60.50469585420.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1476370/32/32_
      59.284717289140.00.150.15
      10.50.0.172http/1.1
      
      0-1476370/31/32_
      58.0847189081160.00.150.16
      10.50.0.172http/1.1
      
      0-1476370/28/28_
      60.284760552810.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1476370/35/35_
      60.2847419102140.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1476370/33/34_
      60.074762188210.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1476370/23/24_
      55.934732660390.00.120.13
      10.50.0.172http/1.1
      
      0-1476370/25/26_
      56.614776058620.00.130.13
      10.50.0.172http/1.1
      
      0-1476370/27/28_
      59.981184040.00.140.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1476380/16/21_
      28.1022828941170.00.090.11
      10.50.0.172http/1.1
      
      1-1476380/19/22_
      33.06479053350.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1476380/19/23_
      31.84030371210.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-1476380/10/14_
      30.022286628360.00.050.07
      10.50.0.172http/1.1
      
      1-1476380/14/16_
      33.101029440.00.070.08
      161.35.176.95http/1.1localhost:80GET /about HTTP/1.1
      
      1-1476380/17/19_
      31.484777741250.00.070.09
      10.50.0.172http/1.1
      
      1-1476380/11/12_
      29.121686633160.00.050.06
      10.50.0.172http/1.1
      
      1-1476380/15/17_
      31.271097434180.00.080.09
      10.50.0.172http/1.1
      
      
      Found on 2023-09-13 18:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078954484c6

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 05:35:59 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  5 hours 5 minutes 13 seconds
      Server load: 1.38 1.61 1.63
      Total accesses: 10949 - Total Traffic: 58.4 MB - Total Duration: 6148866
      CPU Usage: u725.28 s173.63 cu34.58 cs53.28 - 5.39% CPU load
      .598 requests/sec - 3341 B/second - 5.5 kB/request - 561.592 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no0yes025000
      220515no0yes124000
      320177no0yes124000
      422135no3yes223000
      Sum503 4121000
      
      ________________________________________________________________
      _R__________________________W__________W__________W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/82/88_
      150.226921261330.00.400.44
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/61/64_
      150.241151288213400.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/71/76_
      147.1356649236770.00.340.37
      10.50.0.172http/1.1
      
      0-18201750/74/78_
      148.380142254310.00.470.49
      10.50.0.172http/1.1
      
      0-18201750/64/69_
      150.8800190520.00.300.33
      146.190.98.165http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-18201750/66/68_
      150.6256130498160.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18201750/70/74_
      148.31560231080.00.380.40
      10.50.0.172http/1.1
      
      0-18201750/68/71_
      150.6756133195190.00.340.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/63/66_
      144.994458174200.00.300.32
      162.243.161.105http/1.1
      
      0-18201750/65/67_
      150.220992475910.00.290.30
      146.190.98.165http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-18201750/70/74_
      150.401011472723550.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-18201750/72/74_
      148.401151288182550.00.390.40
      10.50.0.172http/1.1
      
      0-18201750/70/73_
      150.7656208428740.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201750/76/79_
      145.80090196270.00.450.46
      10.50.0.172http/1.1
      
      0-18201750/70/73_
      150.84560202800.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/70/74_
      150.8356478211980.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-18201750/68/71_
      150.251151281203180.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18201750/67/69_
      142.951010170460.00.430.44
      10.50.0.172http/1.1
      
      0-18201750/74/79_
      150.2056759214300.00.380.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-18201750/62/65_
      147.32115870150600.00.300.32
      10.50.0.172http/1.1
      
      0-18201750/69/72_
      150.4110114879357820.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-18201750/68/71_
      147.157951173950.00.330.35
      162.243.161.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/71/74_
      150.1556511222370.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18201750/64/67_
      150.1656293176710.00.330.35
      10.50.0.172http/1.1
      
      0-18201750/77/79_
      148.51101132177770.00.360.37
      10.50.0.172http/1.1
      
      1-18201760/39/44_
      99.981161015144720.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/48/50_
      100.69175759224890.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/47/49_
      99.58176400134280.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-18201760/40/41_
      97.31175499111750.00.210.21
      10.50.0.172http/1.1
      
      1-18201760/50/55_
      100.95116106172210.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-18201760/45/46_
      101.1156180474260.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-18201760/49/52_
      100.4056295
      Found on 2023-09-12 22:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078f99b6098

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 23:06:19 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  22 hours 35 minutes 27 seconds
      Server load: 3.41 2.47 2.32
      Total accesses: 51893 - Total Traffic: 273.9 MB - Total Duration: 18009347
      CPU Usage: u3434.59 s938.31 cu467.16 cs363.16 - 6.4% CPU load
      .638 requests/sec - 3531 B/second - 5.4 kB/request - 347.048 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes223000
      311962no2yes322000
      48186no0yes025000
      Sum504 5120000
      
      __________________________________________________W_____________
      _____W___________W______W_________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/255/285_
      623.621635790440.01.191.34
      10.50.0.172http/1.1
      
      0-20114150/239/279_
      625.7277306948110.01.101.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20114150/244/280_
      626.17760843280.01.191.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/276/315_
      623.9316154894860.01.681.88
      10.50.0.172http/1.1
      
      0-20114150/252/287_
      623.8016132857660.01.201.37
      10.50.0.172http/1.1
      
      0-20114150/237/276_
      626.0277238709930.01.111.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20114150/242/272_
      624.5876436693410.01.141.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-20114150/239/275_
      622.667769718010.01.151.31
      10.50.0.172http/1.1
      
      0-20114150/250/281_
      626.1676679767010.01.211.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/238/279_
      625.2316189698410.01.351.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20114150/247/283_
      626.6616183816010.01.181.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/252/286_
      624.00065947430.01.241.41
      10.50.0.172http/1.1
      
      0-20114150/256/288_
      624.5177376886250.01.241.39
      10.50.0.172http/1.1
      
      0-20114150/249/289_
      626.821664883020.01.191.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-20114150/254/285_
      625.9777377805930.01.251.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20114150/274/306_
      624.8516109838940.01.281.45
      10.50.0.172http/1.1
      
      0-20114150/239/269_
      626.51160808530.01.141.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/245/277_
      622.131657847010.01.181.33
      10.50.0.172http/1.1
      
      0-20114150/252/282_
      626.6816414777800.01.181.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20114150/260/290_
      624.5376488850810.01.361.50
      10.50.0.172http/1.1
      
      0-20114150/262/295_
      626.72160852740.01.291.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20114150/255/288_
      623.4777127833570.01.431.59
      10.50.0.172http/1.1
      
      0-20114150/242/270_
      623.6316120865490.01.301.42
      10.50.0.172http/1.1
      
      0-20114150/249/278_
      626.8410842110.01.311.46
      139.144.150.23http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-20114150/238/271_
      626.7616185676830.01.131.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-20114160/211/256_
      525.28316352619340.01.051.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-20114160/217/260_
      526.331689726130.01.041.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-20114160/207/249_
      523.2317659874850.01.081.29
      10.50.0.172http/1.1
      
      1-20114160/210/259_
      524.7917772666030.01.051.32
      10.50.0.172http/1.1
      
      1-20114160/202/243_
      525.293163421599330.00.961.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-20114160/222/266_
      525.2316585659620.01.121.42
      10.50.0.172http/1.1
      
      1-20114160/180/223_
      526.241720458886<
      Found on 2023-09-10 16:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078ae004a82

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 11:09:33 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  10 hours 38 minutes 46 seconds
      Server load: 1.60 2.28 2.37
      Total accesses: 47942 - Total Traffic: 313.2 MB - Total Duration: 16426822
      CPU Usage: u3415.75 s699.48 cu44.16 cs138.16 - 11.2% CPU load
      1.25 requests/sec - 8.4 kB/second - 6.7 kB/request - 342.639 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes421000
      11655no0yes025000
      22674no3yes322000
      31661no2yes223000
      4914no1yes124000
      Sum5010 10115000
      
      __________WW_W___W________________________________W_____________
      __W____W_____W____W_____________________________________R____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/398/407_
      770.340811109970.01.881.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-1716540/396/399_
      770.0531401120480.01.901.92
      10.50.0.172http/1.1
      
      0-1716540/359/361_
      767.923168911920.01.791.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1716540/371/377_
      771.141771877660.01.501.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-1716540/389/394_
      770.8931111856440.01.811.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1716540/356/357_
      770.415964785090.01.751.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-1716540/444/448_
      768.5631432201250.03.263.28
      10.50.0.172http/1.1
      
      0-1716540/376/379_
      770.79313696469110.02.152.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716540/360/364_
      763.1131131808510.01.901.92
      10.50.0.172http/1.1
      
      0-1716540/373/375_
      771.220571015000.01.581.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1716541/122/126W
      302.25153310394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83153310490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/378/379_
      760.712070951310.02.222.22
      192.168.113.133h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716541/89/92W
      199.12235500309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/365/366_
      765.22591471155580.01.681.68
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/393/394_
      765.621967989420.01.931.93
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-1716540/357/360_
      771.0619681838550.01.701.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdin.01@platindo.com HTTP/1.0
      
      0-1716541/74/76W
      202.56235500232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/388/392_
      767.78441942783890.01.451.47
      192.168.113.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/429/432_
      770.261168968120.05.785.80
      159.89.83.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1716540/382/385_
      770.523101708790.04.644.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1716540/379/381_
      770.992062939130.01.461.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-1716540/394/397_
      765.075963978420.02.322.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/indra.setiawan@propanraya.com HTTP
      
      0-1716540/385/387_
      769.56178901245000.02.712.73
      192.168.120.60h2dev.propanraya.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-1716540/373/374_
      770.9231881605810.02.192.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1716550/123/128_
      321.9416164326830.00.620.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      1-1716550/138/142_
      319.39168117408540.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1716550/132/136_
      322.583061332610.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1716550/134/137_
      320.1491466937150.00.550.57
      10.50.0.172http/1.1
      
      1-171655<
      Found on 2023-09-07 04:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007832b3f105

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 04:29:48 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 hours 58 minutes 58 seconds
      Server load: 2.08 1.84 1.97
      Total accesses: 8447 - Total Traffic: 42.2 MB - Total Duration: 3239484
      CPU Usage: u185.28 s54.07 cu448.18 cs164.57 - 5.94% CPU load
      .589 requests/sec - 3082 B/second - 5.1 kB/request - 383.507 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028582no0yes025000
      128583no0yes025000
      228584no0yes025000
      329301no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _________________________________W__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16285820/19/61_
      35.60106280220540.00.090.31
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16285820/17/66_
      36.6946106231750.00.090.34
      10.50.0.172http/1.1
      
      0-16285820/14/53_
      34.294470151080.00.070.27
      10.50.0.172http/1.1
      
      0-16285820/17/63_
      38.4844671178050.00.090.33
      10.50.0.172http/1.1
      
      0-16285820/19/65_
      38.5444181212010.00.090.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16285820/19/61_
      31.77105219180700.00.100.31
      10.50.0.172http/1.1
      
      0-16285820/11/54_
      37.7246109145440.00.060.28
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16285820/15/56_
      36.25105166163040.00.060.28
      10.50.0.172http/1.1
      
      0-16285820/16/59_
      36.3610582184160.00.090.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16285820/15/53_
      36.28105540146060.00.080.26
      10.50.0.172http/1.1
      
      0-16285820/13/59_
      36.894588153740.00.060.27
      10.50.0.172http/1.1
      
      0-16285820/12/61_
      37.2744204213860.00.060.34
      10.50.0.172http/1.1
      
      0-16285820/14/54_
      37.52105485161390.00.070.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16285820/16/66_
      37.9845305218750.00.070.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16285820/14/51_
      36.5246287161010.00.070.26
      10.50.0.172http/1.1
      
      0-16285820/20/61_
      38.1945505176910.00.100.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16285820/14/55_
      33.0544952156050.00.070.27
      10.50.0.172http/1.1
      
      0-16285820/14/53_
      37.674687155870.00.070.27
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16285820/17/64_
      38.5910228240.00.080.27
      143.110.156.182http/1.1localhost:80GET /about HTTP/1.1
      
      0-16285820/14/64_
      37.53105187172960.00.080.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16285820/14/55_
      37.864510166160.00.080.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/12/57_
      38.5744463200930.00.070.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16285820/15/61_
      38.5644702189300.00.080.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16285820/14/62_
      37.531050169870.00.060.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/12/55_
      37.06106164174870.00.070.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-16285830/24/73_
      42.361050233920.00.110.39
      10.50.0.172http/1.1
      
      1-16285830/16/54_
      43.2310575170930.00.080.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16285830/14/53_
      42.784485125970.00.070.25
      10.50.0.172http/1.1
      
      1-16285830/19/51_
      40.831050150600.00.100.26
      10.50.0.172http/1.1
      
      1-16285830/22/51_
      42.6945115165510.00.100.25
      10.50.0.172http/1.1
      
      1-16285830/21/64_
      43.2910556186930.00.100.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-16285830/21/51_
      43.1310519681840.00.110.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16285830/19/51_
      42.131640135390.00.10
      Found on 2023-09-03 21:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007858946724

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 01-Sep-2023 00:53:23 WIB
      Restart Time: Friday, 01-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  22 minutes 31 seconds
      Server load: 0.13 0.45 0.70
      Total accesses: 908 - Total Traffic: 5.3 MB - Total Duration: 383091
      CPU Usage: u51.43 s15.55 cu18.18 cs8.75 - 6.95% CPU load
      .672 requests/sec - 4110 B/second - 6.0 kB/request - 421.906 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030913no0yes025000
      130914no0yes025000
      230915no0yes025000
      331504no2yes124001
      Sum402 199001
      
      ________________________________________________________________
      ____________________W_______________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12309130/5/9_
      12.2808141850.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12309130/5/8_
      12.34207246330.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-12309130/8/11_
      12.449030110.00.060.08
      144.126.202.105http/1.1dev.propanraya.com:443GET /config.json HTTP/1.1
      
      0-12309130/7/10_
      12.451046680.00.030.05
      147.182.168.210http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-12309130/7/9_
      12.4213938020.00.070.08
      144.126.202.105http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-12309130/7/10_
      12.452057530.00.030.05
      147.182.168.210http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-12309130/9/11_
      12.4312015230.00.040.05
      144.126.202.105http/1.1dev.propanraya.com:443GET /_all_dbs HTTP/1.1
      
      0-12309130/8/9_
      12.45107160.00.040.05
      147.182.168.210http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-12309130/8/10_
      11.661736226170.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12309130/8/10_
      11.5318019090.00.050.06
      144.126.202.105http/1.1
      
      0-12309130/10/10_
      11.492027230940.00.050.05
      10.50.0.172http/1.1
      
      0-12309130/7/8_
      11.98626220830.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12309130/8/10_
      9.161851618620.00.040.05
      144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12309130/6/7_
      10.5612557190.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-12309130/7/7_
      12.24113614850.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-12309130/3/4_
      8.5121013980.00.010.02
      10.50.0.172http/1.1
      
      0-12309130/7/8_
      11.05764328060.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-12309130/9/10_
      12.449029420.00.020.03
      144.126.202.105http/1.1dev.propanraya.com:443GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-12309130/4/4_
      12.4117111060.00.030.03
      144.126.202.105http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-12309130/6/6_
      12.40207113650.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12309130/4/5_
      12.08229719610.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-12309130/8/8_
      12.452011180.00.110.11
      147.182.168.210http/1.1localhost:80GET /about HTTP/1.1
      
      0-12309130/5/6_
      11.512070715820.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-12309130/3/4_
      11.75111254420.00.010.01
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-12309130/8/8_
      12.453127120.00.030.03
      147.182.168.210http/1.1localhost:80GET / HTTP/1.1
      
      1-12309140/5/9_
      11.832129640060.00.030.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-12309140/4/8_
      10.4321131052830.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-12309140/7/9_
      10.188159146420.00.050.06
      10.50.0.172http/1.1
      
      1-12309140/6/8_
      11.922124844180.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-12309140/7/10_
      11.398124241500.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-12309140/7/8_
      11.5380018930.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1
      Found on 2023-08-31 17:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007801add829

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 08:13:52 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 43 minutes 3 seconds
      Server load: 1.17 1.63 1.65
      Total accesses: 22497 - Total Traffic: 445.5 MB - Total Duration: 7735821
      CPU Usage: u1583.87 s386.79 cu38.72 cs99.98 - 7.59% CPU load
      .81 requests/sec - 16.4 kB/second - 20.3 kB/request - 343.86 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no1yes025000
      125465no0yes025000
      225466no1yes124000
      325685no1yes124000
      426731no1yes025000
      Sum504 2123000
      
      ________________________________________________________________
      _K___________________________W_______________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/126/136_
      231.224172307010.03.253.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/95/101_
      230.62210211510.05.235.27
      10.21.2.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17254640/103/112_
      227.783666230230.00.470.52
      10.21.2.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-17254640/91/97_
      230.4634256260250.00.770.81
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/88/92_
      229.764849183260.00.450.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/97/101_
      227.893445306310.010.1910.21
      10.50.0.172http/1.1
      
      0-17254640/84/87_
      226.854870231670.00.390.40
      10.50.0.172http/1.1
      
      0-17254640/99/103_
      230.7448102235690.00.810.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-17254640/100/101_
      229.714843216140.00.670.68
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/93/95_
      231.6029144243280.00.430.45
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/103/107_
      231.0748477292160.00.510.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17254640/110/114_
      231.3739143263780.00.900.93
      10.21.2.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/95/98_
      231.054898226050.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-17254640/98/99_
      229.592450231940.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/97/99_
      229.134887233220.022.1522.16
      10.50.0.172http/1.1
      
      0-17254640/92/94_
      230.0741131237350.00.400.40
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-17254640/88/89_
      229.934567194200.00.390.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/96/97_
      227.372492208810.06.786.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/purwanto.01@propanraya.com HTTP/1.
      
      0-17254640/99/100_
      229.814841226890.00.540.54
      10.50.0.172http/1.1
      
      0-17254640/87/88_
      227.853660171620.00.350.35
      10.50.0.172http/1.1
      
      0-17254640/97/99_
      229.854839304570.00.610.62
      10.50.0.172http/1.1
      
      0-17254640/110/111_
      231.443667252460.00.510.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/91/93_
      231.144569255740.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      0-17254640/87/87_
      231.0548640248020.00.610.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17254640/112/114_
      228.7848143225170.00.810.82
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst)
      
      1-17254650/66/75_
      179.512362581480.00.400.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17254650/76/84_
      180.907470884000.00.380.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      1-17254650/77/84_
      181.522863221560.00.350.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/alfiani.meydiana@propanraya.com HT
      
      1-17254650/82/90_
      180.0563624344420.00.360.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-17254650/64/71_
      181.045769156380.00.34</
      Found on 2023-08-30 01:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100786d97029d

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 03:36:22 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 5 minutes 31 seconds
      Server load: 1.58 2.22 2.31
      Total accesses: 6776 - Total Traffic: 34.9 MB - Total Duration: 2500139
      CPU Usage: u482.51 s136.89 cu22.72 cs36.56 - 6.1% CPU load
      .609 requests/sec - 3291 B/second - 5.3 kB/request - 368.97 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes124000
      112504no0yes124000
      212505no0yes025000
      312780no0yes025000
      Sum400 298000
      
      ___W____________________________________________R_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/44/49_
      117.4318232235580.00.230.25
      10.50.0.172http/1.1
      
      0-15125030/48/53_
      118.731886145940.00.210.23
      10.50.0.172http/1.1
      
      0-15125030/46/49_
      118.35790142700.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125031/46/50W
      117.0500216110.00.240.25
      159.223.108.26http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-15125030/48/52_
      117.7419145176060.00.240.25
      10.50.0.172http/1.1
      
      0-15125030/48/54_
      116.893183148410.00.260.28
      10.50.0.172http/1.1
      
      0-15125030/46/52_
      119.9021167260.00.250.27
      159.223.108.26http/1.1localhost:80GET / HTTP/1.1
      
      0-15125030/55/58_
      119.8118583164060.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/50/53_
      119.04214131580.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/52/56_
      118.6319551165920.00.260.28
      10.50.0.172http/1.1
      
      0-15125030/53/55_
      119.60191176860.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/48/51_
      118.71180160720.00.240.25
      10.50.0.172http/1.1
      
      0-15125030/48/51_
      119.8718964127040.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15125030/60/64_
      119.9031188230.00.280.30
      159.223.108.26http/1.1localhost:80GET / HTTP/1.1
      
      0-15125030/49/52_
      117.11190148990.00.240.25
      10.50.0.172http/1.1
      
      0-15125030/47/48_
      119.8418453130600.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/57/59_
      118.77643192850.00.300.31
      159.223.108.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15125030/50/51_
      117.207939129540.00.230.23
      10.50.0.172http/1.1
      
      0-15125030/55/56_
      119.5119899159060.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15125030/43/44_
      115.534487126160.00.240.24
      159.223.108.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15125030/54/55_
      119.7918712146350.00.260.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/46/48_
      117.9618112128570.00.240.26
      10.50.0.172http/1.1
      
      0-15125030/39/41_
      119.7918794107010.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15125030/49/50_
      119.7319573136460.00.260.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15125030/52/53_
      119.3019375176000.00.250.25
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15125040/65/71_
      147.633761275740.00.320.36
      159.223.108.26http/1.1
      
      1-15125040/61/67_
      142.5736107220440.00.320.34
      10.50.0.172http/1.1
      
      1-15125040/68/72_
      147.6018784248600.00.330.35
      10.50.0.172http/1.1
      
      1-15125040/59/63_
      147.4119842279310.00.280.30
      10.50.0.172http/1.1
      
      1-15125040/66/71_
      147.4619883272890.00.350.37
      10.50.0.172http/1.1
      
      1-15125040/58/64_
      148.8418975208560.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15125040/62/67_
      145.4019595205510.00.290.32
      10.50.0.172http/1.1
      
      1-15125040/59/62_
      146.506467205020.00.280.29
      159.223.108.26http/1.1
      
      1-1512504</
      Found on 2023-08-28 20:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078f51775d5

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 03:53:48 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 22 minutes 59 seconds
      Server load: 2.07 2.06 2.24
      Total accesses: 7431 - Total Traffic: 36.6 MB - Total Duration: 2715324
      CPU Usage: u527.25 s149.53 cu20.41 cs38.82 - 6.04% CPU load
      .61 requests/sec - 3148 B/second - 5.0 kB/request - 365.405 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ______________________W_____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/53/59_
      126.4845104128730.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/50/52_
      125.10165395169210.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1560480/47/51_
      126.05450180240.00.240.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/52/54_
      124.24450156580.00.250.25
      10.50.0.172http/1.1
      
      0-1560480/54/57_
      125.8610464172280.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/57/60_
      124.76105208272720.00.310.33
      10.50.0.172http/1.1
      
      0-1560480/55/58_
      123.4544766185200.00.280.30
      10.50.0.172http/1.1
      
      0-1560480/50/53_
      125.55105656183180.00.220.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1560480/57/61_
      126.6710190170.00.280.30
      192.53.126.23http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1560480/41/43_
      126.13450126220.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/48/50_
      126.6444677153250.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/48/49_
      119.75104416119710.00.230.23
      10.50.0.172http/1.1
      
      0-1560480/56/57_
      126.634479130710.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1560480/52/54_
      126.3145130145620.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1560480/51/53_
      124.514471171210.00.250.26
      10.50.0.172http/1.1
      
      0-1560480/49/50_
      126.6344629120550.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1560480/42/44_
      125.84104418254450.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1560480/52/53_
      124.63105433159230.00.260.26
      10.50.0.172http/1.1
      
      0-1560480/47/48_
      125.4444345115570.00.240.25
      10.50.0.172http/1.1
      
      0-1560480/59/61_
      125.4245358143490.00.300.31
      10.50.0.172http/1.1
      
      0-1560480/45/46_
      125.6810585124530.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1560480/51/52_
      124.5710557127890.00.240.25
      10.50.0.172http/1.1
      
      0-1560480/50/51_
      124.9410435176240.00.250.25
      10.50.0.172http/1.1
      
      0-1560480/52/53_
      124.1645334160790.00.250.26
      10.50.0.172http/1.1
      
      0-1560480/40/41_
      125.0745238104110.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1560490/53/58_
      104.67105139184070.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1560490/47/48_
      103.72224105144020.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1560490/41/43_
      102.74165510155390.00.220.23
      10.50.0.172http/1.1
      
      1-1560490/41/42_
      104.9744641117770.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1560490/39/41_
      103.7222417599340.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1560490/40/43_
      104.57105131104140.00.220.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-1560490/37/38_
      103.564432288850.00.190.20
      10.50.0.172http/1.1
      Found on 2023-08-27 20:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078148728ff

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 23:23:15 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 52 minutes 26 seconds
      Server load: 0.40 0.52 0.69
      Total accesses: 66997 - Total Traffic: 390.8 MB - Total Duration: 20850370
      CPU Usage: u4870.37 s1258.97 cu57.48 cs295.23 - 7.87% CPU load
      .814 requests/sec - 4976 B/second - 6.0 kB/request - 311.214 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes718000
      Sum5012 13112000
      
      __W________W___WW____________________________________W__________
      ___W________________________________W_______W___W__W_W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/525/532_
      1129.74121131343360.02.152.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16250080/548/553_
      1127.23117121471950.02.192.22
      10.50.0.172http/1.1
      
      0-16250081/66/72W
      139.61721920273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/553/557_
      1129.95115421406670.04.924.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16250080/565/568_
      1129.0011881940040.04.804.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/549/554_
      1128.701101397590.02.272.30
      10.50.0.172http/1.1
      
      0-16250080/509/512_
      1128.665801375950.02.242.26
      185.233.19.208http/1.1
      
      0-16250080/521/524_
      1129.951101456060.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/581/582_
      1128.85111371487210.03.173.18
      10.50.0.172http/1.1
      
      0-16250080/528/530_
      1128.48721361464300.02.442.45
      10.50.0.172http/1.1
      
      0-16250080/525/527_
      1129.45122291444370.02.362.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250081/19/23W
      50.3178372063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/534/535_
      1128.5872831368450.02.242.24
      10.50.0.172http/1.1
      
      0-16250080/519/522_
      1129.3472761410510.02.142.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16250080/543/545_
      1129.27723731456910.06.166.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/17/19W
      43.7178372068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94721920205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/534/536_
      1125.031201481070.02.392.40
      10.50.0.172http/1.1
      
      0-16250080/540/541_
      1129.1272701500280.02.622.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16250080/527/528_
      1129.9411651456660.02.402.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/561/562_
      1129.561201354020.02.642.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/558/559_
      1129.90113811651270.02.562.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/529/529_
      1125.14721242475570.05.385.38
      10.50.0.172http/1.1
      
      0-16250080/527/528_
      1128.701201428390.04.354.35
      159.223.102.13http/1.1dev.propanraya.com:443GET /_all_dbs HTTP/1.1
      
      0-16250080/522/522_
      1126.1572401342400.02.122.12
      10.50.0.172http/1.1
      
      1-16250090/249/254_
      630.11191322594090.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16250090/257/260_
      630.3313263693150.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-16250090/233/236_
      628.0319192613980.01.141.16
      10.50.0.172http/1.1
      
      1-16250090/245/247_
      630.9512118677750.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16250090/252/255_
      631.1412157656930.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-16250090/251/253_
      629.47132125603970.01.191.20
      10.50.0.1
      Found on 2023-08-26 16:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007870a1ddb2

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 15:37:25 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 hours 6 minutes 30 seconds
      Server load: 0.79 0.63 0.66
      Total accesses: 87907 - Total Traffic: 575.1 MB - Total Duration: 34647326
      CPU Usage: u11267.3 s1194.3 cu46.02 cs201.24 - 23.4% CPU load
      1.62 requests/sec - 10.8 kB/second - 6.7 kB/request - 394.136 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes223000
      13234no0yes025000
      23235no3yes223000
      33898no2yes223000
      423914no5yes520000
      Sum5012 11114000
      
      W_____________W_____________________________________W_W_________
      ____________________________W__W____WW____W__________W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0459620758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/331/332_
      769.842270723000.01.341.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/309/312_
      773.272257812460.01.191.21
      10.50.0.172http/1.1
      
      0-1532330/309/313_
      773.0825512724480.01.211.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/339/341_
      774.54220904200.01.711.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532330/317/319_
      770.16223062003680.01.921.93
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/373/375_
      774.82211570860.01.531.54
      128.199.61.251http/1.1localhost:80GET / HTTP/1.1
      
      0-1532330/306/309_
      774.82969697020.01.571.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-1532330/335/339_
      773.09240704730.01.591.61
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-1532330/330/331_
      774.062435759800.01.331.33
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/302/304_
      773.532270776610.01.401.41
      10.50.0.172http/1.1
      
      0-1532330/345/346_
      774.3822308862090.01.721.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yuli.kusumawati@propanraya.com HTT
      
      0-1532330/354/355_
      769.6923859750610.03.283.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/369/371_
      773.61986904280.02.932.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kurniawan.yulianto@propanraya.com 
      
      0-1532331/314/316W
      643.6059620853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/392/396_
      774.7322367771950.05.986.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/311/312_
      771.3622230696200.01.341.35
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-1532330/317/320_
      767.1122427819370.01.351.36
      10.50.0.172http/1.1
      
      0-1532330/348/350_
      769.6724813858240.01.951.96
      10.50.0.172http/1.1done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/319/320_
      774.1425711562630.01.311.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/320/321_
      774.36222731041460.01.211.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1532330/353/355_
      774.462278913340.03.703.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1532330/324/325_
      774.222396728190.01.361.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irlena.anggraini@propanraya.com HT
      
      0-1532330/344/345_
      774.43224332509570.01.571.57
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1532330/349/350_
      773.442275844920.01.781.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      1-1532340/217/221_
      587.242295707320.01.141.15
      10.50.0.172http/1.1
      
      1-1532340/237/238_
      587.745184614790.03.083.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/iwan.saepuloh@propanraya.com HTTP/
      
      1-1532340/211/215_
      588.2322108706860.01.031.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1532340/215/218_
      587.18220677380.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1532340/211/213_
      576.87227751
      Found on 2023-08-25 08:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100781ce8d0cb

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 15:34:07 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 hours 3 minutes 12 seconds
      Server load: 1.17 1.34 1.60
      Total accesses: 91800 - Total Traffic: 32.6 GB - Total Duration: 33255301
      CPU Usage: u8390.93 s1334.26 cu51.84 cs257.29 - 18.5% CPU load
      1.69 requests/sec - 0.6 MB/second - 372.0 kB/request - 362.258 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no8yes619001
      23890no2yes223000
      34314no7yes817000
      49256no5yes322002
      Sum5022 19106003
      
      _______________________________W__W_WWW______W_______________W__
      ____W___________C_CW_W___WC______WW__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/397/403_
      912.564653950950.02.192.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/denny.firmansyah@propanraya.com HT
      
      0-1538880/395/400_
      913.04492918750.0267.31267.34
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1538880/385/389_
      912.534676757300.01.992.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dyah.rini@propanraya.com HTTP/1.0
      
      0-1538880/392/395_
      911.36471944650.03.813.83
      10.50.0.172http/1.1
      
      0-1538880/384/388_
      911.251469846220.0281.42281.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agustina.siregar@propanraya.com HT
      
      0-1538880/419/421_
      911.5063711338260.03.303.31
      10.50.0.172http/1.1
      
      0-1538880/376/379_
      911.784654754120.07.837.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/monica.indriani@propanraya.com HTT
      
      0-1538880/396/400_
      911.9041109950690.03.363.38
      10.21.4.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/405/408_
      912.741464936730.06.166.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/378/379_
      912.3455601273990.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/379/380_
      911.4901936150.02.172.18
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/381/381_
      912.664191716430.0151.91151.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/denny.firmansyah@propanraya.com HT
      
      0-1538880/371/372_
      912.894215820510.01.851.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1538880/402/403_
      910.5746633929910.02.112.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1538880/419/419_
      912.2763117912740.0376.98376.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/408/409_
      911.565568996670.01.871.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/437/438_
      911.294361673280.05.155.15
      10.50.0.172http/1.1
      
      0-1538880/424/424_
      910.774481092530.0320.81320.81
      10.50.0.172http/1.1
      
      0-1538880/395/396_
      912.1620879420.01.951.96
      161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/397/398_
      911.6355691006130.02.172.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/384/384_
      912.166401293040.02.642.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/386/387_
      910.906473809270.05.735.73
      167.94.138.52http/1.1
      
      0-1538880/421/422_
      912.1541761188390.057.7257.72
      10.50.0.172http/1.1
      
      0-1538880/400/401_
      912.964581006530.0353.92353.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/409/410_
      912.4255831420910.0137.00137.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/778/784_
      1590.9713692917410.06.336.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      1-1538890/762/767_
      1592.171632072080.07.988.01
      125.162.213.5h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1538890/785/787_
      1594.9842522659780.035.7535.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1538890/767/768_
      1591.471692445260.0477.79477.80
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1538890/770/772_
      1594.204</
      Found on 2023-08-24 08:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100783ea44f53

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 11:07:04 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 36 minutes 16 seconds
      Server load: 1.76 2.07 2.46
      Total accesses: 50672 - Total Traffic: 337.8 MB - Total Duration: 15112631
      CPU Usage: u3481.52 s696.01 cu44.6 cs129.37 - 11.4% CPU load
      1.33 requests/sec - 9.1 kB/second - 6.8 kB/request - 298.244 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes124000
      124453no0yes025000
      224454no5yes025000
      324833no1yes124001
      427861no1yes025000
      Sum507 2123001
      
      ________K_______________________________________________________
      ______________________W______________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/198/204_
      475.632453552020.00.750.78
      10.50.0.172http/1.1
      
      0-15244520/215/221_
      478.063854519950.01.151.19
      10.50.0.172http/1.1
      
      0-15244520/214/219_
      478.732464543380.01.001.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/205/208_
      475.88237489430.01.611.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-15244520/179/182_
      476.861872425820.00.680.70
      10.50.0.172http/1.1
      
      0-15244520/191/192_
      479.632174581190.00.880.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15244520/211/213_
      476.3952374434670.00.920.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/226/229_
      478.354872500660.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244521/205/208K
      480.01026646060111.41.041.05
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-15244520/201/202_
      479.3340510250.01.001.00
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-15244520/204/207_
      478.524286516120.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/208/210_
      477.09258543320.00.880.89
      10.50.0.172http/1.1
      
      0-15244520/198/199_
      479.752597494500.00.800.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15244520/240/240_
      479.692156486240.03.303.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/217/218_
      478.22269471140.02.982.98
      10.50.0.172http/1.1
      
      0-15244520/221/222_
      477.6647538553020.01.291.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/203/204_
      478.781842409500.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/214/215_
      478.6637140510000.01.701.70
      192.168.120.143http/1.1dev.propanraya.com:80POST /pstb/sessioncontrol.php HTTP/1.1
      
      0-15244520/201/202_
      478.424766415240.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244520/218/219_
      479.423137507690.01.411.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15244520/201/203_
      476.262424441900.01.631.64
      10.50.0.172http/1.1
      
      0-15244520/188/189_
      477.7042582463340.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/marliana.01@propanraya.com HTTP/1.
      
      0-15244520/186/187_
      476.793680448930.01.151.15
      192.168.120.143http/1.1
      
      0-15244520/208/208_
      475.50481456070.01.391.39
      10.50.0.172http/1.1
      
      0-15244520/212/214_
      479.742257523170.01.341.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15244530/152/156_
      329.20201504730.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15244530/147/151_
      323.65121867390030.00.660.68
      10.50.0.172http/1.1
      
      1-15244530/132/136_
      329.052633369740.01.121.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15244530/149/154_
      323.796276409980.00.650.68
      10.50.0.172http/1.1
      
      1-15244530/127/133_
      317.2226401049630.00.961.00
      10.50.0.172http/1.1
      
      1-15244530/141/144_
      327.203334327580.00.580.60
      10.50.0.172http/1.1
      Found on 2023-08-23 04:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007857bbb63e

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 16:40:51 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  16 hours 10 minutes 2 seconds
      Server load: 2.35 2.75 3.01
      Total accesses: 89445 - Total Traffic: 1.0 GB - Total Duration: 33446191
      CPU Usage: u8353.82 s2785.2 cu40.14 cs213.11 - 19.6% CPU load
      1.54 requests/sec - 18.7 kB/second - 12.1 kB/request - 373.93 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes025000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no0yes223000
      Sum504 6119000
      
      _____________________________________________WW_________________
      ________________W_________________W_______________________W_R...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1070/1073_
      2442.672633182650.04.834.84
      10.50.0.172http/1.1
      
      0-11305850/1113/1115_
      2439.44203073190.09.609.61
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1119/1120_
      2443.55472333370010.06.046.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-11305850/1064/1065_
      2439.7047632450200.010.8110.82
      10.50.0.172http/1.1
      
      0-11305850/1134/1136_
      2443.6344722878960.07.047.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1041/1041_
      2443.34812632659050.04.424.42
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-11305850/1159/1161_
      2442.93484313588910.06.596.60
      10.50.0.172http/1.1
      
      0-11305850/1096/1097_
      2441.9524933018210.04.714.71
      139.59.65.144http/1.1
      
      0-11305850/1120/1121_
      2443.5547442631160.010.0510.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-11305850/1159/1159_
      2443.4719093007820.061.8161.81
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1086/1086_
      2443.4521502673540.04.454.45
      139.59.65.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1099/1099_
      2443.99004220390.03.733.73
      139.59.65.144http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-11305850/1160/1160_
      2443.6638322968020.010.1710.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1138/1139_
      2443.981773670500.04.974.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-11305850/1034/1034_
      2443.88212403060.04.034.03
      139.59.65.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11305850/1091/1092_
      2443.09385656482750.05.585.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-11305850/1085/1086_
      2443.7916454573000.06.026.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1163/1163_
      2443.24161712842550.0106.17106.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1193/1194_
      2442.9447215608660.09.809.81
      10.50.0.172http/1.1
      
      0-11305850/1068/1068_
      2443.7338707711050.04.994.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1087/1087_
      2443.991013370880.011.5211.52
      139.59.65.144http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-11305850/1150/1150_
      2443.014475715377040.037.9637.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1088/1088_
      2443.878752812570.012.2912.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-11305850/1097/1097_
      2443.183802855270.014.3814.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-11305850/1128/1128_
      2442.8713643233280.06.026.02
      10.50.0.172http/1.1
      
      1-11303360/677/680_
      1347.6137621450990.03.963.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11303360/663/666_
      1347.6836651697670.05.895.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      1-11303360/675/677_
      1347.3740681352240.03.383.39
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-11303360/637/641_
      1348.721621186860.03.113.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      1-11303360/697/699_
      1348.213965
      Found on 2023-08-21 09:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31526100785261007881baf594

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 22:45:23 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  22 hours 14 minutes 26 seconds
      Server load: 3.10 2.54 2.50
      Total accesses: 59630 - Total Traffic: 342.1 MB - Total Duration: 22787354
      CPU Usage: u4509.25 s1194.92 cu65.5 cs294.41 - 7.57% CPU load
      .745 requests/sec - 4479 B/second - 5.9 kB/request - 382.146 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no8yes619002
      313074no0yes025000
      425389no2yes322000
      Sum5012 11114002
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW__________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/366/371_
      1007.6820251975830.01.581.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14130720/392/396_
      1006.77206981044890.02.072.10
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14130720/387/393_
      1004.01194882748400.03.363.40
      10.50.0.172http/1.1
      
      0-14130720/386/390_
      1006.03202651126960.01.611.63
      10.50.0.172http/1.1
      
      0-14130720/382/384_
      1006.942011105950.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/367/371_
      1007.97001088830.01.881.90
      164.90.205.35http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-14130720/401/403_
      1003.512001185280.04.734.75
      10.50.0.172http/1.1
      
      0-14130720/382/384_
      1006.470381116900.01.841.85
      161.35.27.144http/1.1
      
      0-14130720/394/400_
      1007.74201131155050.02.062.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14130720/393/396_
      1007.24203751144380.01.821.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14130720/361/365_
      1006.68211181067070.01.581.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/418/422_
      999.72204591169100.01.992.01
      10.50.0.172http/1.1
      
      0-14130720/386/388_
      1007.74204301102360.01.831.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-14130720/424/425_
      1006.052001313880.03.643.65
      10.50.0.172http/1.1
      
      0-14130720/389/392_
      1000.1021931166350.02.012.03
      10.50.0.172http/1.1done, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-14130720/411/413_
      1007.94194702456420.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/369/373_
      1000.54205721064130.01.801.82
      10.50.0.172http/1.1
      
      0-14130720/408/410_
      1006.4423421320380.02.092.10
      161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-14130720/408/410_
      1005.562001156050.02.932.94
      10.50.1.72h2dev.propanraya.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst)
      
      0-14130720/394/396_
      1006.42201281085870.02.742.76
      10.50.0.172http/1.1
      
      0-14130720/389/391_
      1001.70207771163590.01.931.95
      10.50.0.172http/1.1
      
      0-14130720/403/405_
      1007.26202651574060.03.823.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/379/379_
      1007.59206531128990.01.661.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14130720/386/389_
      1004.012079953910.01.831.84
      10.50.0.172http/1.1
      
      0-14130720/385/387_
      1002.287964922730.01.801.81
      10.50.0.172http/1.1
      
      1-14130730/241/247_
      556.368086772470.01.181.21
      10.50.0.172http/1.1
      
      1-14130730/225/228_
      557.06200257572700.01.111.13
      10.50.0.172http/1.1
      
      1-14130730/238/241_
      554.13200614092960.01.111.12
      10.50.0.172http/1.1
      
      1-14130730/241/244_
      557.63260471601430.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/227/227_
      558.6080451596590.01.161.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14130731/7/8W
      10.7077721021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/252/254_
      557.9420099638420.01.271.28
      10.50.0.172http/1.1
      Found on 2023-08-19 15:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078b5881c60

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 20:58:27 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 27 minutes 39 seconds
      Server load: 0.49 0.57 0.83
      Total accesses: 107293 - Total Traffic: 654.2 MB - Total Duration: 31207874
      CPU Usage: u7671.88 s1541 cu61.87 cs288.95 - 13% CPU load
      1.46 requests/sec - 9.1 kB/second - 6.2 kB/request - 290.866 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes223000
      326091no3yes223000
      421522no0yes025000
      Sum509 10115000
      
      ______WW_____W________W________W_____________W_________R________
      ______W_______W____________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/902/911_
      2129.16844884038380.05.845.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/992/998_
      2125.9284942360110.04.754.79
      10.50.0.172http/1.1
      
      0-13252890/952/956_
      2129.66243442170970.04.464.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-13252890/921/925_
      2128.80841583681670.03.263.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13252890/998/1002_
      2129.75212390160.06.686.70
      161.35.27.144http/1.1localhost:80GET / HTTP/1.1
      
      0-13252890/1014/1019_
      2128.6301203619080.04.664.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-13252891/698/700W
      1468.732522501160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341310504161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1002/1005_
      2128.43241303470580.06.136.15
      10.50.0.172http/1.1
      
      0-13252890/968/971_
      2125.45241112063510.03.863.88
      10.50.0.172http/1.1
      
      0-13252890/930/933_
      2126.790723091180.04.924.93
      134.122.89.242http/1.1
      
      0-13252890/1008/1011_
      2129.7324672892310.07.657.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-13252890/986/986_
      2125.17847253479760.04.894.89
      103.56.61.132http/1.1
      
      0-13252891/652/656W
      1472.042522501420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1032/1034_
      2129.62242244146840.08.358.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13252890/948/950_
      2129.2824922073430.07.617.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-13252890/934/936_
      2127.888412232960.05.275.27
      10.50.0.172http/1.1
      
      0-13252890/971/973_
      2129.75013748540.03.994.00
      161.35.27.144http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-13252890/985/989_
      2127.06242612309720.010.8110.83
      10.50.0.172http/1.1
      
      0-13252890/941/946_
      2128.858402156910.05.035.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/1010/1014_
      2128.552902255700.07.057.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252890/1014/1015_
      2129.66242554281930.05.375.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-13252891/839/840W
      1945.121310503162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/949/950_
      2128.29242712343210.05.395.39
      10.50.0.172http/1.1
      
      0-13252890/1003/1005_
      2128.33242663378160.09.289.29
      10.50.0.172http/1.1
      
      1-13252900/339/344_
      767.5020465783900.01.301.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-13252900/326/330_
      767.7814480703050.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-13252900/346/346_
      766.53144555799290.01.451.45
      10.50.0.172http/1.1
      
      1-13252900/324/327_
      767.3126456844510.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13252900/300/303_
      767.888480656510.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-13252900/339/343_
      766.481455611609800.02.052.07
      10.50.0.172
      Found on 2023-08-18 13:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100787d90a7d7

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:35:57 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 5 minutes 7 seconds
      Server load: 0.36 0.36 0.40
      Total accesses: 43150 - Total Traffic: 220.4 MB - Total Duration: 15063314
      CPU Usage: u3144.26 s842.21 cu49.82 cs206.77 - 6.18% CPU load
      .628 requests/sec - 3363 B/second - 5.2 kB/request - 349.092 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes124000
      310896no0yes025000
      414336no0yes124000
      Sum500 2123000
      
      ____________________________________________________________R___
      _______________________________________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/207/212_
      529.9311476547300.00.940.97
      10.50.0.172http/1.1
      
      0-16103000/209/212_
      528.9155160490950.01.031.05
      10.50.0.172http/1.1
      
      0-16103000/222/226_
      532.2755117744950.01.071.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/199/202_
      528.291741168573060.00.940.96
      10.50.0.172http/1.1
      
      0-16103000/203/205_
      530.911150555060.00.970.98
      10.50.0.172http/1.1
      
      0-16103000/211/213_
      531.4355228479020.01.001.02
      10.50.0.172http/1.1
      
      0-16103000/220/221_
      529.62115579562540.01.091.10
      10.50.0.172http/1.1
      
      0-16103000/212/212_
      532.1911477555920.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16103000/221/223_
      532.4455129504480.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16103000/227/230_
      532.01115143584440.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/208/209_
      530.2155199494470.01.011.02
      10.50.0.172http/1.1
      
      0-16103000/219/219_
      531.08114458505410.01.081.08
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      532.495441632990.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/218/219_
      531.98115190601900.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/212/213_
      532.4255170581490.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16103000/207/208_
      532.06115255512180.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16103000/210/211_
      531.74115124507700.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16103000/209/209_
      531.901151595240.00.960.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/216/216_
      530.3354123544310.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/209/209_
      531.59183501600.01.081.08
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-16103000/210/211_
      532.1611470558730.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/217/218_
      531.76115142764220.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/220/221_
      528.63115238571520.01.031.04
      10.50.0.172http/1.1
      
      0-16103000/215/216_
      530.57115661782470.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/211/212_
      530.90115101575520.01.011.01
      10.50.0.172http/1.1
      
      1-16103010/163/169_
      437.98174610423070.00.800.84
      10.50.0.172http/1.1
      
      1-16103010/169/172_
      434.7317556397890.00.780.79
      10.50.0.172http/1.1
      
      1-16103010/177/180_
      439.36550387770.00.880.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-16103010/165/167_
      438.265573375360.00.770.78
      10.50.0.172http/1.1
      
      1-16103010/187/188_
      434.1355253434580.00.960.97
      10.50.0.172http/1.1
      
      1-16103010/181/182_
      438.98174679441420.00.920.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-16103010/180/182_
      438.69175370401690.00.900.91
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2023-08-17 12:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152610078526100783a0faa05

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:21:07 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 50 minutes 19 seconds
      Server load: 4.37 3.42 2.88
      Total accesses: 100878 - Total Traffic: 1.7 GB - Total Duration: 28974772
      CPU Usage: u6454.57 s1268.94 cu150.13 cs243.02 - 12.6% CPU load
      1.57 requests/sec - 27.1 kB/second - 17.2 kB/request - 287.226 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no3yes223000
      430296no2yes322000
      Sum507 7118000
      
      __________________________W____W________________________________
      ___________________W______________W______W_____________WW____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/267/272_
      616.23646191306570.01.171.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/280/283_
      615.6212454659680.02.952.97
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/240/243_
      616.0464243594540.00.981.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/233/235_
      609.5212467555910.00.940.95
      10.50.0.172http/1.1
      
      0-15198240/282/284_
      615.381840616400.01.261.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/267/268_
      609.441240558120.03.343.34
      10.50.0.172http/1.1
      
      0-15198240/253/255_
      614.1864614672870.01.161.17
      10.50.0.172http/1.1
      
      0-15198240/237/239_
      613.54184212608750.01.031.04
      10.50.0.172http/1.1
      
      0-15198240/254/256_
      613.6216373555550.06.896.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/274/275_
      615.6812463589150.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/255/258_
      615.245178608080.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mega.simbolon@propanraya.com HTTP/
      
      0-15198240/265/267_
      616.305167582900.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/240/241_
      616.3420573620.01.021.02
      146.190.64.200http/1.1localhost:80GET /about HTTP/1.1
      
      0-15198240/266/267_
      615.866582931720.01.591.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/257/258_
      616.2264640609840.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/252/252_
      614.916592638460.01.221.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/251/253_
      613.350137633790.01.051.06
      10.50.0.172http/1.1
      
      0-15198240/248/249_
      616.3421556690.01.081.08
      146.190.64.200http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/253/254_
      615.4518463573600.01.011.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/257/259_
      615.5416377774360.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mega.simbolon@propanraya.com HTTP/
      
      0-15198240/263/263_
      615.75124127867640.01.111.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/253/253_
      613.54184161504650.01.021.02
      10.50.0.172http/1.1
      
      0-15198240/265/266_
      611.09124630591580.01.521.53
      10.50.0.172http/1.1
      
      0-15198240/242/243_
      615.1564280536370.00.980.99
      10.50.0.172http/1.1
      
      0-15198240/260/260_
      615.1564181609620.01.101.10
      10.50.0.172http/1.1
      
      1-15198250/732/737_
      1473.1303031431830.02.722.74
      161.35.190.56http/1.1
      
      1-15198251/423/426W
      959.081998401322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/762/766_
      1472.66902192230.04.174.19
      10.50.0.172http/1.1
      
      1-15198250/719/722_
      1473.628742839620.07.927.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      1-15198250/765/768_
      1471.51627161766330.06.086.10
      10.50.0.172http/1.1
      
      1-15198250/742/743_
      1473.4633751844050.04.294.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      1-15198251/459/460
      Found on 2023-08-16 11:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078e6e5ae05

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:45:14 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 14 minutes 26 seconds
      Server load: 5.40 4.60 3.91
      Total accesses: 7032 - Total Traffic: 34.9 MB - Total Duration: 2515647
      CPU Usage: u490.41 s129.63 cu26.26 cs39.45 - 5.88% CPU load
      .603 requests/sec - 3141 B/second - 5.1 kB/request - 357.743 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes124000
      219843no0yes025000
      320221no0yes124000
      Sum400 298000
      
      _____________________________________R__________________________
      _____________________________W______............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/42/47_
      97.7771830118260.00.210.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/37/40_
      95.47711284670.00.170.19
      10.50.0.172http/1.1
      
      0-15198240/34/37_
      98.311220688450.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/41/43_
      94.6312129112300.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/48/50_
      98.3511185146840.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/37/38_
      98.15127866670.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/40/42_
      97.5811584129740.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/40/42_
      97.361149698230.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/43/45_
      98.0112426114240.00.200.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/38/39_
      95.571267124810.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/40/43_
      97.760757173270.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/44/46_
      98.6911120107520.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/35/36_
      98.711199115310.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/39/40_
      98.711099950.00.190.19
      134.122.63.192http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-15198240/44/45_
      98.1612653150860.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/36/36_
      96.38710113730.00.190.19
      10.50.0.172http/1.1
      
      0-15198240/39/41_
      95.9812199380.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/38/39_
      98.4411132125600.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/35/36_
      93.671216792860.00.160.17
      10.50.0.172http/1.1
      
      0-15198240/43/45_
      98.1312321165040.00.200.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/42/42_
      95.2211553124560.00.220.22
      10.50.0.172http/1.1
      
      0-15198240/34/34_
      96.351163071530.00.160.16
      10.50.0.172http/1.1
      
      0-15198240/34/35_
      95.58131130293690.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/42/43_
      97.281146299640.00.210.22
      10.50.0.172http/1.1
      
      0-15198240/42/42_
      98.531191105750.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15198250/74/79_
      153.2812326223610.00.380.41
      10.50.0.172http/1.1
      
      1-15198250/66/69_
      152.9200244650.00.310.33
      139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-15198250/62/66_
      153.90641204570.00.330.36
      159.203.94.228http/1.1dev.propanraya.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-15198250/63/66_
      153.271261294540.00.290.31
      10.50.0.172http/1.1
      
      1-15198250/73/76_
      154.1312709321460.00.340.36
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15198250/65/66_
      153.8871262211120.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-15198250/72/73_
      151.43710226860.00.340.35
      10.50.0.172http/1.1
      
      1-15198250/53/55_
      153.499351159
      Found on 2023-08-15 20:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315261007852610078bfa16d8e

      Apache Status
      
      Apache Server Status for devpr.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 12-Aug-2023 00:39:19 WIB
      Restart Time: Saturday, 12-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  8 minutes 28 seconds
      Server load: 2.14 1.40 0.89
      Total accesses: 547 - Total Traffic: 3.5 MB - Total Duration: 261526
      CPU Usage: u12.91 s4.37 cu20.56 cs7.18 - 8.86% CPU load
      1.08 requests/sec - 7.1 kB/second - 6.6 kB/request - 478.11 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013412no0yes025000
      114624no2yes124000
      213413no0yes025000
      313414no2yes025001
      413656no2yes025000
      Sum506 1124001
      
      _____________________________________________W__________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11134120/3/8_
      1.4715107745780.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-11134120/0/6_
      0.0010837650.00.000.04
      154.28.229.97http/1.1
      
      0-11134120/0/5_
      0.0077630300.00.000.03
      10.50.0.172http/1.1
      
      0-11134120/2/4_
      0.793115350.00.020.04
      10.50.0.172http/1.1
      
      0-11134120/2/7_
      1.3673112680.00.010.04
      10.50.0.172http/1.1
      
      0-11134120/2/5_
      1.441509440.00.010.03
      104.164.173.9http/1.1dev.propanraya.com:443GET /vendorreg/ HTTP/1.1
      
      0-11134120/3/7_
      1.42413212410.00.040.07
      161.35.176.95http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-11134120/1/4_
      0.811537710.00.010.03
      104.164.173.9http/1.1
      
      0-11134120/0/3_
      0.00151447410.00.000.02
      10.50.0.172http/1.1
      
      0-11134120/1/4_
      1.581534120.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-11134120/1/3_
      0.091531920.00.010.02
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/3/4_
      1.9012811400.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11134120/1/2_
      0.721543140.00.010.02
      10.50.0.172http/1.1
      
      0-11134120/1/4_
      0.39131577060.00.000.02
      104.164.173.9http/1.1
      
      0-11134120/3/5_
      1.621506320.00.010.02
      104.164.173.9http/1.1dev.propanraya.com:80GET /budget/assets/js/scripts.js HTTP/1.1
      
      0-11134120/2/4_
      1.2710100715390.00.010.03
      104.164.173.9http/1.1dev.propanraya.com:80GET /securitytest/auth/login HTTP/1.1
      
      0-11134120/3/5_
      1.62151696750.00.040.05
      104.164.173.9http/1.1dev.propanraya.com:80GET /budget/assets/bootstrap/js/bootstrap.min.js HTTP/1.1
      
      0-11134120/2/2_
      2.247973998380.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11134120/0/1_
      0.001289890.00.000.01
      69.4.234.79http/1.1
      
      0-11134120/2/2_
      0.769230.00.010.01
      10.50.0.172http/1.1
      
      0-11134120/2/2_
      1.7713369236960.00.010.01
      104.164.173.9http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      0-11134120/1/2_
      1.0412708370.00.010.01
      104.164.173.9http/1.1dev.propanraya.com:443GET /sps/sfa_target HTTP/1.1
      
      0-11134120/1/1_
      1.3398148140.00.000.00
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-11134120/2/3_
      1.5415168618060.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-11134120/1/2_
      2.247926493900.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-11146240/1/7_
      0.57136441410.00.000.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-11146240/2/6_
      0.6211024460.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-11146240/1/3_
      0.5712303764350.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-11146240/2/7_
      0.6310137620.00.010.04
      164.90.241.135http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-11146240/0/4_
      0.0011014960.00.000.03
      104.164.173.9http/1.1
      
      1-11146240/2/6_
      0.631119550.00.020.04
      202.74.239.91http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-11146240/1/3_
      0.171024770.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-11146240/0/1_
      0.00101701700.00.00
      Found on 2023-08-11 17:39
  • Apache server-status page is publicly available
    First seen 2023-06-18 18:31
    Last seen 2024-07-15 17:40
    Open for 392 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1248300d1fd

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:53 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 41 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1430 - Total Traffic: 4.9 MB - Total Duration: 306284
      CPU Usage: u17.56 s6.97 cu74.12 cs22.96 - 20.9% CPU load
      2.46 requests/sec - 8.7 kB/second - 3618 B/request - 214.185 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no29yes4210203
      120736no1yes223000
      220737no9yes124060
      320739no13yes0250120
      Sum4052 7930383
      
      ___K_______K_K__K___________________KW__________________________
      _______K____________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.051317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/2/31_
      0.331029760.00.000.10
      172.71.102.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/24_
      0.390018560.00.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/3/24K
      0.401017560.20.000.12
      172.70.242.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/20_
      0.341412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.341039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33109310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/18_
      0.411226750.00.000.08
      172.70.85.206http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/2/15_
      0.362326250.00.000.04
      141.101.98.156http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/16_
      0.241637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18_
      0.401421420.00.080.11
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209611/2/13K
      1.06009880.00.000.02
      172.69.192.183h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.281014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/2/17K
      1.070038360.20.000.07
      172.71.250.30h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.291031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.370017490.00.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/4/20K
      1.060339930.20.010.11
      172.70.250.11h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/17_
      0.282430320.00.000.07
      172.70.160.205http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/19_
      0.272031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/17_
      0.370039220.00.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/13_
      0.371022120.00.010.03
      172.71.30.250h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/13_
      0.3720305470.00.010.07
      172.70.247.25http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/14_
      0.371019900.00.010.04
      172.69.151.2http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-32209610/3/12_
      1.07034880.00.040.05
      172.70.160.224http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/8_
      0.37102570.00.010.02
      162.158.111.103http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-32207360/2/26_
      0.142051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13309270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14323530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0641824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.064169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13209730.00.010.08
      172.70.243.61h2dev.propanraya.com:443<
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12406c2afcd

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:53 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 40 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1426 - Total Traffic: 4.9 MB - Total Duration: 306277
      CPU Usage: u17.54 s6.97 cu74.12 cs22.96 - 21% CPU load
      2.46 requests/sec - 8.6 kB/second - 3601 B/request - 214.781 ms/request
      5 requests currently being processed, 95 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no29yes5200203
      120736no1yes025000
      220737no9yes025060
      320739no13yes0250120
      Sum4052 5950383
      
      ___K_______K_R__K______W________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.051317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/2/31_
      0.331029760.00.000.10
      172.71.102.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/24_
      0.390018560.00.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/3/24K
      0.401017560.20.000.12
      172.70.242.21h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/20_
      0.341412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.341039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33109310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/18_
      0.410226750.00.000.08
      172.70.85.206http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-32209610/2/15_
      0.362326250.00.000.04
      141.101.98.156http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/16_
      0.241637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/18_
      0.401421420.00.080.11
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209611/2/13K
      1.06009880.00.000.02
      172.69.192.183h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.281014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/16R
      0.142438350.00.000.07
      172.69.214.91http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-32209610/2/19_
      0.291031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.370017490.00.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/4/20K
      1.060339930.20.010.11
      172.70.250.11h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/17_
      0.281430320.00.000.07
      172.70.160.205http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/19_
      0.272031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/17_
      0.370039220.00.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/13_
      0.370022120.00.010.03
      172.71.30.250h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/13_
      0.3710305470.00.010.07
      172.70.247.25http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/14_
      0.371019900.00.010.04
      172.69.151.2http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-32209611/2/11W
      0.36004850.00.000.02
      172.70.160.224http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/2/8_
      0.37102570.00.010.02
      162.158.111.103http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-32207360/2/26_
      0.141051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13309270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14323530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0641824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.064169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13209730.00.010.08
      172.70.243.61h2dev.propanraya.com:443idle, str
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12488b4cb34

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:40:52 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  9 minutes 39 seconds
      Server load: 2.09 1.93 1.71
      Total accesses: 1418 - Total Traffic: 4.9 MB - Total Duration: 306250
      CPU Usage: u17.05 s6.78 cu74.12 cs22.96 - 20.9% CPU load
      2.45 requests/sec - 8.6 kB/second - 3591 B/request - 215.973 ms/request
      9 requests currently being processed, 91 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020961no29yes6190203
      120736no1yes223000
      220737no9yes124060
      320739no12yes025090
      Sum4051 9910353
      
      __KR______W____K___KK__________K__K_____________________________
      __________K_________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32209610/1/25_
      0.050317630.00.000.07
      205.169.39.120http/1.1done, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      0-32209610/2/31_
      0.330029760.00.000.10
      172.71.102.208h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/3/24K
      0.390018560.20.010.08
      162.158.94.93h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/23R
      0.331317550.00.000.12
      172.68.186.145http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-32209610/3/20_
      0.340412870.00.040.09
      172.68.192.168http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/19_
      0.340039960.00.000.05
      172.69.151.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/19_
      0.33009310.00.000.04
      172.68.192.168http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/17_
      0.111026730.00.000.08
      172.69.71.146h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/15_
      0.361326250.00.000.04
      141.101.98.156http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/16_
      0.240637370.00.000.05
      172.70.175.151h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209612/2/17W
      0.290021380.00.040.07
      172.70.250.22http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-32209610/1/12_
      0.13139860.00.000.02
      172.70.80.203http/1.1localhost:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/16_
      0.280014730.00.000.07
      172.71.31.32h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/1/16_
      0.141438350.00.000.07
      172.69.214.91http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-32209610/2/19_
      0.290031850.00.010.05
      172.70.247.49h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/2/16K
      0.370017490.20.000.03
      172.70.247.55h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/19_
      0.311139850.00.010.11
      162.158.86.130h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209610/2/17_
      0.280430320.00.000.07
      172.70.160.205http/1.1localhost:80GET / HTTP/1.1
      
      0-32209610/2/19_
      0.271031090.00.010.05
      162.158.87.174http/1.1localhost:80GET / HTTP/1.1
      
      0-32209611/2/17K
      0.370039220.20.000.09
      162.158.110.89h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-32209611/2/13K
      0.370022124.20.010.03
      172.71.30.250h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-32209610/3/13_
      0.3700305470.00.010.07
      172.70.247.25http/1.1localhost:80GET /about HTTP/1.1
      
      0-32209610/2/14_
      0.370019900.00.010.04
      172.69.151.2http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-32209610/2/11_
      0.36134850.00.000.02
      162.158.111.103http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-32209610/2/8_
      0.37002570.00.010.02
      162.158.111.103http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-32207360/2/26_
      0.140051920.00.010.06
      172.70.242.211h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-32207360/2/21_
      0.13209270.00.010.06
      172.69.151.27http/1.1localhost:80GET / HTTP/1.1
      
      1-32207360/2/22_
      0.14223530.00.000.05
      172.69.195.13http/1.1localhost:80GET /server HTTP/1.1
      
      1-32207360/1/19_
      0.0631824150.00.000.04
      172.69.130.167http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-32207360/1/14_
      0.063169180.00.000.04
      108.162.241.133http/1.1localhost:80GET /about HTTP/1.1
      
      1-32207360/2/15_
      0.13109730.00.010.08
      172.70.243.61h2dev.propanraya.com:443idle, streams: 0/
      Found on 2024-07-15 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1244f7bf393

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 15-Jul-2024 02:59:19 WIB
      Restart Time: Monday, 15-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  2 hours 28 minutes 26 seconds
      Server load: 2.06 2.01 1.98
      Total accesses: 8069 - Total Traffic: 36.9 MB - Total Duration: 7062959
      CPU Usage: u539.98 s90.77 cu52.78 cs29.11 - 8% CPU load
      .906 requests/sec - 4346 B/second - 4796 B/request - 875.32 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04883no0yes025000
      14884no0yes025000
      24885no0yes025000
      35112no1yes223000
      Sum401 298000
      
      ________________________________________________________________
      ______________________W_________W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2348830/74/83_
      158.76161421082520.00.310.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2348830/80/88_
      157.857681547350.00.340.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2348830/73/82_
      158.5816172188280.00.330.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2348830/68/75_
      157.601701368500.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/74/78_
      158.57160506510.00.340.36
      10.50.0.138http/1.1
      
      0-2348830/75/78_
      158.05160508150.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/80/84_
      157.7016445448490.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2348830/75/82_
      156.901689812110.00.270.30
      10.50.0.172http/1.1
      
      0-2348830/81/85_
      158.53160838340.00.350.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/69/71_
      158.38160768450.00.310.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2348830/86/90_
      158.1817451160480.00.400.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2348830/76/78_
      158.131772498830.00.320.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2348830/80/83_
      156.31161661095230.00.340.35
      10.50.0.172http/1.1
      
      0-2348830/77/80_
      158.56165261434560.00.340.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2348830/82/85_
      158.4716332595160.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2348830/75/78_
      157.761620492000.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2348830/79/81_
      158.681674483180.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2348830/74/75_
      158.6516351204890.00.350.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2348830/79/82_
      157.3216642494800.00.360.38
      10.50.0.172http/1.1
      
      0-2348830/84/85_
      157.70160266530.00.370.38
      10.50.0.172http/1.1
      
      0-2348830/80/82_
      157.3116353829920.00.330.34
      10.50.0.172http/1.1
      
      0-2348830/71/75_
      158.04160203310.00.310.33
      10.50.0.172http/1.1
      
      0-2348830/75/76_
      157.5916312801390.00.320.32
      10.50.0.172http/1.1
      
      0-2348830/75/79_
      157.6117370241080.00.370.38
      10.50.0.172http/1.1
      
      0-2348830/76/78_
      158.73160500430.00.340.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2348840/40/47_
      87.5316490243520.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2348840/41/46_
      87.5716652467870.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2348840/50/59_
      86.087617799060.00.260.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-2348840/43/46_
      87.4416527506360.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2348840/53/59_
      86.8676627522970.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-2348840/53/57_
      86.86760421620.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2348840/39/44_
      
      Found on 2024-07-14 19:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124cd6c0ad9

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 13-Jul-2024 02:52:48 WIB
      Restart Time: Saturday, 13-Jul-2024 00:31:17 WIB
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  2 hours 21 minutes 31 seconds
      Server load: 3.72 3.72 3.56
      Total accesses: 11543 - Total Traffic: 41.5 MB - Total Duration: 7548257
      CPU Usage: u1022.29 s136.25 cu54.06 cs33.53 - 14.7% CPU load
      1.36 requests/sec - 5.0 kB/second - 3771 B/request - 653.925 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024472no0yes124000
      124721no0yes025000
      224473no0yes025000
      324474no0yes025000
      44735no0yes025000
      Sum500 1124000
      
      _______W________________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25244720/71/86_
      190.87151581084490.00.250.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/74/85_
      188.7026560870910.00.280.31
      10.50.0.73http/1.1
      
      0-25244720/84/93_
      189.9230174247490.00.310.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/73/83_
      191.0614194352680.00.340.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/76/82_
      185.1636151907650.00.340.36
      10.50.0.73http/1.1
      
      0-25244720/73/80_
      189.4112194337440.00.320.33
      10.50.0.73http/1.1
      
      0-25244720/72/81_
      190.2326176562330.00.270.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244721/78/83W
      186.4800493690.00.280.31
      68.183.9.16http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-25244720/70/75_
      188.8617127482800.00.250.26
      203.175.8.107http/1.1
      
      0-25244720/71/76_
      189.5937195180200.00.260.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/70/75_
      189.7636187164500.00.250.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/70/73_
      190.4225191463170.00.260.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/74/76_
      186.762855192620.00.240.25
      10.50.0.73http/1.1
      
      0-25244720/82/86_
      190.0728175916290.00.310.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/65/68_
      189.2414272812100.00.250.26
      10.50.0.73http/1.1
      
      0-25244720/70/73_
      190.7322166182770.00.240.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/74/78_
      187.693058192360.00.280.30
      10.50.0.73http/1.1
      
      0-25244720/74/76_
      189.0015168178380.00.250.26
      10.50.0.73http/1.1
      
      0-25244720/70/71_
      185.5625294461490.00.270.27
      10.50.0.73http/1.1
      
      0-25244720/78/81_
      190.741730013473110.00.320.34
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-25244720/70/72_
      187.7224370767820.00.290.29
      10.50.0.73http/1.1
      
      0-25244720/67/70_
      187.72220428800.00.260.27
      10.50.0.73http/1.1
      
      0-25244720/72/74_
      190.5824170238470.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/81/83_
      184.9337207196450.00.280.28
      10.50.0.73http/1.1
      
      0-25244720/75/77_
      192.15121134795670.00.290.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-25247210/133/145_
      342.1912142967440.00.430.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-25247210/120/133_
      340.0814163725270.00.400.44
      10.50.0.73http/1.1
      
      1-25247210/123/127_
      341.76141311248840.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-25247210/129/137_
      339.58171471582060.00.420.44
      10.50.0.73http/1.1
      
      1-25247210/124/131_
      339.9214243736700.00.450.46
      10.50.0.73http/1.1
      
      1-25247210/121/130_
      342.639169679100.00.450.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-25247210/128/133_
      339.2822203729900.00.420.44
      10.50.0.73http/1.1
      
      1-25247210/128/137_
      341.30201981043450.00.430.46
      10.50.0.73htt
      Found on 2024-07-12 19:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a9c931e7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Jul-2024 02:21:36 WIB
      Restart Time: Thursday, 11-Jul-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  1 hour 50 minutes 39 seconds
      Server load: 1.24 0.70 0.52
      Total accesses: 8854 - Total Traffic: 32.2 MB - Total Duration: 5860230
      CPU Usage: u720.57 s108.97 cu98.69 cs34.06 - 14.5% CPU load
      1.33 requests/sec - 5080 B/second - 3809 B/request - 661.874 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02921no0yes025000
      12922no0yes025000
      22923no0yes025000
      33180no1yes124000
      Sum401 199000
      
      ________________________________________________________________
      ______________W_____________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2329210/55/67_
      132.0618151417520.00.210.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/45/51_
      131.13882433180.00.190.23
      10.50.0.73http/1.1
      
      0-2329210/53/61_
      131.33414436060.00.190.21
      10.50.0.73http/1.1
      
      0-2329210/57/64_
      130.99210434380.00.220.25
      10.50.0.73http/1.1
      
      0-2329210/59/71_
      131.3310779070.00.230.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2329210/59/63_
      132.3511152429150.00.230.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/62/72_
      130.7029249456350.00.240.28
      10.50.0.73http/1.1
      
      0-2329210/56/60_
      132.955174452600.00.220.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/48/54_
      130.37116430390.00.180.21
      139.162.101.202http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-2329210/52/58_
      131.5029178432090.00.180.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/48/56_
      132.2017156467500.00.180.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/58/63_
      132.578213462360.00.220.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/57/61_
      132.797267438090.00.210.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/52/57_
      131.9221147717420.00.220.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/52/55_
      130.93220451480.00.250.27
      10.50.0.73http/1.1
      
      0-2329210/59/62_
      131.7822147418310.00.220.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/50/53_
      131.31522118420.00.190.21
      10.50.0.73http/1.1
      
      0-2329210/43/47_
      130.443258164550.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2329210/58/61_
      131.0217301163370.00.240.26
      10.50.0.73http/1.1
      
      0-2329210/60/62_
      130.8523319442060.00.240.25
      10.50.0.73http/1.1
      
      0-2329210/57/60_
      133.094143416160.00.200.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2329210/50/52_
      131.02111969759790.00.180.19
      10.50.0.73http/1.1
      
      0-2329210/51/54_
      131.021890137330.00.210.23
      10.50.0.73http/1.1
      
      0-2329210/57/58_
      131.307304494050.00.240.24
      10.50.0.73http/1.1
      
      0-2329210/53/56_
      131.64231381016140.00.190.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2329220/36/47_
      91.46320736660.00.170.22
      10.50.0.172http/1.1
      
      1-2329220/39/48_
      91.5626411752610.00.180.23
      10.50.0.73http/1.1
      
      1-2329220/44/55_
      89.823377534940.00.190.22
      10.50.0.172http/1.1
      
      1-2329220/32/36_
      92.183253252640.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2329220/38/47_
      91.4932333233940.00.150.18
      10.50.0.172http/1.1
      
      1-2329220/39/45_
      91.6470430460.00.160.19
      10.50.0.73http/1.1
      
      1-2329220/43/52_
      90.8764117152250.00.190.23
      203.175.8.107http/1.1
      
      1-2329220/34/40_
      91.6421554162760.00.150.17
      10.50.0.73http/1.1
      
      1-2329220/40/46_
      92.283294492910.00.190.21
      10.50.0.172http/1.1dev.propa
      Found on 2024-07-10 19:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1243268c2ce

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 16:50:45 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  16 hours 19 minutes 51 seconds
      Server load: 1.57 1.34 1.49
      Total accesses: 105661 - Total Traffic: 978.6 MB - Total Duration: 63797618
      CPU Usage: u8740.34 s1178.85 cu594.98 cs228.56 - 18.3% CPU load
      1.8 requests/sec - 17.0 kB/second - 9.5 kB/request - 603.795 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes025000
      126007no0yes025000
      226008no0yes025000
      326501no0yes124000
      411391no2yes124001
      Sum502 2123001
      
      ________________________________________________________________
      _______________________________W__________K__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/637/685_
      1541.66417383484130.013.3213.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24260060/597/639_
      1540.3841832647700.011.1511.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/632/679_
      1539.90411974685530.02.642.88
      10.50.0.172http/1.1
      
      0-24260060/599/643_
      1541.16424033759200.02.192.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24260060/566/617_
      1540.057283534210.02.342.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24260060/581/630_
      1541.75418343976360.03.133.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24260060/628/672_
      1539.33726553833210.04.274.48
      10.50.0.138http/1.1
      
      0-24260060/573/612_
      1540.30101833897790.02.312.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24260060/644/684_
      1539.98854743543890.03.003.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/627/663_
      1541.33411823750730.04.244.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/612/651_
      1541.851742954410.02.222.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.purwono@propanraya.com HTTP/1
      
      0-24260060/600/651_
      1539.971010454440.03.183.43
      10.50.0.73http/1.1
      
      0-24260060/667/711_
      1541.03422664153590.016.1016.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/590/631_
      1541.1442653641310.02.172.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24260060/591/632_
      1539.67412154552670.05.856.06
      10.50.0.172http/1.1
      
      0-24260060/602/640_
      1541.69411832582630.010.6010.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24260060/556/604_
      1540.234210245646560.02.372.58
      10.50.0.138http/1.1
      
      0-24260060/630/668_
      1538.36411663590720.03.303.49
      10.50.0.172http/1.1
      
      0-24260060/582/627_
      1540.897223481150.02.833.08
      10.50.0.224http/1.1dev.propanraya.com:443POST /cmo/custom/waali.php HTTP/1.1
      
      0-24260060/637/687_
      1540.8885672936900.03.984.24
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/630/671_
      1540.221011873727230.012.5812.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24260060/597/640_
      1540.18424165289370.03.653.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24260060/584/630_
      1540.66411593734430.08.959.18
      10.50.0.172http/1.1
      
      0-24260060/598/642_
      1540.50411244025510.08.909.12
      10.50.0.172http/1.1
      
      0-24260060/590/633_
      1541.63415463987130.02.402.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-24260070/357/411_
      830.34421593394050.01.932.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/384/435_
      831.971012754670600.04.815.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-24260070/318/362_
      832.47423182427720.01.281.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-24260070/354/411_
      831.45422102748450.01.451.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/367/415_
      830.49421612143890.01.411.65
      10.50.0.172http/1.1
      
      1-24260070/347/397_
      830.8510102286190.0
      Found on 2024-07-08 09:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1249559d6f9

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 17:09:39 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  16 hours 38 minutes 47 seconds
      Server load: 0.44 0.61 0.74
      Total accesses: 108997 - Total Traffic: 348.2 MB - Total Duration: 67694307
      CPU Usage: u10610 s1397.11 cu46.54 cs115.41 - 20.3% CPU load
      1.82 requests/sec - 5.9 kB/second - 3349 B/request - 621.066 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes124000
      225424no0yes025000
      325425no0yes025000
      47153no3yes025003
      Sum503 1124003
      
      _____________________________________________W__________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/409/414_
      1049.773701850700.01.501.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/416/420_
      1050.69201562375280.01.571.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/403/407_
      1047.89204521901460.01.531.55
      10.50.0.73http/1.1
      
      0-24254230/422/427_
      1048.46961582836280.01.551.57
      10.50.0.172http/1.1
      
      0-24254230/430/436_
      1047.05371542723020.01.831.86
      10.50.0.73http/1.1
      
      0-24254230/384/387_
      1047.63263013606910.01.381.40
      10.50.0.73http/1.1
      
      0-24254230/402/407_
      1050.53201581763890.01.431.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/425/429_
      1050.99101596011810.01.591.61
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/414/416_
      1050.23211592220280.01.551.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/400/404_
      1047.6521175881540.01.391.41
      10.50.0.73http/1.1
      
      0-24254230/394/398_
      1049.53961192084400.01.341.37
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-24254230/412/412_
      1048.30171641625470.01.631.63
      10.50.0.73http/1.1
      
      0-24254230/406/406_
      1049.7937743364180.01.531.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24254230/398/398_
      1049.93261491954760.01.421.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/394/396_
      1043.40204714866720.01.401.42
      10.50.0.73http/1.1
      
      0-24254230/397/398_
      1049.5310842369830.01.431.43
      10.50.0.73http/1.1
      
      0-24254230/421/422_
      1043.40213444738660.01.481.49
      10.50.0.73http/1.1
      
      0-24254230/416/418_
      1047.36371572217560.01.461.47
      10.50.0.172http/1.1
      
      0-24254230/408/408_
      1050.08261593170300.01.571.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/407/407_
      1047.51261582166920.01.491.49
      10.50.0.73http/1.1
      
      0-24254230/418/419_
      1048.93371531903820.01.521.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/428/428_
      1050.84171592533300.01.591.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/407/408_
      1050.39211554831750.01.461.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/415/415_
      1049.71374712232040.01.451.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/411/412_
      1046.91961581586780.01.561.57
      10.50.0.73http/1.1
      
      1-24264630/1156/1160_
      3214.38205866200.03.283.30
      143.110.213.72http/1.1localhost:80GET /server HTTP/1.1
      
      1-24264630/1111/1113_
      3214.5221486639560.03.143.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1146/1149_
      3214.3841585369730.03.723.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1138/1142_
      3212.6341545720230.03.583.61
      10.50.0.73http/1.1
      
      1-24264630/1142/1149_
      3214.2361615401750.03.343.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1109/1113_
      3214.7711346186960.03.303.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1129/1133_
      3212.7741595158090.03.953.97
      10.50.0.73http/1.1dev.p
      Found on 2024-07-06 10:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124f621aaa2

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 23:26:00 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 hours 55 minutes 12 seconds
      Server load: 0.36 0.60 0.73
      Total accesses: 199499 - Total Traffic: 1.3 GB - Total Duration: 98103180
      CPU Usage: u19377.1 s2449.86 cu82.85 cs164.68 - 26.8% CPU load
      2.42 requests/sec - 17.1 kB/second - 7.1 kB/request - 491.748 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no2yes322000
      230204no0yes025000
      330870no0yes025000
      410692no0yes025000
      Sum502 3122000
      
      _____________________________W____W_______W_____________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/864/875_
      1023.0528300086245080.03.563.60
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23302020/453/461_
      1022.61501482903830.02.842.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/414/423_
      1020.465702506980.04.244.27
      10.50.0.172http/1.1
      
      0-23302020/410/414_
      1021.92352002787710.01.791.81
      10.50.0.73http/1.1
      
      0-23302020/413/421_
      1022.0934844272870.01.751.78
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-23302020/414/419_
      1022.2457754452760.02.642.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-23302020/403/410_
      1022.90351471573440.01.741.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/412/417_
      1011.895801982770.01.661.69
      10.50.0.172http/1.1
      
      0-23302020/403/410_
      1021.715002849310.01.911.93
      10.50.0.73http/1.1
      
      0-23302020/423/425_
      1022.76431532448470.01.931.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/410/415_
      1021.70521454039770.01.831.85
      10.50.0.73http/1.1
      
      0-23302020/445/450_
      1022.175702539440.01.881.90
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23302020/378/380_
      1020.8728811765220.01.641.65
      203.175.8.107http/1.1
      
      0-23302020/424/429_
      1022.16571281264880.01.851.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-23302020/398/403_
      1022.07253422162200.01.551.56
      10.50.0.73http/1.1
      
      0-23302020/451/453_
      1021.41571363504950.02.322.33
      10.50.0.172http/1.1
      
      0-23302020/418/422_
      1018.754303150470.01.941.96
      10.50.0.73http/1.1
      
      0-23302020/396/399_
      1021.6257300224810310.01.691.70
      10.50.0.73http/1.1
      
      0-23302020/415/418_
      1023.05301462616410.02.172.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/415/418_
      1018.81301592748010.03.513.52
      10.50.0.73http/1.1
      
      0-23302020/403/406_
      1021.50572793046360.01.961.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/448/450_
      1022.47521531731000.01.971.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/411/414_
      1023.18251421845400.01.941.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/422/424_
      1022.3257953073060.01.781.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/415/417_
      1023.20311567850.02.062.06
      139.59.143.102http/1.1localhost:80GET / HTTP/1.1
      
      1-23302030/1273/1278_
      3277.75271426514140.08.838.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/1199/1205_
      3277.35121434253220.04.224.25
      10.50.0.73http/1.1
      
      1-23302030/1175/1181_
      3277.89261524515010.04.184.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/1231/1235_
      3278.16241456830670.094.1094.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302031/1078/1084W
      2769.511199706165980.06.156.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-23302030/1192/1196_
      3277.07151434100700.05.665.67
      10.50.0.73http/1.1
      
      1-23302030/1198/1199_
      3276.52251486484050.07.747.74
      
      Found on 2024-07-04 16:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124155f1247

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 20:06:56 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  19 hours 35 minutes 57 seconds
      Server load: 1.74 2.14 2.40
      Total accesses: 97372 - Total Traffic: 716.4 MB - Total Duration: 70245166
      CPU Usage: u7666.87 s1129.88 cu1100.15 cs286.9 - 14.4% CPU load
      1.38 requests/sec - 10.4 kB/second - 7.5 kB/request - 721.41 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes025000
      231684no0yes025000
      332194no0yes124000
      422587no2yes223000
      Sum502 3122000
      
      ________________________________________________________________
      _____________W___________________________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/359/428_
      858.64534631915800.01.481.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-27316820/346/413_
      857.761011685656450.01.381.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/338/406_
      856.07539513174740.01.381.67
      10.50.0.172http/1.1
      
      0-27316820/345/416_
      856.8453803789250.01.331.65
      10.50.0.172http/1.1
      
      0-27316820/358/417_
      858.55534051336980.01.411.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-27316820/385/449_
      856.521011621815150.01.591.89
      10.50.0.73http/1.1
      
      0-27316820/342/407_
      858.315302277500.01.341.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/339/395_
      858.635302535460.01.361.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27316820/337/410_
      856.02533962877550.01.372.12
      10.50.0.172http/1.1
      
      0-27316820/345/402_
      856.071094973810410.01.461.72
      10.50.0.73http/1.1
      
      0-27316820/345/403_
      857.131091643721760.01.401.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/343/402_
      858.65536332897870.090.4490.69
      10.50.0.172http/1.1
      
      0-27316820/354/414_
      856.97531283562410.01.721.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-27316820/370/442_
      856.7197362617990.01.561.90
      10.50.0.73http/1.1
      
      0-27316820/350/414_
      857.591041632657500.01.391.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/339/405_
      856.211041493112190.01.421.71
      10.50.0.73http/1.1
      
      0-27316820/360/420_
      857.94971832814200.01.471.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/356/413_
      858.52535373844060.01.391.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-27316820/365/421_
      856.975310923442580.01.481.74
      10.50.0.172http/1.1
      
      0-27316820/333/394_
      857.281051522776660.01.331.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/350/416_
      856.361041502553990.01.451.78
      10.50.0.73http/1.1
      
      0-27316820/340/402_
      858.62531972546960.01.431.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-27316820/345/406_
      858.04533923114080.01.371.67
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-27316820/356/420_
      857.441041713341290.01.341.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/330/387_
      854.85531671839260.01.361.63
      10.50.0.172http/1.1
      
      1-27316830/245/291_
      583.775302997550.01.071.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27316830/251/297_
      582.85533442227250.01.121.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-27316830/257/301_
      578.9611303222590.01.151.46
      10.50.0.73http/1.1
      
      1-27316830/266/322_
      583.9300919480.01.141.40
      167.99.182.39http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-27316830/249/313_
      583.84532922140920.01.111.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-27316830/267/313_
      583.775302729630.01.161.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27316830/262/310_
      580.96533152080650.01.13
      Found on 2024-06-30 13:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124131e029f

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 28-Jun-2024 14:23:02 WIB
      Restart Time: Friday, 28-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  13 hours 52 minutes 7 seconds
      Server load: 0.88 1.17 1.27
      Total accesses: 108610 - Total Traffic: 1.5 GB - Total Duration: 81810795
      CPU Usage: u13845.5 s2282.21 cu55.24 cs128.33 - 32.7% CPU load
      2.18 requests/sec - 31.6 kB/second - 14.5 kB/request - 753.253 ms/request
      14 requests currently being processed, 111 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0961no0yes124000
      1962no0yes124000
      2963no1yes322010
      31236no9yes619011
      43499no1yes322010
      Sum5011 14111031
      
      ________________R_________________________W_________________K___
      __W____W____W______W__W__W_____WK_______W__________RK________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-239610/333/336_
      1653.0901085732590.01.281.29
      10.50.0.172http/1.1
      
      0-239610/362/370_
      1654.5703092085090.01.992.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-239610/380/383_
      1652.3431151602890.03.383.40
      10.50.0.73http/1.1
      
      0-239610/341/349_
      1653.9925117858670.01.161.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/351/356_
      1653.69311252678990.01.411.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/387/390_
      1654.19212071852440.02.192.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/381/384_
      1652.33372333067190.02.562.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-239610/375/381_
      1653.3601431766260.02.232.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/340/343_
      1653.4237511718010.01.611.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-239610/358/360_
      1652.57281892328850.01.581.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/340/341_
      1653.8828441778660.01.251.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-239610/357/359_
      1653.57351582362850.01.381.40
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/372/372_
      1652.33351953818940.01.971.97
      10.50.0.73http/1.1
      
      0-239610/356/359_
      1652.9115581243500.01.431.45
      10.50.0.73http/1.1
      
      0-239610/337/341_
      1654.33151522333650.01.491.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/369/371_
      1652.71251493886360.02.422.43
      10.50.0.73http/1.1
      
      0-239611/347/349W
      1652.330031277170.01.591.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-239610/350/352_
      1654.590903762790.02.212.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-239610/349/350_
      1654.5502323233580.01.841.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-239610/347/349_
      1652.85211521736190.01.371.38
      10.50.0.73http/1.1
      
      0-239610/357/359_
      1654.620475501120.02.122.13
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/350/352_
      1652.3831352178800.03.623.64
      10.50.0.73http/1.1
      
      0-239610/365/365_
      1653.2301522065390.01.401.40
      10.50.0.172http/1.1
      
      0-239610/367/369_
      1652.0601602627530.01.901.91
      10.50.0.172http/1.1
      
      0-239610/362/364_
      1653.83311484321760.02.292.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-239620/294/299_
      748.73002574140.01.181.21
      10.50.0.172http/1.1
      
      1-239620/278/284_
      748.91593151730380.089.7289.74
      10.50.0.172http/1.1
      
      1-239620/294/300_
      750.22001788900.01.001.02
      10.50.0.172http/1.1
      
      1-239620/306/310_
      749.8436501271180.01.211.24
      10.50.0.73http/1.1
      
      1-239620/299/305_
      749.79591671625680.01.541.56
      10.50.0.138http/1.1
      
      1-239620/291/295_
      743.1604702192360.00.930.95
      10.50.0.172http/1.1
      
      1-239620/567/570_
      749.2901742609050.01.131.15
      10.50.0.73http/1.1
      
      
      Found on 2024-06-28 07:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124309d2603

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 26-Jun-2024 20:07:05 WIB
      Restart Time: Wednesday, 26-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 36 minutes 13 seconds
      Server load: 1.04 1.32 1.52
      Total accesses: 183929 - Total Traffic: 1.1 GB - Total Duration: 100092441
      CPU Usage: u12653.9 s1634.88 cu5027.87 cs751.84 - 28.4% CPU load
      2.61 requests/sec - 16.5 kB/second - 6.3 kB/request - 544.191 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no0yes124000
      129579no0yes025000
      229580no3yes223001
      329926no0yes025000
      420046no2yes322000
      Sum505 6119001
      
      ______W_________________________________________________W_______
      _____W______________________________W________________W_W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23295780/655/662_
      1569.99381533554200.03.984.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/582/586_
      1570.63203529770.03.703.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23295780/608/613_
      1567.13331417881320.02.672.69
      10.50.0.73http/1.1
      
      0-23295780/605/611_
      1570.2214713348900.02.802.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-23295780/588/595_
      1570.6121012865800.02.492.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23295780/569/574_
      1566.83461623046880.03.773.79
      10.50.0.73http/1.1
      
      0-23295781/619/623W
      1569.68002990260.04.744.76
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23295780/578/584_
      1570.5125564418300.03.653.69
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23295780/612/619_
      1567.9124289103780.03.513.55
      10.50.0.172http/1.1
      
      0-23295780/618/623_
      1570.13331432259060.02.912.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/608/612_
      1570.23305591930.02.722.74
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23295780/584/588_
      1567.28141592332940.02.202.22
      10.50.0.73http/1.1
      
      0-23295780/596/600_
      1568.9461636249410.02.942.97
      142.93.129.190http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-23295780/640/646_
      1566.5121594213190.02.642.67
      10.50.0.172http/1.1
      
      0-23295780/582/585_
      1566.10204367300.02.742.75
      10.50.0.138http/1.1
      
      0-23295780/608/611_
      1564.5321583065600.03.573.58
      10.50.0.172http/1.1
      
      0-23295780/599/604_
      1570.672693092780.02.582.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23295780/650/656_
      1570.532333350290.05.915.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23295780/617/620_
      1566.98381642977030.03.093.10
      10.50.0.73http/1.1
      
      0-23295780/619/623_
      1569.143173950900.03.683.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23295780/580/583_
      1569.84461683006890.03.293.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/607/609_
      1566.66511583416830.03.823.83
      10.50.0.73http/1.1
      
      0-23295780/605/607_
      1565.8331634481740.04.054.05
      10.50.0.172http/1.1
      
      0-23295780/658/662_
      1567.29604252550.09.119.14
      10.50.0.73http/1.1
      
      0-23295780/658/658_
      1569.5421564633420.02.932.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23295790/711/716_
      1560.79617464674880.03.283.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23295790/697/700_
      1560.4614097789860.02.983.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-23295790/743/748_
      1561.3225624845350.02.712.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-23295790/734/739_
      1560.18202973010.03.733.76
      10.50.0.172http/1.1
      
      1-23295790/673/676_
      1559.52623214328070.01.861.88
      10.50.0.172http/1.1
      
      1-23295790/693/698_
      1552.472300113908670.01.791.81
      10.50.0.172http/1.1
      
      1-23295790/714/718_
      1561.372466582270.02.52
      Found on 2024-06-26 13:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12432709838

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 24-Jun-2024 19:47:26 WIB
      Restart Time: Monday, 24-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  19 hours 16 minutes 35 seconds
      Server load: 0.72 0.85 1.03
      Total accesses: 174153 - Total Traffic: 836.0 MB - Total Duration: 86931982
      CPU Usage: u15250.6 s1919.82 cu757.21 cs262.34 - 26.2% CPU load
      2.51 requests/sec - 12.3 kB/second - 5033 B/request - 499.17 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028654no0yes124000
      128655no1yes124000
      228656no0yes025000
      328895no3yes223000
      41747no0yes025000
      Sum504 4121000
      
      ____W______________________________________W____________________
      ________________________________W__W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286540/1008/1057_
      2615.54241946099800.05.565.82
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22286540/980/1030_
      2615.00231385912150.04.654.91
      10.50.0.172http/1.1
      
      0-22286540/1010/1052_
      2615.4355300167349270.08.088.29
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-22286540/977/1023_
      2611.68551676468840.04.845.03
      10.50.0.73http/1.1
      
      0-22286541/999/1044W
      2615.14007318730.04.714.93
      134.209.25.199http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22286540/970/1012_
      2615.87234395852810.03.153.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-22286540/1004/1045_
      2611.51721458587020.04.514.73
      10.50.0.73http/1.1
      
      0-22286540/961/1002_
      2614.66241334956830.04.014.22
      10.50.0.172http/1.1
      
      0-22286540/943/1000_
      2615.74241026431630.03.463.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-22286540/1003/1043_
      2615.59243128645840.05.625.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-22286540/1022/1063_
      2615.42701405630630.03.954.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/991/1030_
      2614.53241383944840.04.634.79
      10.50.0.172http/1.1
      
      0-22286540/1004/1045_
      2611.23231545339400.05.085.28
      10.50.0.172http/1.1
      
      0-22286540/1047/1096_
      2614.24551585863270.09.079.32
      203.175.8.107http/1.1
      
      0-22286540/984/1033_
      2615.792304077550.03.633.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22286540/990/1045_
      2614.87231515452950.04.554.78
      10.50.0.172http/1.1
      
      0-22286540/1006/1047_
      2614.7223654036460.05.065.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-22286540/984/1023_
      2615.6424456003260.05.175.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-22286540/1022/1069_
      2615.8723584790550.03.543.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-22286540/960/1003_
      2615.8023156803430.03.944.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22286540/996/1037_
      2613.68241555958800.04.654.86
      10.50.0.172http/1.1
      
      0-22286540/1072/1123_
      2614.3424538066700.013.0813.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22286540/1018/1063_
      2613.08741615664110.05.125.35
      10.50.0.73http/1.1
      
      0-22286540/974/1024_
      2613.39701666950720.05.235.46
      10.50.0.73http/1.1
      
      0-22286540/983/1028_
      2615.28721494904310.04.925.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/529/573_
      1383.96243149512900.02.012.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-22286550/575/626_
      1382.21242852873290.02.993.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-22286550/515/553_
      1379.51241852415280.03.063.26
      10.50.0.172http/1.1
      
      1-22286550/575/614_
      1383.06751622048210.02.482.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/579/631_
      1383.5524407990700.04.004.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-22286550/569/612_
      1381.65781483348990.02.843.05
      10.50.0.73http/1.1
      
      
      Found on 2024-06-24 12:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124cd74f3b6

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 22-Jun-2024 20:32:38 WIB
      Restart Time: Saturday, 22-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  20 hours 1 minute 47 seconds
      Server load: 0.63 0.65 0.59
      Total accesses: 134048 - Total Traffic: 409.2 MB - Total Duration: 73224911
      CPU Usage: u12249.2 s1641.06 cu105.21 cs138.15 - 19.6% CPU load
      1.86 requests/sec - 5.8 kB/second - 3200 B/request - 546.259 ms/request
      1 requests currently being processed, 149 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022069no0yes025000
      122071no0yes124000
      222070no0yes025000
      322353no0yes025000
      423740no0yes025000
      524041no1yes025000
      Sum601 1149000
      
      ______________________________W_________________________________
      ________________________________________________________________
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23220690/215/223_
      473.6695721435860.00.940.96
      10.50.0.172http/1.1
      
      0-23220690/203/207_
      474.68961451883710.00.910.93
      10.50.0.172http/1.1
      
      0-23220690/231/238_
      475.31961701429410.01.051.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23220690/211/213_
      475.539601062290.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23220690/211/218_
      475.926300152589230.01.021.05
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23220690/228/231_
      471.21961592925750.01.071.08
      10.50.0.73http/1.1
      
      0-23220690/207/211_
      475.62951291401720.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23220690/218/223_
      474.023601897040.01.011.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23220690/219/223_
      472.6336168822660.01.021.04
      10.50.0.172http/1.1
      
      0-23220690/217/222_
      474.99150612022870.01.031.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23220690/211/216_
      475.7936161409580.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23220690/217/219_
      471.607801983530.01.011.02
      10.50.0.73http/1.1
      
      0-23220690/198/203_
      471.78155677785310.00.920.95
      10.50.0.172http/1.1
      
      0-23220690/217/219_
      475.903602544500.01.051.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23220690/199/202_
      473.5696177706610.00.930.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23220690/222/223_
      475.53962421735050.01.011.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23220690/210/212_
      475.74781191332050.00.950.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23220690/217/219_
      475.131431442232420.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23220690/226/229_
      474.936751406900.01.051.06
      203.175.8.107http/1.1
      
      0-23220690/207/209_
      473.021503611361460.00.920.93
      10.50.0.172http/1.1
      
      0-23220690/218/221_
      475.90361741692710.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-23220690/214/214_
      475.45961422314480.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23220690/212/214_
      474.863602597780.01.031.04
      10.50.0.172http/1.1
      
      0-23220690/201/204_
      474.7296141073980.00.890.91
      10.50.0.138http/1.1
      
      0-23220690/214/216_
      472.031431161239530.01.011.02
      10.50.0.73http/1.1
      
      1-23220710/617/623_
      1491.9036483638940.01.911.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-23220710/648/651_
      1491.67362805049270.01.961.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-23220710/619/622_
      1491.8136802683650.01.871.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-23220710/616/619_
      1490.7495552819540.01.821.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-23220710/635/639_
      1491.38741383507410.01.821.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23220711/623/626W
      1488.80002957320.
      Found on 2024-06-22 13:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1249ffe035f

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 21-Jun-2024 06:12:53 WIB
      Restart Time: Friday, 21-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  5 hours 42 minutes 1 second
      Server load: 3.81 4.22 4.21
      Total accesses: 30996 - Total Traffic: 104.4 MB - Total Duration: 23340977
      CPU Usage: u2658.29 s382.73 cu83.8 cs53.26 - 15.5% CPU load
      1.51 requests/sec - 5.2 kB/second - 3532 B/request - 753.032 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04209no0yes124000
      14210no0yes025000
      24211no1yes124010
      34426no0yes025000
      46436no0yes025000
      Sum501 2123010
      
      ____________________W_____________________________________K_____
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2242090/112/122_
      262.8021362704170.00.450.49
      10.50.0.73http/1.1
      
      0-2242090/114/126_
      262.16500988080.00.480.52
      10.50.0.172http/1.1
      
      0-2242090/116/125_
      263.2550701195570.00.490.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2242090/104/113_
      262.324519921218760.00.410.43
      10.50.0.73http/1.1
      
      0-2242090/109/117_
      262.32392150909910.00.460.49
      10.50.0.73http/1.1
      
      0-2242090/122/129_
      263.115049905290.00.530.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2242090/105/109_
      263.5639356581930.00.490.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/106/110_
      262.81171083954950.00.470.49
      10.50.0.73http/1.1
      
      0-2242090/102/109_
      262.4333951222660.00.460.49
      10.50.0.73http/1.1
      
      0-2242090/105/111_
      263.0650837870920.00.450.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2242090/102/106_
      260.06171195869870.00.400.41
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2242090/109/114_
      264.01212531001200.00.450.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/108/115_
      263.88294681531250.00.430.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/119/121_
      264.1717169897460.00.520.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/118/121_
      263.185098713110.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2242090/112/117_
      260.9050779885930.00.500.51
      10.50.0.138http/1.1
      
      0-2242090/108/112_
      262.452915889010.00.460.47
      10.50.0.73http/1.1
      
      0-2242090/106/110_
      262.811082951903340.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2242090/115/115_
      263.3945182378310.00.440.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/111/117_
      262.2650192921410.00.480.51
      10.50.0.172http/1.1
      
      0-2242091/110/110W
      261.7700986850.00.500.50
      139.162.141.82http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-2242090/101/104_
      262.205019356340.00.430.44
      10.50.0.172http/1.1
      
      0-2242090/117/120_
      260.731083431348930.00.580.59
      10.50.0.172http/1.1
      
      0-2242090/120/122_
      263.11501861890040.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2242090/104/107_
      263.71334291182960.00.480.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2242100/86/96_
      183.075129632390.00.450.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2242100/89/97_
      182.3351314853380.00.390.42
      10.50.0.172http/1.1
      
      1-2242100/79/84_
      182.791880163120.00.390.41
      10.50.0.73http/1.1
      
      1-2242100/79/88_
      183.5550784537220.00.370.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-2242100/87/91_
      183.8922159877110.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2242100/81/90_
      183.43503004211840.00.370.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2242100/69/72_
      182.80180800690.00.330.34
      10.50.0.73http/1.1</
      Found on 2024-06-20 23:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1248b62c4bf

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 18-Jun-2024 18:45:06 WIB
      Restart Time: Tuesday, 18-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  18 hours 14 minutes 16 seconds
      Server load: 1.32 1.28 1.34
      Total accesses: 158642 - Total Traffic: 847.9 MB - Total Duration: 62815433
      CPU Usage: u14857.5 s1916.3 cu47.38 cs129.5 - 25.8% CPU load
      2.42 requests/sec - 13.2 kB/second - 5.5 kB/request - 395.957 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017157no0yes025000
      118048no2yes322000
      219160no0yes124000
      317158no0yes025000
      417159no0yes025000
      Sum502 4121000
      
      __________________________W____W_____W_____________W____________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22171570/566/579_
      1379.4348323436020.03.243.31
      10.50.0.138http/1.1
      
      0-22171570/530/540_
      1383.02402456170.03.583.61
      10.50.0.172http/1.1
      
      0-22171570/553/560_
      1383.80637392234280.02.572.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-22171570/589/595_
      1383.67635212696020.03.023.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-22171570/559/565_
      1384.673512886280.04.164.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/531/535_
      1383.6034481710720.04.024.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-22171570/540/546_
      1380.73632343286730.02.462.51
      10.50.0.172http/1.1
      
      0-22171570/553/556_
      1380.93636102067980.02.352.37
      10.50.0.172http/1.1
      
      0-22171570/526/532_
      1383.9538671772780.01.882.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-22171570/512/516_
      1384.4543192020180.01.921.95
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-22171570/568/571_
      1384.3042672063270.02.252.27
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-22171570/572/575_
      1383.87631222888640.01.982.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-22171570/552/557_
      1384.0426721608960.03.213.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-22171570/547/550_
      1382.24631651324060.02.552.57
      10.50.0.172http/1.1
      
      0-22171570/558/560_
      1382.0763692262550.02.792.80
      10.50.0.172http/1.1
      
      0-22171570/565/566_
      1384.3444413849410.02.512.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-22171570/547/548_
      1383.62635282557980.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-22171570/537/537_
      1376.402631685730.01.911.91
      10.50.0.73http/1.1
      
      0-22171570/532/535_
      1384.6237472690380.02.392.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-22171570/542/543_
      1381.07383311933690.02.572.58
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/543/546_
      1383.1933022051950.02.082.09
      10.50.0.138http/1.1
      
      0-22171570/554/554_
      1383.67635881669400.01.881.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-22171570/597/601_
      1381.4541635344070.09.099.11
      10.50.0.172http/1.1
      
      0-22171570/520/523_
      1382.40631681358840.02.092.11
      10.50.0.172http/1.1
      
      0-22171570/570/573_
      1381.04635452809880.02.142.16
      10.50.0.172http/1.1
      
      1-22180480/1697/1702_
      4422.9341496123270.010.1110.15
      10.50.0.172http/1.1
      
      1-22180481/1672/1676W
      4423.08307173160.09.889.91
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-22180480/1771/1774_
      4425.303255734100.010.7610.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-22180480/1654/1658_
      4424.833405367420.06.756.78
      10.50.0.172http/1.1
      
      1-22180480/1724/1728_
      4425.363715011980.010.3310.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-22180480/1712/1715_
      4425.423585553570.08.488.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_b
      Found on 2024-06-18 11:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124bb9d2908

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 16-Jun-2024 13:02:39 WIB
      Restart Time: Sunday, 16-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  12 hours 31 minutes 45 seconds
      Server load: 16.51 11.64 7.54
      Total accesses: 68380 - Total Traffic: 231.4 MB - Total Duration: 40963610
      CPU Usage: u4819.29 s674.04 cu1597.72 cs294.9 - 16.4% CPU load
      1.52 requests/sec - 5.3 kB/second - 3548 B/request - 599.058 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08459no2yes124000
      18472no3yes223000
      28458no1yes124000
      38680no3yes322000
      414491no5yes520000
      Sum5014 12113000
      
      ___________________W_________W________W_________________________
      _______W________W_______W______W_______RW______W__W______W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2284590/159/209_
      378.5096137493080.00.650.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2284590/173/221_
      376.1496191900430.00.750.96
      10.50.0.172http/1.1
      
      0-2284590/167/217_
      378.8216017090860.00.711.02
      180.254.74.125h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2284590/153/203_
      377.3736228573690.00.680.91
      10.50.0.172http/1.1
      
      0-2284590/171/216_
      377.596198553120.00.730.93
      64.227.32.66http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-2284590/174/230_
      377.4428200524360.00.721.00
      10.50.0.172http/1.1
      
      0-2284590/161/213_
      378.2711139650520.00.670.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2284590/167/220_
      378.2111129703330.00.951.18
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2284590/158/205_
      378.4496180667700.00.720.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2284590/158/203_
      378.0696625527250.00.680.92
      10.50.0.172http/1.1
      
      0-2284590/142/192_
      377.72170227630560.00.620.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/166/212_
      378.7536279835020.00.730.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2284590/169/219_
      378.5096425565150.00.730.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2284590/160/206_
      378.822861479210.00.650.85
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-2284590/164/209_
      376.443695517360.00.690.90
      10.50.0.172http/1.1
      
      0-2284590/162/211_
      378.4996304699510.00.750.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2284590/173/221_
      377.9396216526350.00.740.98
      10.50.0.172http/1.1
      
      0-2284590/160/206_
      378.2860573130.00.720.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/164/217_
      377.8696249462370.00.690.94
      10.50.0.172http/1.1
      
      0-2284590/161/203W
      376.25920486500.00.670.86
      95.216.27.179h2dev.propanraya.com:443done, streams: 2/2/0/0/0 (open/recv/resp/push/rst)
      
      0-2284590/160/209_
      378.623867505520.00.640.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2284590/174/212_
      378.529616484210.00.740.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2284590/165/216_
      378.123824827501890.00.730.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2284590/166/216_
      378.7836328583030.00.730.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2284590/167/214_
      372.5196148507990.00.730.92
      10.50.0.172http/1.1
      
      1-2284720/327/444_
      934.64351971181070.01.141.59
      10.50.0.172http/1.1
      
      1-2284720/356/466_
      935.8136012311490.01.251.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2284720/347/456_
      936.0235961089230.01.171.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2284720/345/453_
      935.90361281053250.01.101.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2284721/316/423W
      850.75378502315980.01.021.42
      95.216.27.179http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      1-2284720/363/468_
      935.583501133890.01.221.60
      10
      Found on 2024-06-16 06:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124fdae90f5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 12-Jun-2024 11:49:37 WIB
      Restart Time: Wednesday, 12-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  11 hours 18 minutes 44 seconds
      Server load: 1.03 1.12 1.18
      Total accesses: 99183 - Total Traffic: 669.3 MB - Total Duration: 64910936
      CPU Usage: u8669.83 s1155.85 cu107.49 cs101.95 - 24.6% CPU load
      2.44 requests/sec - 16.8 kB/second - 6.9 kB/request - 654.456 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019222no1yes025000
      118764no5yes124013
      218765no0yes025000
      318766no0yes025000
      420606no0yes223000
      Sum506 3122013
      
      _________________________________________K______________________
      ______________________________________WC_____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24192220/688/698_
      1803.63151645624210.03.763.79
      10.50.0.73http/1.1
      
      0-24192220/753/759_
      1803.77141514612080.03.783.80
      10.50.0.73http/1.1
      
      0-24192220/701/706_
      1801.0024637432120.02.312.33
      10.50.0.73http/1.1
      
      0-24192220/699/703_
      1805.6171526794840.04.294.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/686/693_
      1802.6071736675630.02.973.00
      10.50.0.73http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24192220/701/705_
      1806.08241703998190.02.932.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/710/716_
      1807.13121454340100.03.723.75
      10.21.3.165h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24192220/663/667_
      1802.4211553631630.02.902.92
      10.50.0.73http/1.1
      
      0-24192220/699/703_
      1806.53191724391510.04.094.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/748/752_
      1807.28111465411320.06.236.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/703/706_
      1806.70151684683490.05.935.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/708/711_
      1807.7401475082380.02.732.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/730/734_
      1805.301214233410.016.0716.09
      10.50.0.73http/1.1
      
      0-24192220/667/669_
      1806.22241564793210.03.663.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/688/691_
      1806.84141564986600.03.223.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/716/719_
      1807.15121656170950.03.863.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/706/708_
      1807.6111663430740.03.183.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/756/760_
      1798.34191534263700.03.673.68
      10.50.0.73http/1.1
      
      0-24192220/665/667_
      1803.3301475592660.02.822.84
      10.50.0.73http/1.1
      
      0-24192220/697/699_
      1805.47111649120350.04.984.99
      10.50.0.73http/1.1
      
      0-24192220/695/698_
      1802.03221777562190.02.812.83
      10.50.0.73http/1.1
      
      0-24192220/722/724_
      1807.4421614675870.03.613.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/744/746_
      1803.46241386384230.04.034.04
      10.50.0.73http/1.1
      
      0-24192220/694/697_
      1806.37221492818490.03.893.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/670/670_
      1805.7421434662250.04.494.49
      10.50.0.73http/1.1
      
      1-24187640/1324/1336_
      3356.9831426574410.010.9211.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1235/1243_
      3356.6301439041950.016.0216.05
      10.50.0.73http/1.1
      
      1-24187640/1300/1306_
      3352.9121093976360.020.0720.09
      10.50.0.73http/1.1
      
      1-24187640/1257/1262_
      3357.1131385985360.09.719.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1357/1364_
      3356.8441465000790.09.609.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1315/1324_
      3353.7341467680180.07.867.89
      10.50.0.73http/1.1
      
      1-24187640/1386/1392_
      3352.8131246422940.011.8911.91
      10.50.0.73http/1.1done, strea
      Found on 2024-06-12 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1244fa051e5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 10-Jun-2024 07:24:35 WIB
      Restart Time: Monday, 10-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  6 hours 53 minutes 44 seconds
      Server load: 2.35 3.65 3.97
      Total accesses: 21641 - Total Traffic: 101.2 MB - Total Duration: 29938113
      CPU Usage: u1434.56 s283.58 cu39.06 cs47.65 - 7.27% CPU load
      .872 requests/sec - 4274 B/second - 4902 B/request - 1383.4 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032385no0yes025000
      132386no0yes025000
      232393no1yes025000
      3906no0yes025000
      42248no2yes322000
      Sum503 3122000
      
      ________________________________________________________________
      _____________________________________W__W___________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20323850/96/101_
      217.583201146240.00.470.50
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/118/122_
      216.10321391283790.00.600.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20323850/99/104_
      217.19323001182680.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20323850/102/106_
      217.24323451262910.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-20323850/109/114_
      214.88321211586460.00.500.52
      10.50.0.172http/1.1
      
      0-20323850/111/115_
      216.5832159927800.00.560.59
      10.50.0.172http/1.1
      
      0-20323850/99/105_
      216.2832195758290.00.470.51
      10.50.0.172http/1.1
      
      0-20323850/107/111_
      217.423234460200.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20323850/103/105_
      216.673269825270.00.470.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-20323850/106/112_
      217.73281451148470.00.500.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/92/97_
      216.974212988370.00.450.47
      147.182.200.94http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-20323850/99/105_
      216.892851858320.00.580.61
      10.50.0.73http/1.1
      
      0-20323850/108/113_
      215.1032300102205440.00.500.53
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-20323850/107/109_
      214.9132104602560.00.540.55
      10.50.0.172http/1.1
      
      0-20323850/107/109_
      217.22321511463240.00.530.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20323850/108/112_
      217.5932300357220.00.520.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20323850/101/106_
      214.50431453653470.00.470.51
      147.182.200.94h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-20323850/108/112_
      215.003298622990.00.480.50
      10.50.0.172http/1.1
      
      0-20323850/105/108_
      216.8832251407990.00.490.51
      10.50.0.138http/1.1
      
      0-20323850/104/106_
      217.9420736970.00.480.50
      167.99.182.39http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-20323850/103/105_
      213.7542812980560.00.470.48
      10.50.0.73http/1.1
      
      0-20323850/111/112_
      216.9324200482640.00.530.54
      10.50.0.73http/1.1
      
      0-20323850/95/96_
      217.93242035582700.00.480.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/99/102_
      217.3832184869420.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-20323850/115/117_
      217.12321615301380.00.540.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-20323860/97/102_
      184.9032661228150.00.490.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-20323860/88/92_
      185.62311099160.00.430.46
      167.99.182.39http/1.1localhost:80GET / HTTP/1.1
      
      1-20323860/85/89_
      183.39324652656480.00.400.42
      10.50.0.172http/1.1
      
      1-20323860/95/98_
      177.823319629330.00.470.49
      10.50.0.172http/1.1
      
      1-20323860/86/90_
      183.50312761438950.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20323860/86/87_
      183.773138509890.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      1-203238
      Found on 2024-06-10 00:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a88be270

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 08-Jun-2024 08:42:08 WIB
      Restart Time: Saturday, 08-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 hours 11 minutes 15 seconds
      Server load: 0.38 0.54 0.73
      Total accesses: 49355 - Total Traffic: 160.0 MB - Total Duration: 39732101
      CPU Usage: u4653.32 s627.88 cu67.67 cs63.52 - 18.4% CPU load
      1.67 requests/sec - 5.6 kB/second - 3398 B/request - 805.027 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04656no1yes124000
      14657no0yes025000
      24658no1yes025001
      34884no1yes025001
      46833no2yes124002
      Sum505 2123004
      
      _____________________W__________________________________________
      _______________________________________________W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2346560/326/340_
      790.115173327570.01.181.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2346560/297/307_
      790.52002143730.01.001.03
      142.93.0.66http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2346560/296/305_
      790.0152991701960.01.041.06
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2346560/290/297_
      789.4852415385630.01.041.05
      10.50.0.172http/1.1
      
      0-2346560/288/295_
      786.50601698970.00.940.97
      10.50.0.73http/1.1
      
      0-2346560/312/316_
      789.6665852623910.01.041.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2346560/287/292_
      790.3651763150770.00.991.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2346560/285/290_
      789.83465988310.00.960.98
      10.50.0.172http/1.1
      
      0-2346560/308/312_
      787.3051411949880.01.051.08
      10.50.0.172http/1.1
      
      0-2346560/302/304_
      790.2151713522680.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2346560/282/285_
      790.11502164360.01.011.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/295/297_
      788.8351471511130.01.051.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/297/300_
      790.1152592329700.00.950.96
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2346560/290/292_
      789.754641856650.01.071.08
      10.50.0.172http/1.1
      
      0-2346560/309/310_
      788.2951402263520.01.111.12
      10.50.0.172http/1.1
      
      0-2346560/292/294_
      789.635831694820.00.970.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2346560/299/302_
      790.5141131841440.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2346560/295/297_
      790.3752001723910.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2346560/307/308_
      789.6065562619210.03.283.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2346560/282/284_
      788.5551393275570.00.930.95
      10.50.0.138http/1.1
      
      0-2346560/295/296_
      789.8901022274520.01.031.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2346561/306/307W
      787.93602111490.01.001.01
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2346560/292/293_
      790.454762433530.00.920.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2346560/289/291_
      787.4551512937670.00.970.97
      10.50.0.172http/1.1
      
      0-2346560/309/311_
      789.66503623260.01.001.01
      10.50.0.172http/1.1
      
      1-2346570/123/135_
      270.3512602133730.00.650.70
      10.50.0.73http/1.1
      
      1-2346570/121/130_
      273.88126130797270.00.590.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2346570/125/131_
      274.49502466650.00.590.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2346570/119/126_
      274.3665138723920.00.540.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2346570/117/124_
      274.3665479954360.00.540.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-2346570/120/126_
      274.1691139905070.00.520.55
      10.50.0.73http/1.1dev.propanraya.co
      Found on 2024-06-08 01:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124f06d98f2

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 18:37:21 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  18 hours 6 minutes 24 seconds
      Server load: 4.30 3.17 2.66
      Total accesses: 170199 - Total Traffic: 961.3 MB - Total Duration: 85403334
      CPU Usage: u15615.1 s2023.91 cu70.73 cs137.1 - 27.4% CPU load
      2.61 requests/sec - 15.1 kB/second - 5.8 kB/request - 501.785 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes025000
      18322no0yes025000
      28323no2yes124000
      38557no1yes025001
      410105no3yes421001
      Sum506 5120002
      
      ____________________________________________________W___________
      ________________________________________W_____W_____W_______W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/599/607_
      1462.74181183582780.03.113.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2183210/609/618_
      1461.58183132047290.02.152.19
      10.50.0.172http/1.1
      
      0-2183210/553/559_
      1462.58331522994940.01.931.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/569/574_
      1460.45481372448860.01.851.87
      10.50.0.73http/1.1
      
      0-2183210/588/593_
      1462.27481522080250.04.214.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/555/560_
      1458.62331544105860.02.092.11
      10.50.0.73http/1.1
      
      0-2183210/616/619_
      1462.761802562640.02.562.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2183210/600/602_
      1462.1231503354420.02.592.60
      10.50.0.73http/1.1
      
      0-2183210/652/656_
      1457.45334952682410.08.378.39
      10.50.0.73http/1.1
      
      0-2183210/582/582_
      1462.43331582360410.02.602.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/612/614_
      1460.86781724320650.02.272.27
      10.50.0.172http/1.1
      
      0-2183210/628/629_
      1463.340702313160.03.323.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-2183210/630/631_
      1459.53151674111240.04.054.05
      10.50.0.73http/1.1
      
      0-2183210/596/596_
      1459.37161802795140.05.295.29
      172.105.16.40h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-2183210/608/609_
      1462.8018665144450.02.312.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2183210/593/593_
      1457.8411813865290.01.961.96
      10.50.0.73http/1.1
      
      0-2183210/581/582_
      1461.2401783853670.01.921.92
      203.175.8.107http/1.1
      
      0-2183210/585/586_
      1463.10111483255020.02.962.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/595/596_
      1462.96151577377450.02.902.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/616/617_
      1458.1531665531720.02.062.07
      10.50.0.73http/1.1
      
      0-2183210/578/578_
      1461.54182882929320.02.192.19
      10.50.0.172http/1.1
      
      0-2183210/584/584_
      1463.13313436820.02.212.21
      165.227.84.14http/1.1localhost:80GET / HTTP/1.1
      
      0-2183210/609/609_
      1463.2731713126850.01.951.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/589/589_
      1460.8818300082602940.01.921.92
      10.50.0.172http/1.1
      
      0-2183210/638/639_
      1462.67181405226180.02.982.99
      10.50.0.172http/1.1
      
      1-2183220/338/349_
      794.66184044466830.01.401.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2183220/350/353_
      795.6419622747740.01.341.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2183220/325/334_
      792.08186031764680.01.391.41
      10.50.0.172http/1.1
      
      1-2183220/355/358_
      795.17181611687820.01.441.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2183220/334/341_
      792.66411711560640.01.982.01
      10.50.0.73http/1.1
      
      1-2183220/336/341_
      792.49437921987280.01.681.70
      10.50.0.73http/1.1
      
      1-2183220/342/345_
      796.23401185500.01.691.71
      172.105.16.40http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      1-2183220/345/346_
      
      Found on 2024-06-06 11:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124e3ad3d12

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 17:41:03 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  17 hours 10 minutes 5 seconds
      Server load: 7.62 4.31 3.21
      Total accesses: 190089 - Total Traffic: 749.2 MB - Total Duration: 88758456
      CPU Usage: u17604.9 s2163.86 cu129.61 cs144.07 - 32.4% CPU load
      3.08 requests/sec - 12.4 kB/second - 4132 B/request - 466.931 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no1yes124001
      118353no0yes025000
      218354no0yes025000
      318569no0yes124000
      420628no2yes124001
      Sum503 3122002
      
      __________W_____________________________________________________
      _______________________________W____________________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1287/1302_
      3237.7021264001280.06.156.22
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23183520/1269/1282_
      3240.790175036730.03.553.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23183520/1216/1223_
      3241.4707994192330.03.343.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23183520/1274/1281_
      3236.483454872660.03.423.46
      10.50.0.73http/1.1
      
      0-23183520/1276/1282_
      3235.290258197550.04.574.60
      10.50.0.73http/1.1
      
      0-23183520/1314/1321_
      3240.13006148480.08.578.70
      10.50.0.172http/1.1
      
      0-23183520/1233/1237_
      3238.874825625750.03.643.67
      10.50.0.73http/1.1
      
      0-23183520/1295/1301_
      3240.8504164941660.03.423.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1266/1270_
      3236.2905015208380.03.433.44
      10.50.0.172http/1.1
      
      0-23183520/1267/1272_
      3241.28084111111760.03.994.01
      10.50.0.172http/1.1
      
      0-23183521/1230/1232W
      3239.54005626030.03.663.67
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23183520/1265/1269_
      3240.621667895030.03.963.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23183520/1280/1286_
      3239.2811475035460.04.024.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1253/1259_
      3239.8301526591990.03.763.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1239/1244_
      3240.2801475762250.03.853.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1288/1291_
      3238.6301505769250.06.006.02
      10.50.0.138http/1.1
      
      0-23183520/1285/1290_
      3240.0081556668750.05.195.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1236/1239_
      3241.2807956410280.03.893.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23183520/1241/1245_
      3241.400147012660.011.1311.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23183520/1258/1261_
      3240.5631425773240.04.724.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1272/1276_
      3241.27082412411450.03.563.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23183520/1255/1259_
      3239.0101525971370.04.204.21
      10.50.0.172http/1.1
      
      0-23183520/1266/1269_
      3241.330877323430.04.334.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23183520/1266/1271_
      3238.770300215698440.03.653.67
      10.50.0.73http/1.1
      
      0-23183520/1267/1269_
      3240.4341556689020.03.063.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/345/358_
      815.700931835020.01.581.63
      10.50.0.172http/1.1
      
      1-23183530/368/375_
      818.41601411870900.01.461.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-23183530/347/355_
      817.84221492487540.01.941.95
      10.50.0.73http/1.1
      
      1-23183530/369/374_
      816.33601544526930.01.601.63
      10.50.0.172http/1.1
      
      1-23183530/342/348_
      818.00002570400.01.601.62
      10.50.0.172http/1.1
      
      1-23183530/340/348_
      818.28605462657580.01.561.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2318353
      Found on 2024-06-04 10:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124fd930007

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 15:42:44 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  15 hours 11 minutes 47 seconds
      Server load: 0.75 0.77 0.68
      Total accesses: 68852 - Total Traffic: 258.6 MB - Total Duration: 59421796
      CPU Usage: u5918.51 s934.77 cu78.95 cs110.06 - 12.9% CPU load
      1.26 requests/sec - 4957 B/second - 3938 B/request - 863.037 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes025000
      130974no0yes025000
      231203no0yes025000
      330975no0yes124000
      4876no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ___________W_________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/296/313_
      706.211331473609750.01.281.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/290/300_
      705.781401401747120.01.171.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/280/293_
      705.35421412043510.01.171.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/288/297_
      704.20123242886430.01.221.27
      10.50.0.73http/1.1
      
      0-23309730/278/288_
      706.781231551983300.01.141.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/287/294_
      706.884205200940.01.191.23
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/283/293_
      706.85101492229780.01.171.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23309730/295/303_
      701.5213322905120.01.231.28
      10.50.0.73http/1.1
      
      0-23309730/321/328_
      706.361321531731040.01.361.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/295/302_
      705.641431633321410.01.251.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/303/309_
      704.111403064330650.01.301.33
      10.50.0.73http/1.1
      
      0-23309730/304/309_
      706.631231422846140.01.261.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/290/294_
      702.531351638252620.01.231.24
      10.50.0.73http/1.1
      
      0-23309730/295/300_
      705.501461478246310.01.141.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/309/315_
      702.291462172329470.01.311.34
      10.50.0.73http/1.1
      
      0-23309730/294/298_
      701.92422722622000.01.171.18
      10.50.0.73http/1.1
      
      0-23309730/304/308_
      701.66132693257110.01.371.39
      10.50.0.73http/1.1
      
      0-23309730/280/282_
      702.3314302855930.01.181.19
      10.50.0.73http/1.1
      
      0-23309730/267/270_
      704.281231251512580.01.061.08
      10.50.0.73http/1.1
      
      0-23309730/313/316_
      706.071352742584440.01.311.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/305/309_
      706.501241461634890.01.291.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/289/294_
      704.1214002208460.01.201.22
      10.50.0.73http/1.1
      
      0-23309730/292/292_
      704.16124181308420.01.181.18
      10.50.0.73http/1.1
      
      0-23309730/290/293_
      705.221011531197760.01.231.24
      10.50.0.172http/1.1
      
      0-23309730/290/291_
      705.921401483508530.01.191.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23309740/210/228_
      519.96420839440.00.901.00
      10.50.0.172http/1.1
      
      1-23309740/213/220_
      524.12411382101720.00.991.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-23309740/213/222_
      524.17212359450.00.900.94
      138.197.191.87http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-23309740/220/226_
      523.81421262144990.00.991.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-23309740/245/257_
      519.721571692404090.01.141.19
      10.50.0.73http/1.1
      
      1-23309740/220/225_
      523.37102392360690.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-23309740/225/235_
      523.76423692256030.01.021.06
      10.50.0.172http/1.1dev.propanray
      Found on 2024-06-02 08:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124e9160ca1

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 12:05:48 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  11 hours 34 minutes 54 seconds
      Server load: 0.83 0.79 0.72
      Total accesses: 66746 - Total Traffic: 219.3 MB - Total Duration: 39624258
      CPU Usage: u6143.25 s866.49 cu82.78 cs86.72 - 17.2% CPU load
      1.6 requests/sec - 5.4 kB/second - 3445 B/request - 593.657 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no0yes025000
      127699no0yes025000
      227701no1yes025000
      328642no1yes124000
      429919no0yes025000
      Sum502 1124000
      
      ________________________________________________________________
      ________________________________W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/258/272_
      614.09451592300060.01.061.15
      10.50.0.172http/1.1
      
      0-19277000/246/255_
      615.28455451423350.00.910.96
      10.50.0.172http/1.1
      
      0-19277000/251/263_
      614.5210601274430.00.951.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/245/253_
      611.3745201938840.01.011.04
      10.50.0.172http/1.1
      
      0-19277000/256/268_
      614.49453612113670.00.981.05
      10.50.0.172http/1.1
      
      0-19277000/243/253_
      614.5310601788590.00.971.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/248/257_
      614.7646191562250.00.981.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/244/253_
      611.87771491227230.00.950.99
      203.175.8.107http/1.1
      
      0-19277000/242/251_
      611.39106172136480.00.930.97
      10.50.0.73http/1.1
      
      0-19277000/256/264_
      615.30451511223760.00.981.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-19277000/253/261_
      614.531055431839000.01.021.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-19277000/244/249_
      615.28455561319360.00.950.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-19277000/255/264_
      615.44441351574340.01.001.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19277000/249/254_
      613.411051511173280.00.991.01
      10.50.0.172http/1.1
      
      0-19277000/253/258_
      613.521011322521540.01.001.03
      10.50.0.73http/1.1
      
      0-19277000/255/260_
      613.251061552090020.00.970.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/232/238_
      614.6877300092116090.00.940.96
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-19277000/245/250_
      615.30455831227340.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-19277000/236/242_
      612.96441472177120.00.940.96
      10.50.0.172http/1.1
      
      0-19277000/247/252_
      611.3245300122093980.01.001.02
      10.50.0.172http/1.1
      
      0-19277000/255/262_
      615.05453911906190.01.061.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19277000/253/258_
      614.321064192916670.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19277000/254/257_
      614.661011451347170.01.051.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/235/237_
      611.581061994431640.00.940.94
      10.50.0.73http/1.1
      
      0-19277000/238/242_
      612.28461521310170.00.920.94
      10.50.0.73http/1.1
      
      1-19276990/180/191_
      404.58454522060260.00.790.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-19276990/171/177_
      404.3245116700820.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19276990/189/197_
      404.63452731139650.00.870.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-19276990/173/180_
      404.14105161073630.00.750.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-19276990/177/185_
      402.1910501711930.00.770.82
      10.50.0.172http/1.1
      
      1-19276990/175/179_
      403.46461141083690.00.991.01
      10.50.0.172http/1.1
      
      1-19276990/173/180_
      404.4145118676
      Found on 2024-06-01 05:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124c9964dcf

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-May-2024 00:39:42 WIB
      Restart Time: Wednesday, 29-May-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  8 minutes 47 seconds
      Server load: 2.48 1.66 1.33
      Total accesses: 559 - Total Traffic: 2.4 MB - Total Duration: 367914
      CPU Usage: u14.32 s5.41 cu49.99 cs18.31 - 16.7% CPU load
      1.06 requests/sec - 4830 B/second - 4553 B/request - 658.165 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012894no0yes025000
      112895no0yes025000
      212896no0yes025000
      313511no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ________________W___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21128940/0/9_
      0.0031774120.00.000.03
      104.164.173.207http/1.1
      
      0-21128940/0/7_
      0.006333852060.00.000.02
      205.169.39.218http/1.1
      
      0-21128940/1/7_
      0.1431951070.00.010.03
      104.164.173.207http/1.1
      
      0-21128940/0/6_
      0.0043010000.00.000.01
      154.28.229.239http/1.1
      
      0-21128940/1/8_
      0.1541451350.00.010.04
      154.28.229.30http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21128940/1/10_
      0.23314058650.00.010.05
      104.164.173.207http/1.1
      
      0-21128940/0/8_
      0.003139646670.00.000.04
      104.164.173.207http/1.1
      
      0-21128940/2/10_
      0.935059700.00.010.05
      23.239.21.238http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-21128940/1/9_
      0.3547081160.00.010.04
      23.239.21.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21128940/0/5_
      0.00521741090.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-21128940/1/7_
      0.933257140.00.000.03
      104.237.130.38http/1.1localhost:80GET / HTTP/1.1
      
      0-21128940/0/3_
      0.00313449840.00.000.02
      104.164.173.207http/1.1
      
      0-21128940/1/2_
      0.433852240.00.010.01
      23.239.21.238http/1.1
      
      0-21128940/0/3_
      0.00391723780.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-21128940/1/4_
      0.5039623650.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-21128940/0/2_
      0.0039961560.00.000.01
      10.50.0.172http/1.1
      
      0-21128940/1/2_
      0.6039662160.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21128940/1/2_
      0.6239722110.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21128940/0/2_
      0.0039822260.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21128940/0/2_
      0.0039872560.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21128940/1/4_
      0.7439993640.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21128940/1/4_
      0.84391654020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-21128940/0/2_
      0.00391302870.00.000.01
      10.50.0.172http/1.1
      
      0-21128940/0/3_
      0.0035406920.00.000.01
      154.28.229.201http/1.1
      
      0-21128940/0/2_
      0.00352623950.00.000.01
      154.28.229.201http/1.1
      
      1-21128950/1/8_
      0.0370952810.00.000.04
      205.169.39.218http/1.1localhost:80GET / HTTP/1.1
      
      1-21128950/0/7_
      0.006714666590.00.000.03
      205.169.39.218http/1.1
      
      1-21128950/0/6_
      0.005517064100.00.000.02
      168.119.249.40http/1.1
      
      1-21128950/1/7_
      0.164019748880.00.000.03
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21128950/0/2_
      0.004014352910.00.000.01
      10.50.0.172http/1.1
      
      1-21128950/1/6_
      0.323911045560.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-21128950/1/4_
      0.32396114990.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-21128950/0/3_
      0.0076593260.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-21128950/0/2
      Found on 2024-05-28 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1247c4974cc

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 08:30:45 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  7 hours 59 minutes 56 seconds
      Server load: 1.65 1.71 1.75
      Total accesses: 18931 - Total Traffic: 89.9 MB - Total Duration: 8071711
      CPU Usage: u1328.43 s333.83 cu25.27 cs79.98 - 6.14% CPU load
      .657 requests/sec - 3272 B/second - 4977 B/request - 426.375 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes025000
      110057no0yes025000
      210855no0yes124000
      310058no0yes025000
      Sum400 199000
      
      _______________________________________________________________W
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/180/188_
      417.784272592780.00.830.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/susi.cahyanto@propanraya.com HTTP/
      
      0-12100560/202/206_
      418.8342275715930.01.231.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12100560/198/203_
      417.944266559500.00.900.92
      10.50.0.172http/1.1
      
      0-12100560/183/186_
      416.934268702720.00.820.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/imam.bustomi@propanraya.com HTTP/1
      
      0-12100560/190/194_
      417.54790585160.00.860.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-12100560/164/165_
      418.164062510680.00.900.91
      10.50.0.172http/1.1
      
      0-12100560/200/202_
      417.11423652355410.00.980.99
      10.50.0.172http/1.1
      
      0-12100560/186/188_
      418.84410550950.00.820.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/185/188_
      418.024165571050.00.910.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/susi.cahyanto@propanraya.com HTTP/
      
      0-12100560/171/175_
      419.11762613650.00.970.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/198/200_
      418.9341103594630.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-12100560/173/173_
      419.1211517300.00.790.79
      68.183.64.176http/1.1localhost:80GET /about HTTP/1.1
      
      0-12100560/184/185_
      418.5942334662380.00.830.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/177/180_
      419.1221584290.00.830.85
      68.183.64.176http/1.1localhost:80GET / HTTP/1.1
      
      0-12100560/181/183_
      418.97401989619540.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-12100560/171/173_
      418.7542144474730.00.760.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/177/179_
      418.964113111282470.00.770.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-12100560/182/184_
      419.043670513990.00.770.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/susi.cahyanto@propanraya.com HTTP/
      
      0-12100560/182/183_
      417.874276684230.00.870.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/susi.cahyanto@propanraya.com HTTP/
      
      0-12100560/178/181_
      417.513694623950.00.790.81
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-12100560/197/198_
      415.524170572710.00.960.97
      10.50.0.172http/1.1
      
      0-12100560/183/184_
      415.614176607980.00.810.82
      10.50.0.172http/1.1
      
      0-12100560/163/165_
      413.4141167616890.00.770.78
      10.50.0.172http/1.1
      
      0-12100560/187/189_
      417.7120611980.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-12100560/203/203_
      418.7742839675210.00.970.97
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-12100570/108/111_
      263.5841553369360.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-12100570/111/113_
      262.40102273344340.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-12100570/123/124_
      260.474296365020.00.580.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-12100570/110/112_
      261.97420295370.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-12100570/116/118_
      263.50416972752330.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-12100570/113/114_
      
      Found on 2023-09-23 01:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124ef943fb7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 10:59:04 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  10 hours 28 minutes 18 seconds
      Server load: 2.67 2.44 2.31
      Total accesses: 46372 - Total Traffic: 285.3 MB - Total Duration: 16453244
      CPU Usage: u3172.66 s611.87 cu40.28 cs118.07 - 10.5% CPU load
      1.23 requests/sec - 7.8 kB/second - 6.3 kB/request - 354.81 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no4yes421000
      131144no0yes025000
      231145no1yes025000
      331442no0yes124000
      431146no1yes025000
      Sum506 5120000
      
      _____W____W_________W__W________________________________________
      _________________________________W___________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/717/724_
      1328.9712112519000.06.436.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/725/731_
      1329.2711692317580.04.354.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-13320090/670/675_
      1328.291662939940.03.133.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      0-13320090/680/685_
      1327.621531874200.02.942.97
      10.50.0.172http/1.1
      
      0-13320090/677/682_
      1327.321312694580.03.393.42
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320091/336/340W
      747.791020201381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/638/641_
      1328.9403382060090.02.822.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/api/appr_batalso?param=eyJpZCI6IjEiLCJhY3QiOiIxIiwibm
      
      0-13320090/673/677_
      1328.9713063356040.03.523.55
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-13320090/682/686_
      1329.2805642522430.02.842.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-13320090/671/675_
      1328.720982280570.02.692.72
      10.50.0.172http/1.1
      
      0-13320091/360/363W
      749.181020201525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/664/667_
      1329.1912481715300.02.322.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-13320090/733/735_
      1329.320532023030.03.103.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-13320090/680/684_
      1329.2113382049370.03.833.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13320090/621/621_
      1329.07101878160.02.112.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13320090/750/752_
      1329.27102627420.07.197.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13320090/698/699_
      1327.861582385550.03.893.89
      10.50.0.172http/1.1
      
      0-13320090/723/724_
      1328.55102488310.03.233.24
      10.50.0.172http/1.1
      
      0-13320090/662/664_
      1328.501612471810.05.405.41
      10.50.0.172http/1.1
      
      0-13320090/683/685_
      1328.441812411790.04.204.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-13320091/204/207W
      479.061614101217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/791/794_
      1329.33002378580.07.887.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13320090/687/690_
      1328.620703042410.02.822.84
      10.50.0.172http/1.1
      
      0-13320091/220/222W
      483.141614101104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/618/618_
      1327.570621793890.02.322.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/patuan.siregar@propanraya.com HTTP
      
      1-13311440/140/147_
      356.3886118613940.00.680.72
      10.50.0.172http/1.1
      
      1-13311440/206/213_
      351.0560143609210.04.844.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13311440/146/151_
      358.278557387540.01.001.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-13311440/141/144_
      357.23109138374860.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-13311440/162/166_
      357.566142520070.00.720.74
      10.50.0.73http/1.1
      Found on 2023-09-19 03:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1248d50357f

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 17-Sep-2023 01:02:41 WIB
      Restart Time: Sunday, 17-Sep-2023 00:30:41 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  31 minutes 59 seconds
      Server load: 0.88 0.78 0.82
      Total accesses: 1276 - Total Traffic: 7.1 MB - Total Duration: 422777
      CPU Usage: u76.01 s18.67 cu15.11 cs9.04 - 6.19% CPU load
      .665 requests/sec - 3863 B/second - 5.7 kB/request - 331.33 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012702no0yes025000
      112703no0yes025000
      212705no0yes124000
      313429no2yes223000
      Sum402 397000
      
      ________________________________________________________________
      _____W_________W_______W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14127020/11/17_
      20.611554647890.00.060.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14127020/15/20_
      20.65340254960.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14127020/11/17_
      21.2639047300.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/12/17_
      20.5837058640.00.060.10
      10.50.0.172http/1.1
      
      0-14127020/9/12_
      19.443814419870.00.040.06
      10.50.0.172http/1.1
      
      0-14127020/13/16_
      19.083961242810.00.080.09
      10.50.0.172http/1.1
      
      0-14127020/9/13_
      19.769831034650.00.040.07
      10.50.0.172http/1.1
      
      0-14127020/6/8_
      20.083917718970.00.130.14
      10.50.0.172http/1.1
      
      0-14127020/12/14_
      20.923935754660.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14127020/11/14_
      21.44314931340.00.030.05
      66.249.66.74http/1.1dev.propanraya.com:80GET /budget/assets/img/backgrounds/3.jpg HTTP/1.1
      
      0-14127020/7/8_
      20.779872923130.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14127020/13/16_
      20.003910935220.00.050.07
      10.50.0.172http/1.1
      
      0-14127020/9/12_
      17.799816534800.00.050.07
      10.50.0.172http/1.1
      
      0-14127020/14/14_
      21.4416116100.00.050.05
      207.154.240.169http/1.1localhost:80GET / HTTP/1.1
      
      0-14127020/11/12_
      21.465045190.00.060.06
      207.154.240.169http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-14127020/13/14_
      21.263913837210.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14127020/9/9_
      21.203923926970.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14127020/7/8_
      19.91395913590.00.030.04
      10.50.0.172http/1.1
      
      0-14127020/12/12_
      20.669856535730.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14127020/8/9_
      21.433713419600.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-14127020/8/10_
      16.709856815340.00.040.05
      10.50.0.172http/1.1
      
      0-14127020/8/9_
      19.313914515680.00.050.05
      10.50.0.172http/1.1
      
      0-14127020/9/11_
      18.7526434750.00.040.05
      66.249.66.74http/1.1
      
      0-14127020/9/11_
      21.153916886840.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14127020/12/14_
      21.31384738430.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14127030/6/12_
      9.699851044780.00.020.05
      10.50.0.172http/1.1
      
      1-14127030/6/11_
      12.56383137850.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14127030/3/7_
      9.13982138880.00.020.05
      10.50.0.172http/1.1
      
      1-14127030/7/9_
      12.33391718650.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14127030/5/10_
      9.56981315260.00.020.05
      10.50.0.172http/1.1
      
      1-14127030/5/9_
      10.013957820980.00.030.05
      10.50.0.172http/1.1
      
      1-14127030/8/11_
      12.4339015470.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14127030/6/11_
      11.49396817470.00.020.06
      10.50.0.172http/1.1dev.propanra
      Found on 2023-09-16 18:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124fac377d5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 05:54:24 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  5 hours 23 minutes 38 seconds
      Server load: 2.57 2.49 2.76
      Total accesses: 11798 - Total Traffic: 60.6 MB - Total Duration: 6175966
      CPU Usage: u790.01 s197.5 cu25.35 cs57.77 - 5.51% CPU load
      .608 requests/sec - 3273 B/second - 5.3 kB/request - 523.476 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes124000
      17638no0yes025000
      27639no0yes025000
      37997no0yes025000
      Sum400 199000
      
      ______W_________________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/111/116_
      249.7210381350.00.550.57
      165.232.76.155http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1476370/115/119_
      248.888166706760.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1476370/118/122_
      248.3821159408720.00.530.55
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1476370/111/113_
      249.3221143367660.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/108/110_
      249.2521258457180.00.520.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1476370/111/114_
      248.8782155361020.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1476371/111/114W
      247.9800379480.00.550.57
      165.232.76.155http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1476370/117/119_
      244.4982158387190.00.590.59
      10.50.0.172http/1.1
      
      0-1476370/120/122_
      249.26210515960.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/104/105_
      249.72201760765810.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1476370/119/123_
      248.4721225431010.00.580.61
      10.50.0.172http/1.1
      
      0-1476370/110/113_
      247.2481152351320.00.610.63
      10.50.0.172http/1.1
      
      0-1476370/104/107_
      249.7021142332290.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1476370/123/123_
      247.4321106349870.00.620.62
      10.50.0.172http/1.1
      
      0-1476370/117/119_
      247.44211350389700.00.530.55
      10.50.0.172http/1.1
      
      0-1476370/111/113_
      248.968174306340.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1476370/108/109_
      248.80820415140.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/116/116_
      249.4921187393140.00.570.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1476370/119/120_
      248.622184386270.00.550.56
      10.50.0.172http/1.1
      
      0-1476370/114/114_
      247.6721252352780.00.580.58
      10.50.0.172http/1.1
      
      0-1476370/132/132_
      249.612184640340.00.610.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1476370/119/120_
      246.3981141403640.00.690.69
      10.50.0.172http/1.1
      
      0-1476370/107/108_
      248.1282480335790.00.530.53
      10.50.0.172http/1.1
      
      0-1476370/106/107_
      247.10200307380.00.570.57
      10.50.0.172http/1.1
      
      0-1476370/117/118_
      248.0782396348610.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-1476380/66/71_
      153.9422109202300.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-1476380/80/83_
      153.4382315272640.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1476380/71/75_
      151.1422538356100.00.360.38
      10.50.0.172http/1.1
      
      1-1476380/66/70_
      154.202187168770.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1476380/67/69_
      153.47824221816010.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1476380/73/75_
      154.2321864258690.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1476380/68/69_
      152.7221109213320.00.3
      Found on 2023-09-13 22:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124bfdf37a7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 07:43:55 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 hours 13 minutes 9 seconds
      Server load: 2.94 3.03 2.59
      Total accesses: 17505 - Total Traffic: 99.5 MB - Total Duration: 8221905
      CPU Usage: u1192.41 s275.81 cu38.56 cs77.53 - 6.1% CPU load
      .674 requests/sec - 4016 B/second - 5.8 kB/request - 469.689 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no0yes025000
      220515no0yes025000
      320177no0yes025000
      422135no6yes520001
      Sum506 5120001
      
      ________________________________________________________________
      _______________________________________W_W__W_____W___W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/127/133_
      243.4564382411560.00.590.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/102/105_
      242.62330344230.00.470.49
      138.197.88.136http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-18201750/107/112_
      241.163568333380.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-18201750/116/120_
      247.09690342530.00.970.99
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-18201750/108/113_
      247.682137296810.00.490.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdjaya.atmaja@propanraya.com HTT
      
      0-18201750/109/111_
      243.5252571616750.00.510.52
      10.50.0.172http/1.1
      
      0-18201750/124/128_
      244.80350344120.00.740.77
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18201750/108/111_
      247.405289314420.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/103/106_
      247.503548275420.00.470.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-18201750/103/105_
      241.89520613450.00.430.44
      10.50.0.172http/1.1
      
      0-18201750/107/111_
      241.806414062819380.00.480.50
      10.50.0.172http/1.1done, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-18201750/119/121_
      247.4452109305700.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-18201750/107/110_
      240.42459496360.00.640.65
      10.50.0.172http/1.1
      
      0-18201750/119/122_
      243.5352326260400.00.630.64
      10.50.0.172http/1.1
      
      0-18201750/141/144_
      246.4977697346420.01.301.32
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst)
      
      0-18201750/119/123_
      247.1853281303460.00.550.57
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18201750/110/113_
      247.633364273330.00.600.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kurniawan.yulianto@propanraya.com 
      
      0-18201750/121/123_
      247.573569329940.00.930.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kurniawan.yulianto@propanraya.com 
      
      0-18201750/122/127_
      242.4072639341800.00.670.70
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18201750/104/107_
      243.1483300230300.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18201750/112/115_
      243.267231485970.00.640.66
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/22/22/0/0 (open/recv/resp/push/rst)
      
      0-18201750/111/114_
      247.3352284271430.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-18201750/113/116_
      241.90211313270.00.620.64
      10.21.4.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-18201750/100/103_
      238.9053262249630.00.500.52
      10.50.0.172http/1.1
      
      0-18201750/124/126_
      242.814422297200.00.530.54
      143.42.118.5http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      1-18201760/66/71_
      157.6911250193870.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-18201760/66/68_
      156.9011264285490.00.310.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-18201760/73/75_
      155.94112523195450.00.380.39
      10.50.0.172http/1.1
      
      1-18201760/60/61_
      157.4915445138240.00.300.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdjaya.atmaja@propanraya.com HTT
      
      1-18201760/70/75_
      155.435272231180.00.360.39
      10.50.0.172http/1.1
      
      
      Found on 2023-09-13 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1247980e703

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 11-Sep-2023 00:05:10 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  23 hours 34 minutes 18 seconds
      Server load: 1.83 1.36 1.40
      Total accesses: 54091 - Total Traffic: 285.0 MB - Total Duration: 18705116
      CPU Usage: u3593.64 s982.65 cu469.07 cs374.34 - 6.39% CPU load
      .637 requests/sec - 3521 B/second - 5.4 kB/request - 345.808 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes223000
      311962no2yes223000
      48186no0yes124000
      Sum504 5120000
      
      __________________________________________________W_____________
      _____W___________W________________W____________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/269/299_
      655.357326858730.01.261.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/250/290_
      654.39779977900.01.161.37
      10.50.0.172http/1.1
      
      0-20114150/256/292_
      654.6767157873660.01.241.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20114150/289/328_
      653.83768924210.01.751.95
      10.50.0.172http/1.1
      
      0-20114150/266/301_
      654.97815878270.01.281.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-20114150/250/289_
      655.317507770230.01.181.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-20114150/251/281_
      654.676782725650.01.181.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20114150/250/286_
      653.92670732920.01.221.38
      10.50.0.172http/1.1
      
      0-20114150/263/294_
      654.268116796380.01.291.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20114150/249/290_
      655.277291719430.01.411.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/259/295_
      654.5270832420.01.251.43
      10.50.0.172http/1.1
      
      0-20114150/262/296_
      653.1767247971890.01.291.47
      10.50.0.172http/1.1
      
      0-20114150/268/300_
      655.647734936850.01.291.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/259/299_
      652.81188431921710.01.241.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20114150/266/297_
      654.796760825270.01.321.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/285/317_
      655.657451872230.01.341.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/252/282_
      655.018219858240.01.181.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/254/286_
      653.65777871780.01.221.38
      10.50.0.172http/1.1
      
      0-20114150/261/291_
      652.817114797690.01.231.38
      10.50.0.172http/1.1
      
      0-20114150/272/302_
      655.3971027892710.01.421.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20114150/271/304_
      653.18670874450.01.311.45
      10.50.0.172http/1.1
      
      0-20114150/264/297_
      654.487234851590.01.461.62
      10.50.0.172http/1.1
      
      0-20114150/252/280_
      655.6620881800.01.341.47
      137.184.150.232http/1.1localhost:80GET /about HTTP/1.1
      
      0-20114150/262/291_
      653.348161875440.01.361.51
      10.50.0.172http/1.1
      
      0-20114150/252/285_
      654.736773719110.01.211.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20114160/221/266_
      551.6212788659420.01.091.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-20114160/226/269_
      550.8367237739020.01.081.29
      10.50.0.172http/1.1
      
      1-20114160/217/259_
      549.944216887540.01.131.33
      137.184.150.232http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      1-20114160/221/270_
      552.457105698270.01.091.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20114160/213/254_
      547.30711621400.01.021.21
      10.50.0.172http/1.1
      
      1-20114160/234/278_
      548.82127334697090.01.191.49
      10.50.0.172http/1.1
      
      1-20114160/193/236_
      549.12127194628020.0
      Found on 2023-09-10 17:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124488598a7

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 07:53:41 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 22 minutes 54 seconds
      Server load: 0.27 0.43 0.47
      Total accesses: 18932 - Total Traffic: 119.9 MB - Total Duration: 9128620
      CPU Usage: u1373.39 s357.74 cu37.67 cs86.64 - 6.98% CPU load
      .712 requests/sec - 4730 B/second - 6.5 kB/request - 482.179 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no4yes421000
      11655no0yes025000
      22674no1yes025000
      31661no0yes025000
      4914no1yes223000
      Sum506 6119000
      
      __________WW_W___W______________________________________________
      ____________________________________W________W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/167/176_
      372.3110511300.00.720.77
      144.126.198.24http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1716540/150/153_
      369.1438648435130.00.650.66
      10.50.0.172http/1.1
      
      0-1716540/159/161_
      371.8120505200.00.700.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1716540/157/163_
      371.8070439140.00.640.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1716540/178/183_
      372.15870548060.00.820.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/159/160_
      368.59888477350.00.690.69
      10.50.0.172http/1.1
      
      0-1716540/170/174_
      366.16840720110.00.720.74
      10.50.0.172http/1.1
      
      0-1716540/150/153_
      372.258525809020.00.680.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yanti.01@propanraya.com HTTP/1.0
      
      0-1716540/158/162_
      372.13832464870.00.650.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yanti.01@propanraya.com HTTP/1.0
      
      0-1716540/158/160_
      369.3910611526550.00.720.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1716541/122/126W
      302.2535780394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.8335780490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/150/151_
      372.3021478750.00.690.69
      144.126.198.24http/1.1localhost:80GET / HTTP/1.1
      
      0-1716541/89/92W
      199.12117980309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/157/158_
      370.40876490340.00.720.72
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1716540/176/177_
      369.3414217573350.00.760.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/juniarti.01@propanraya.com HTTP/1.
      
      0-1716540/153/156_
      371.7984091217980.00.650.67
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1716541/74/76W
      202.56117980232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/164/168_
      372.051059442270.00.680.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-1716540/170/173_
      369.981267555650.00.760.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/felisia.varian@propanraya.com HTTP
      
      0-1716540/142/145_
      372.208441072130.00.790.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-1716540/158/160_
      372.29745506220.00.680.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aji.maisutriyo@propanraya.com HTTP
      
      0-1716540/173/176_
      371.931453551700.01.091.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      0-1716540/170/172_
      372.3110556470.00.730.74
      144.126.198.24http/1.1localhost:80GET /about HTTP/1.1
      
      0-1716540/144/145_
      371.991265689660.00.700.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-1716550/80/85_
      203.85870251300.00.450.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1716550/89/93_
      204.5738159338970.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1716550/84/88_
      203.93377228250.00.440.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samadi.01@propanraya.com HTTP/1.0
      
      1-1716550/78/81_
      203.183988834630.00.350.36
      10.50.0.172http/1.1
      
      1-1716550/81/84_
      199.0039
      Found on 2023-09-07 00:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124640b5f52

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 00:00:23 WIB
      Restart Time: Sunday, 03-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 29 minutes 35 seconds
      Server load: 2.20 2.70 2.61
      Total accesses: 54492 - Total Traffic: 277.8 MB - Total Duration: 19986725
      CPU Usage: u4071.18 s1161.14 cu70.87 cs275.73 - 6.6% CPU load
      .644 requests/sec - 3443 B/second - 5.2 kB/request - 366.783 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014926no0yes025000
      114927no0yes025000
      214928no0yes025000
      315503no2yes223000
      419832no2yes322000
      Sum504 5120000
      
      ________________________________________________________________
      ___________________________W_____W___W____W_________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16149260/296/305_
      772.4120153840960.01.491.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/291/297_
      770.8380297973410.01.441.47
      10.50.0.172http/1.1
      
      0-16149260/295/303_
      772.1280259817710.01.441.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16149260/305/311_
      769.52140211833390.01.471.51
      10.50.0.172http/1.1
      
      0-16149260/308/314_
      772.2280475788670.01.511.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16149260/307/312_
      773.1019246827610.01.461.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16149260/322/327_
      771.7419158865430.01.591.62
      10.50.0.172http/1.1
      
      0-16149260/311/317_
      768.691400806030.01.471.51
      10.50.0.172http/1.1
      
      0-16149260/297/300_
      770.2119701437050.01.541.56
      10.50.0.172http/1.1
      
      0-16149260/300/302_
      772.6420507773480.01.541.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16149260/312/315_
      771.84140125828620.01.551.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16149260/310/313_
      771.61190763820.01.571.59
      10.50.0.172http/1.1
      
      0-16149260/313/315_
      772.6620265736100.01.531.54
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16149260/314/317_
      771.68191771419860.01.691.70
      10.50.0.172http/1.1
      
      0-16149260/310/314_
      773.14192431334510.01.451.47
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16149260/300/304_
      771.2920240847140.01.451.47
      10.50.0.172http/1.1
      
      0-16149260/323/325_
      771.7414001002490.01.551.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16149260/305/307_
      772.831989847370.01.391.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16149260/286/287_
      769.8819160763540.01.441.45
      10.50.0.172http/1.1
      
      0-16149260/308/308_
      771.0620656799570.01.551.55
      10.50.0.172http/1.1
      
      0-16149260/289/291_
      768.7980102891850.01.351.36
      10.50.0.172http/1.1
      
      0-16149260/292/294_
      769.1720455802210.01.351.36
      10.50.0.172http/1.1
      
      0-16149260/327/328_
      772.75191001037810.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16149260/317/319_
      772.9619160781320.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16149260/300/304_
      770.2814056930600.01.461.49
      10.50.0.172http/1.1
      
      1-16149270/232/238_
      642.0580137621920.01.151.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16149270/251/256_
      640.621401801598260.01.241.27
      10.50.0.172http/1.1
      
      1-16149270/228/231_
      642.3919361622600.01.181.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16149270/246/249_
      642.6519721580820.01.231.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-16149270/238/243_
      640.77800656130.01.121.16
      10.50.0.172http/1.1
      
      1-16149270/251/256_
      638.0819710738440.01.161.20
      10.50.0.172http/1.1
      
      1-16149270/243/249_
      640.451975644410.01.231.26
      10.50.0.172http/1.1
      
      1-1614927<
      Found on 2023-09-03 17:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1247b69ae35

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 19:50:34 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 19 minutes 44 seconds
      Server load: 2.77 2.42 2.37
      Total accesses: 97558 - Total Traffic: 1.8 GB - Total Duration: 51014856
      CPU Usage: u22191.8 s1450.19 cu51.92 cs286.41 - 34.5% CPU load
      1.4 requests/sec - 27.6 kB/second - 19.7 kB/request - 522.918 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no1yes124000
      132731no2yes223000
      232733no6yes619000
      3694no2yes322000
      410759no0yes025000
      Sum5011 12113000
      
      _______K____________________W______________W_____________W__W_W_
      _W_____WW___W__W__W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/621/625_
      2258.917201266290.03.833.85
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-14327300/636/641_
      2259.35311081453660.04.854.88
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/652/656_
      2250.34644851950650.014.9014.92
      10.50.0.172http/1.1done, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-14327300/645/647_
      2255.7416711521610.02.922.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/645/647_
      2255.2173716737790.02.842.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/642/644_
      2259.5012721288540.03.783.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/677/678_
      2257.65101183670.05.105.10
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-14327301/608/610K
      2259.7201311233610.342.5342.54
      180.252.245.142h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14327300/736/737_
      2259.4316622164050.08.538.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/634/634_
      2255.9086721285170.02.472.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/674/674_
      2258.597611522240.036.4536.45
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst)
      
      0-14327300/658/660_
      2259.353002799760.03.193.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/662/663_
      2257.11641452267900.04.554.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/683/683_
      2254.56302684500420.09.339.33
      10.50.0.172http/1.1
      
      0-14327300/652/653_
      2258.377901595680.04.524.53
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-14327300/660/660_
      2259.2554641384110.04.804.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kusnadi.01@propanraya.com HTTP/1.0
      
      0-14327300/691/692_
      2259.186911382390.011.7511.76
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst)
      
      0-14327300/621/622_
      2259.581701307710.052.9552.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/642/643_
      2258.128201235130.03.063.06
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      0-14327300/638/638_
      2254.44544371307590.02.442.44
      10.50.0.172http/1.1
      
      0-14327300/663/664_
      2256.6731941588130.03.473.48
      10.50.0.172http/1.1
      
      0-14327300/660/660_
      2257.7386741293240.02.082.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      0-14327300/643/643_
      2258.11841711305230.04.634.63
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst)
      
      0-14327300/633/633_
      2258.88737011027530.03.463.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kusnadi.01@propanraya.com HTTP/1.0
      
      0-14327300/591/592_
      2256.72124910032990.02.342.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ahmad.asep@propanraya.com HTTP/1.0
      
      1-14327310/391/396_
      7689.93913191007140.01.611.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-14327310/403/406_
      7689.0590192864250.02.372.39
      10.50.0.172http/1.1
      
      1-14327310/384/387_
      7690.5931246919950.01.951.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-14327311/203/206W
      2287.73236110440250.05.10<
      Found on 2023-08-31 12:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12434cf7fe3

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 30-Aug-2023 07:14:50 WIB
      Restart Time: Wednesday, 30-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  6 hours 44 minutes 1 second
      Server load: 0.34 0.55 0.60
      Total accesses: 15644 - Total Traffic: 78.2 MB - Total Duration: 6337121
      CPU Usage: u1116.34 s302.89 cu36.83 cs85.61 - 6.36% CPU load
      .645 requests/sec - 3382 B/second - 5.1 kB/request - 405.083 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025464no0yes025000
      125465no0yes025000
      225466no0yes025000
      325685no1yes124000
      426731no1yes025000
      Sum502 1124000
      
      ________________________________________________________________
      _______________W_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17254640/68/78_
      164.88107143229200.00.340.40
      10.50.0.172http/1.1
      
      0-17254640/71/77_
      172.224788174810.00.350.38
      10.50.0.172http/1.1
      
      0-17254640/78/87_
      174.714760195120.00.390.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-17254640/67/73_
      174.407675205190.00.310.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andy.wibowo@propanraya.com HTTP/1.
      
      0-17254640/70/74_
      174.496273152930.00.320.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/carsten.denker@propanraya.com HTTP
      
      0-17254640/70/74_
      174.1240355244560.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-17254640/64/67_
      166.524771207130.00.310.33
      10.50.0.172http/1.1
      
      0-17254640/64/68_
      174.338075196690.00.320.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/70/71_
      169.99805162620.00.360.37
      10.50.0.172http/1.1
      
      0-17254640/73/75_
      174.129158206820.00.370.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-17254640/80/84_
      172.961071060239000.00.430.46
      10.50.0.172http/1.1
      
      0-17254640/73/77_
      174.564894182510.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17254640/65/68_
      173.3662181163970.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-17254640/75/76_
      174.21107637191310.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17254640/59/61_
      172.4322772199050.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17254640/69/71_
      174.654781189650.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17254640/62/63_
      174.864076163750.00.310.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/carsten.denker@propanraya.com HTTP
      
      0-17254640/69/70_
      173.03107249173320.00.330.33
      10.50.0.172http/1.1
      
      0-17254640/78/79_
      174.95970193690.00.480.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/juniarti.01@propanraya.com HTTP/1.
      
      0-17254640/60/61_
      174.774770127570.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-17254640/65/67_
      168.614850254070.00.320.33
      10.50.0.172http/1.1
      
      0-17254640/85/86_
      171.80761186193770.00.410.42
      10.50.0.172http/1.1
      
      0-17254640/72/74_
      171.3510765205370.00.330.34
      10.50.0.172http/1.1
      
      0-17254640/59/59_
      168.754765170160.00.280.28
      10.50.0.172http/1.1
      
      0-17254640/68/70_
      174.23107145151150.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-17254650/54/63_
      144.872319552070.00.360.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17254650/61/69_
      145.75113971859530.00.320.36
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-17254650/62/69_
      147.49265188740.00.290.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/carsten.denker@propanraya.com HTTP
      
      1-17254650/69/77_
      145.45167613290950.00.320.36
      10.50.0.172http/1.1
      
      1-17254650/56/63_
      147.3348253141180.00.320.37
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-17254650/55/60_
      147.19107101171960.00.270.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_in
      Found on 2023-08-30 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124e9f972c8

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 03:46:56 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 16 minutes 7 seconds
      Server load: 2.13 2.20 2.37
      Total accesses: 7169 - Total Traffic: 35.3 MB - Total Duration: 2620384
      CPU Usage: u508.99 s144.34 cu20.2 cs37.63 - 6.04% CPU load
      .609 requests/sec - 3146 B/second - 5.0 kB/request - 365.516 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ______________________________W_____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/50/56_
      118.5753367127660.00.240.28
      10.50.0.172http/1.1
      
      0-1560480/48/50_
      120.6253151164100.00.250.26
      10.50.0.172http/1.1
      
      0-1560480/45/49_
      121.3853139177270.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-1560480/50/52_
      121.645383152390.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1560480/51/54_
      119.0160342168690.00.270.28
      10.50.0.172http/1.1
      
      0-1560480/55/58_
      120.99630268140.00.300.32
      143.42.118.5http/1.1dev.propanraya.com:443GET /.env HTTP/1.1
      
      0-1560480/54/57_
      120.8553311177540.00.280.29
      10.50.0.172http/1.1
      
      0-1560480/48/51_
      120.94433174590.00.220.24
      159.203.63.67http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-1560480/54/58_
      121.6553682184050.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1560480/40/42_
      121.5353105126210.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/46/48_
      110.41530140420.00.220.23
      10.50.0.172http/1.1
      
      0-1560480/48/49_
      119.7553416119710.00.230.23
      10.50.0.172http/1.1
      
      0-1560480/55/56_
      118.794428129920.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/50/52_
      120.65530143230.00.240.26
      10.50.0.172http/1.1
      
      0-1560480/50/52_
      118.9275567170500.00.240.25
      143.42.118.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/46/47_
      121.3853619112670.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1560480/39/41_
      120.951121149248700.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1560480/51/52_
      120.99681154890.00.250.26
      178.128.151.41http/1.1localhost:80GET /info.php HTTP/1.1
      
      0-1560480/45/46_
      120.8553139106250.00.230.23
      10.50.0.172http/1.1
      
      0-1560480/56/58_
      120.1311273138350.00.290.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1560480/42/43_
      120.276649119970.00.230.23
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/49/50_
      120.98690126370.00.230.24
      178.128.151.41http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-1560480/48/49_
      121.275354172420.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/50/51_
      117.526573151730.00.240.25
      10.50.0.172http/1.1
      
      0-1560480/38/39_
      121.335363099710.00.170.18
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1560490/51/56_
      101.7653466165170.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1560490/46/47_
      100.17112877142970.00.220.22
      10.50.0.172http/1.1
      
      1-1560490/40/42_
      101.5054598150290.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1560490/38/39_
      100.681138105270.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1560490/38/40_
      99.9611353097580.00.170.18
      10.50.0.172http/1.1
      
      1-1560490/39/42_
      101.825362102820.00.210.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-1560490/36/37_
      100.7511366485620.00.190.19
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15
      Found on 2023-08-27 20:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1240fb7daef

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 23:45:00 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  23 hours 14 minutes 11 seconds
      Server load: 0.60 0.50 0.58
      Total accesses: 67797 - Total Traffic: 394.7 MB - Total Duration: 21104171
      CPU Usage: u4928.14 s1276.34 cu58.19 cs299.83 - 7.85% CPU load
      .81 requests/sec - 4947 B/second - 6.0 kB/request - 311.285 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes421000
      125009no0yes124000
      225010no2yes223000
      325905no0yes025000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W___WW____________________W_______________W__________
      ___W________________________________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/532/539_
      1143.85116481354150.02.192.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16250080/552/557_
      1144.10571231478900.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250081/66/72W
      139.61734970273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/561/565_
      1143.721163021435520.04.974.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16250080/573/576_
      1144.19571491949350.04.844.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16250080/551/556_
      1143.71573711401310.02.282.31
      10.50.0.172http/1.1
      
      0-16250080/516/519_
      1142.88116651390340.02.262.28
      10.50.0.172http/1.1
      
      0-16250080/527/530_
      1143.365711467780.02.232.25
      10.50.0.172http/1.1
      
      0-16250080/589/590_
      1144.46571391522380.03.213.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16250080/536/538_
      1140.551162881486830.02.472.48
      10.50.0.172http/1.1
      
      0-16250080/529/531_
      1142.761161461457040.02.382.39
      10.50.0.172http/1.1
      
      0-16250081/19/23W
      50.3179677063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/539/540_
      1143.801162431390910.02.262.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16250080/525/528_
      1142.7611601424370.02.172.19
      10.50.0.172http/1.1
      
      0-16250080/551/553_
      1142.76574641478280.06.196.20
      10.50.0.172http/1.1
      
      0-16250081/17/19W
      43.7179677068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94734970205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/540/542_
      1144.42573611496720.02.462.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16250080/547/548_
      1142.48575391528020.02.662.66
      10.50.0.172http/1.1
      
      0-16250080/531/532_
      1143.781161091472860.02.412.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-16250080/570/571_
      1143.94582131366140.02.682.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16250080/566/567_
      1144.3657481664690.02.602.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-16250080/535/535_
      1142.90581202487040.05.405.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-16250080/533/534_
      1143.61574331443060.04.384.39
      10.50.0.172http/1.1
      
      0-16250080/528/528_
      1141.8111611321360770.02.162.16
      10.50.0.172http/1.1
      
      1-16250090/251/256_
      636.9257131602210.01.181.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-16250090/260/263_
      636.9800694820.01.301.31
      165.22.74.203http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-16250090/236/239_
      636.18177290623090.01.161.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-16250090/249/251_
      636.9557113689780.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-16250090/254/257_
      635.645780663700.01.181.20
      10.50.0.172http/1.1
      
      1-16250090/254/256_
      635.02177522609970.01.211.22
      10.50.0.172http/1.1
      
      1-162
      Found on 2023-08-26 16:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1240e8c4210

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 14:54:38 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 23 minutes 43 seconds
      Server load: 0.31 0.57 0.70
      Total accesses: 79629 - Total Traffic: 536.8 MB - Total Duration: 32744123
      CPU Usage: u10651.1 s1104.34 cu44.63 cs189 - 23.1% CPU load
      1.54 requests/sec - 10.6 kB/second - 6.9 kB/request - 411.209 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no3yes223000
      13234no0yes025000
      23235no2yes322000
      33898no2yes322000
      423914no7yes520000
      Sum5014 13112000
      
      W_____________W_____________________________________W_W_________
      ______R______W______________W__W_____W____W__________W___KW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0433950758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/303/304_
      714.338255682890.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hosea.hendra@propanraya.com HTTP/1
      
      0-1532330/287/290_
      714.1533413772750.01.141.15
      10.50.0.172http/1.1
      
      0-1532330/286/290_
      716.156263697610.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/313/315_
      715.52351277846050.01.601.62
      10.50.0.172http/1.1
      
      0-1532330/290/292_
      716.979661950870.01.781.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1532330/298/300_
      714.54771461410100.01.461.47
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/284/287_
      716.5435107638390.01.511.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1532330/307/311_
      716.8923132647140.01.441.46
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/298/299_
      716.5735110676250.01.271.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1532330/278/280_
      716.018252728210.01.181.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-1532330/310/311_
      713.8343326786480.01.481.48
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1532330/326/327_
      716.087769700210.03.213.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1532330/344/346_
      714.578278868070.02.852.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrida.rr@propanraya.com HTTP/1.0
      
      0-1532331/314/316W
      643.6033950853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/363/367_
      716.3645361714740.05.505.52
      10.21.2.16h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1532330/289/290_
      712.56994649740.01.161.17
      10.50.0.172http/1.1done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1532330/292/295_
      715.8718171786780.01.291.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1532330/327/329_
      716.593576824860.01.771.78
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/293/294_
      710.75352021485710.01.251.26
      10.50.0.172http/1.1
      
      0-1532330/298/299_
      714.2795681014180.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/331/333_
      716.7533663879350.03.653.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1532330/306/307_
      715.968268703310.01.321.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-1532330/322/323_
      713.77627302487020.01.541.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1532330/320/321_
      712.27180792850.01.671.68
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1532340/204/208_
      542.3234128660830.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-1532340/218/219_
      541.2312469551880.03.043.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suherman.01@propanraya.com HTTP/1.
      
      1-1532340/198/202_
      541.1415177667570.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/afrida.rr@propanraya.com HTTP/1.0
      
      1-1532340/200/203_
      541.7996437653280.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:
      Found on 2023-08-25 07:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a0c039dc

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 16:34:57 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  16 hours 4 minutes 2 seconds
      Server load: 0.37 0.57 0.78
      Total accesses: 101681 - Total Traffic: 32.6 GB - Total Duration: 35467351
      CPU Usage: u9082.28 s1461.9 cu53.83 cs285.23 - 18.8% CPU load
      1.76 requests/sec - 0.6 MB/second - 336.5 kB/request - 348.81 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no1yes025000
      13889no6yes619000
      23890no2yes223000
      34314no7yes718000
      49256no4yes421000
      Sum5020 19106000
      
      _______________________________W__W_WWW______W_______________W__
      ____W___________C_CW_W___WC_______W__________________WWW____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/428/434_
      981.2243701002960.02.252.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/romelan.01@platindo.com HTTP/1.0
      
      0-1538880/424/429_
      983.8741232968600.0267.41267.44
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/415/419_
      981.845370795990.02.072.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/424/427_
      983.6243711003180.04.144.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-1538880/412/416_
      984.283462876900.0281.47281.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/457/459_
      984.603301391100.03.463.47
      10.21.2.48h2dev.propanraya.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst)
      
      0-1538880/410/413_
      981.613371802500.07.897.91
      10.50.0.172http/1.1
      
      0-1538880/432/436_
      983.5043651028400.03.543.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-1538880/440/443_
      979.023882991960.06.286.30
      192.168.113.55h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1538880/408/409_
      983.3050941313710.01.961.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yonatan.lesmana@propanraya.com HTT
      
      0-1538880/408/409_
      982.19500971120.02.392.40
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1538880/415/415_
      983.434464758260.0151.98151.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-1538880/396/397_
      983.215372851150.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-1538880/429/430_
      981.144466978280.02.222.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/452/452_
      984.671465959320.0377.04377.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/442/443_
      982.7343931042750.01.951.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1538880/464/465_
      983.5543501712690.05.225.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/454/454_
      980.58345651171640.0320.87320.87
      10.50.0.172http/1.1
      
      0-1538880/427/428_
      984.353360933930.02.042.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/430/431_
      982.7943681050890.02.252.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aryo.gusman@platindo.com HTTP/1.0
      
      0-1538880/420/420_
      984.22383511404790.03.303.30
      10.21.2.48h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-1538880/431/432_
      983.141469967810.06.186.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-1538880/454/455_
      981.7753701230540.057.7857.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/firya.adillah@propanraya.com HTTP/
      
      0-1538880/428/429_
      979.9249651044230.0353.98353.98
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/457/458_
      983.3749601478580.0139.52139.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yonatan.lesmana@propanraya.com HTT
      
      1-1538890/870/876_
      1737.55303171390.06.766.80
      159.223.102.13http/1.1localhost:80GET / HTTP/1.1
      
      1-1538890/870/875_
      1737.2039652191950.08.918.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhdi.arief@propanraya.com HTTP/1.
      
      1-1538890/866/868_
      1733.4940732792400.036.0136.02
      10.50.0.172http/1.1
      
      1-1538890/847/848_
      1737.263865</
      Found on 2023-08-24 09:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124a193e7cc

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 09:56:33 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  9 hours 25 minutes 44 seconds
      Server load: 2.95 3.25 3.10
      Total accesses: 38609 - Total Traffic: 192.9 MB - Total Duration: 12203942
      CPU Usage: u2639.36 s559.63 cu42.38 cs112.21 - 9.88% CPU load
      1.14 requests/sec - 5.8 kB/second - 5.1 kB/request - 316.091 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no1yes025000
      224454no1yes025000
      324833no4yes025012
      427861no1yes223000
      Sum507 2123012
      
      ________________________________________________________________
      _____________________________________________W__W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/165/171_
      395.564776498460.00.670.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/christovel.sugiarto@propanraya.com
      
      0-15244520/180/186_
      395.953060446790.00.700.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15244520/175/180_
      391.28300465770.00.860.89
      10.50.0.172http/1.1
      
      0-15244520/161/164_
      393.8558428413900.00.610.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15244520/149/152_
      395.405877360130.00.610.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/164/165_
      395.7630122550120.00.810.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15244520/174/176_
      391.583062368750.00.660.67
      10.50.0.172http/1.1
      
      0-15244520/193/196_
      396.1630161446600.00.810.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15244520/163/166_
      396.242958355070.00.840.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15244520/169/170_
      396.183077442310.00.830.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15244520/168/171_
      396.003062454180.00.640.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15244520/166/168_
      395.7230396412670.00.590.60
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-15244520/165/166_
      395.485382438420.00.680.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/193/193_
      393.283064415870.00.750.75
      10.50.0.172http/1.1
      
      0-15244520/189/190_
      393.8129250398150.02.872.88
      10.50.0.172http/1.1
      
      0-15244520/173/174_
      391.293079473210.00.950.96
      10.50.0.172http/1.1
      
      0-15244520/167/168_
      393.5630119330520.00.580.59
      10.50.0.172http/1.1
      
      0-15244520/179/180_
      395.87300431700.01.171.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/168/169_
      392.204750357750.00.700.70
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-15244520/171/172_
      395.22301413398900.00.790.80
      10.50.0.172http/1.1
      
      0-15244520/158/160_
      394.6430285348140.00.550.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/159/160_
      394.0553654397840.00.580.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15244520/155/156_
      391.633047390490.01.061.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/petrus.hartono@propanraya.com HTTP
      
      0-15244520/174/174_
      391.453066367380.01.101.10
      10.50.0.172http/1.1
      
      0-15244520/162/164_
      395.8830147458030.00.590.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15244530/126/130_
      283.76905241448910.00.550.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-15244530/132/136_
      283.3027257347450.00.610.64
      10.21.2.48h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-15244530/110/114_
      281.893064326540.00.500.52
      10.50.0.172http/1.1
      
      1-15244530/127/132_
      282.4190448359700.00.560.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-15244530/114/120_
      284.3930611036960.00.920.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/christovel.sugiarto@propanraya.com
      
      
      Found on 2023-08-23 02:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124fb3bfa20

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 17:58:03 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  17 hours 27 minutes 14 seconds
      Server load: 0.50 0.79 1.05
      Total accesses: 94599 - Total Traffic: 1.1 GB - Total Duration: 34651123
      CPU Usage: u8701.65 s2877.11 cu42.71 cs235.28 - 18.9% CPU load
      1.51 requests/sec - 17.6 kB/second - 11.7 kB/request - 366.295 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes124000
      130336no2yes223000
      230337no0yes025000
      330338no2yes223000
      415410no1yes124000
      Sum505 6119000
      
      _______________________W_____________________WW_________________
      ________________W_________________W________W_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1129/1132_
      2566.8105483285420.04.974.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-11305850/1161/1163_
      2562.1706843183710.09.719.73
      10.50.0.172http/1.1
      
      0-11305850/1166/1167_
      2563.730993437100.06.156.16
      10.50.0.172http/1.1
      
      0-11305850/1127/1128_
      2564.252752556090.010.9710.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-11305850/1197/1199_
      2562.3821733019120.07.257.26
      10.50.0.172http/1.1
      
      0-11305850/1096/1096_
      2566.095915202759940.04.524.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/1207/1209_
      2564.1621913685240.06.696.71
      178.62.3.65http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-11305850/1143/1144_
      2563.361583101850.04.814.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-11305850/1171/1172_
      2565.2815052723160.010.1710.18
      10.50.0.172http/1.1
      
      0-11305850/1212/1212_
      2566.2711703130110.061.9661.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-11305850/1140/1140_
      2566.5601702781390.04.604.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-11305850/1150/1150_
      2566.2411014290830.03.833.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1214/1214_
      2565.72608533098510.010.3110.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-11305850/1191/1192_
      2563.216003801210.05.095.10
      10.50.0.172http/1.1
      
      0-11305850/1081/1081_
      2564.1659662478490.04.124.12
      10.50.0.172http/1.1
      
      0-11305850/1145/1146_
      2566.095919006635280.05.695.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/1131/1132_
      2564.04603284681740.06.126.13
      10.50.0.172http/1.1
      
      0-11305850/1216/1216_
      2561.415912916660.0106.28106.28
      10.50.0.172http/1.1
      
      0-11305850/1246/1247_
      2565.74606225721330.09.969.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-11305850/1129/1129_
      2566.840687840400.05.185.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11305850/1145/1145_
      2566.122113526700.011.6711.67
      178.62.3.65http/1.1localhost:80GET / HTTP/1.1
      
      0-11305850/1206/1206_
      2565.44071015500640.038.1338.13
      10.50.0.172http/1.1
      
      0-11305850/1151/1151_
      2565.6009062941940.012.4512.45
      10.50.0.172http/1.1
      
      0-11305851/1147/1147W
      2563.94002930790.014.4814.48
      178.62.3.65http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-11305850/1187/1187_
      2566.5102273354490.06.176.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-11303360/721/724_
      1424.70601991527000.04.114.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-11303360/704/707_
      1423.35603231771270.06.036.04
      10.50.0.172http/1.1
      
      1-11303360/711/713_
      1425.0913651402810.03.493.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-11303360/678/682_
      1424.80605571263090.03.553.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-11303360/728/730_
      1424.84602361519750.04.204.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-11303360/694/696_
      1423.45605882767840.04.344.35
      
      Found on 2023-08-21 10:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12425abf974

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 20-Aug-2023 00:01:46 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  23 hours 30 minutes 50 seconds
      Server load: 1.12 1.01 1.31
      Total accesses: 62888 - Total Traffic: 361.2 MB - Total Duration: 23812846
      CPU Usage: u4752.75 s1263.17 cu67.83 cs314.2 - 7.56% CPU load
      .743 requests/sec - 4473 B/second - 5.9 kB/request - 378.655 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes619000
      313074no0yes025000
      425389no2yes322000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WW____
      _W_____W_____________________________________WW__________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/387/392_
      1065.35163851020800.01.681.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/415/419_
      1065.07432321114910.02.202.22
      10.50.0.172http/1.1
      
      0-14130720/406/412_
      1064.671643032801360.03.513.55
      10.50.0.172http/1.1
      
      0-14130720/410/414_
      1064.491642861191000.01.701.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14130720/398/400_
      1064.094201146470.01.781.79
      10.50.0.172http/1.1
      
      0-14130720/389/393_
      1066.25201123410.01.992.01
      143.110.218.229http/1.1localhost:80GET /about HTTP/1.1
      
      0-14130720/421/423_
      1065.661032531243450.04.834.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14130720/400/402_
      1064.711631881154220.01.931.95
      10.50.0.172http/1.1
      
      0-14130720/413/419_
      1066.234210031209870.02.152.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/415/418_
      1065.751031221214600.01.921.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/382/386_
      1064.81103621129830.01.671.69
      10.50.0.172http/1.1
      
      0-14130720/438/442_
      1063.681631381229500.02.082.11
      10.50.0.172http/1.1
      
      0-14130720/404/406_
      1065.321632681141950.01.921.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/461/462_
      1065.591033161420330.04.204.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/413/416_
      1064.751033491230140.02.112.12
      10.50.0.172http/1.1
      
      0-14130720/430/432_
      1065.98431782522700.01.811.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14130720/391/395_
      1065.2316401127880.01.951.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/432/434_
      1063.831033831417100.02.322.32
      10.50.0.172http/1.1
      
      0-14130720/429/431_
      1062.56164381202350.03.013.02
      10.50.0.172http/1.1
      
      0-14130720/409/411_
      1063.521641761127530.02.802.81
      10.50.0.172http/1.1
      
      0-14130720/416/418_
      1064.90103941275610.02.132.14
      10.50.0.172http/1.1
      
      0-14130720/428/430_
      1065.561032511636190.03.933.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14130720/397/397_
      1064.391644111160230.01.761.76
      10.50.0.172http/1.1
      
      0-14130720/410/413_
      1065.28164691025900.01.931.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/405/407_
      1065.2016457993530.01.871.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14130730/251/257_
      585.13164847802870.01.221.25
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14130730/237/240_
      585.48103101599530.01.171.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-14130730/252/255_
      583.714314122740.01.181.20
      10.50.0.172http/1.1
      
      1-14130730/254/257_
      582.17164185624410.01.151.17
      10.50.0.172http/1.1
      
      1-14130730/239/239_
      583.33164331617770.01.221.22
      10.50.0.172http/1.1
      
      1-14130731/7/8W
      10.7082304021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/263/265_
      584.624272
      Found on 2023-08-19 17:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124c04329b5

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 21:23:58 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 53 minutes 9 seconds
      Server load: 0.37 0.41 0.64
      Total accesses: 108736 - Total Traffic: 669.2 MB - Total Duration: 31557024
      CPU Usage: u7759.64 s1565.49 cu62.64 cs296.12 - 12.9% CPU load
      1.45 requests/sec - 9.1 kB/second - 6.3 kB/request - 290.217 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes520000
      125290no2yes223000
      225291no0yes025000
      326091no2yes223000
      421522no0yes025000
      Sum508 9116000
      
      ______WW_W___W________W________W_____________W__________________
      ______________W____________________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/916/925_
      2153.1887694060300.05.875.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252890/997/1003_
      2150.2794472370380.04.774.81
      10.50.0.172http/1.1
      
      0-13252890/963/967_
      2152.965502196700.04.504.52
      10.50.0.172http/1.1
      
      0-13252890/930/934_
      2150.51553723712550.03.293.31
      10.50.0.172http/1.1
      
      0-13252890/1011/1015_
      2152.5155712428540.06.736.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252890/1023/1028_
      2153.0394643661470.04.694.71
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252891/698/700W
      1468.732675501160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341463504161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1017/1020_
      2153.3955703493810.06.206.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-13252891/978/981W
      2150.93002096140.03.913.92
      164.92.192.25http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-13252890/939/942_
      2152.9655753114690.04.964.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-13252890/1025/1028_
      2153.33555042940470.07.707.72
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-13252890/996/996_
      2152.79552383501310.04.934.93
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.042675501420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1045/1047_
      2153.1188674183860.08.408.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-13252890/957/959_
      2150.82554452094420.07.647.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-13252890/944/946_
      2153.58002261000.05.305.31
      164.92.192.25http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13252890/979/981_
      2151.0688613769580.04.024.03
      10.50.0.172http/1.1
      
      0-13252890/998/1002_
      2153.335502341970.010.8610.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/950/955_
      2150.3887522186610.05.065.09
      10.50.0.172http/1.1
      
      0-13252890/1021/1025_
      2153.5555702289560.07.117.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13252890/1024/1025_
      2153.48551074298210.05.415.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252891/839/840W
      1945.121463503162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/960/961_
      2153.485502378530.05.435.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/1016/1018_
      2152.88554023413230.09.339.34
      10.50.0.172http/1.1
      
      1-13252900/344/349_
      776.301740794630.01.321.35
      10.50.0.172http/1.1
      
      1-13252900/330/334_
      779.22174182708400.01.431.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-13252900/353/353_
      779.26174199808330.01.481.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-13252900/329/332_
      779.041750862420.01.301.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-13252900/302/305_
      777.7617474657950.01.201.21
      10.50.0.172http/1.1
      
      Found on 2023-08-18 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef124c88d8687

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:56:20 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  19 hours 25 minutes 30 seconds
      Server load: 0.71 0.48 0.43
      Total accesses: 44033 - Total Traffic: 224.7 MB - Total Duration: 15302363
      CPU Usage: u3202.21 s858.54 cu50.49 cs210.76 - 6.18% CPU load
      .63 requests/sec - 3368 B/second - 5.2 kB/request - 347.52 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes124000
      110301no0yes025000
      210302no0yes025000
      310896no0yes025000
      414336no0yes025000
      Sum500 1124000
      
      __________________W_____________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/210/215_
      541.277753548290.00.950.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/211/214_
      541.317635492740.01.041.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/226/230_
      538.301871748090.01.081.11
      10.50.0.172http/1.1
      
      0-16103000/203/206_
      539.967787578460.00.950.97
      10.50.0.172http/1.1
      
      0-16103000/209/211_
      541.386370562170.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/219/221_
      541.22770499070.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/224/225_
      540.2077238571730.01.111.12
      10.50.0.172http/1.1
      
      0-16103000/215/215_
      540.4976271562700.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/225/227_
      539.81180512420.01.081.09
      10.50.0.172http/1.1
      
      0-16103000/231/234_
      538.1477146588870.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/213/214_
      541.831849499820.01.051.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/223/223_
      541.1218191520330.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/217/218_
      539.851870635180.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16103000/222/223_
      541.5318381621470.01.181.18
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16103000/216/217_
      541.80180584010.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/212/213_
      541.6318263519030.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16103000/214/215_
      537.60180511760.01.041.05
      10.50.0.172http/1.1
      
      0-16103000/214/214_
      541.217773598110.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103001/221/221W
      541.1500551560.01.061.06
      167.99.182.39http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-16103000/214/214_
      541.7618147516590.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16103000/215/216_
      541.7518130567710.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/221/222_
      540.861850774950.01.121.12
      10.50.0.172http/1.1
      
      0-16103000/223/224_
      539.651863574610.01.041.05
      10.50.0.172http/1.1
      
      0-16103000/220/221_
      540.73635491796280.01.031.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/216/217_
      540.3977286591720.01.031.03
      10.50.0.172http/1.1
      
      1-16103010/167/173_
      447.51136755439760.00.820.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16103010/174/177_
      448.2217571418540.00.810.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-16103010/182/185_
      447.8118117400200.00.900.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-16103010/167/169_
      445.9213639376500.00.780.79
      10.50.0.172http/1.1
      
      1-16103010/189/190_
      444.55137110437000.00.970.98
      10.50.0.172http/1.1
      
      1-16103010/185/186_
      447.56136738459190.00.940.94
      10.50.0.172
      Found on 2023-08-17 12:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12413cc4570

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:46:45 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 15 minutes 57 seconds
      Server load: 1.93 2.23 2.49
      Total accesses: 102202 - Total Traffic: 1.7 GB - Total Duration: 29276715
      CPU Usage: u6541.08 s1292.21 cu150.93 cs249.46 - 12.5% CPU load
      1.55 requests/sec - 26.6 kB/second - 17.1 kB/request - 286.459 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes223000
      430296no2yes322000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________W______________W______W_____W________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/270/275_
      626.31223611316940.01.191.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/284/287_
      624.76102204677610.02.972.99
      10.50.0.172http/1.1
      
      0-15198240/242/245_
      618.44102444599580.00.991.01
      10.50.0.172http/1.1
      
      0-15198240/237/239_
      626.6610280566540.00.970.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/284/286_
      625.69162356622280.01.271.29
      10.50.0.172http/1.1
      
      0-15198240/273/274_
      626.7110258583160.03.373.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/257/259_
      626.2228267675770.01.171.18
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/241/243_
      624.422230614410.01.051.07
      10.50.0.172http/1.1
      
      0-15198240/260/262_
      625.721620566640.06.936.94
      10.50.0.172http/1.1
      
      0-15198240/279/280_
      626.85420594820.01.121.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/259/262_
      625.1828249619140.01.121.14
      10.50.0.172http/1.1
      
      0-15198240/270/272_
      625.54223453594520.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15198240/242/243_
      624.06282170576710.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/270/271_
      623.6842115942850.01.611.62
      10.50.0.172http/1.1
      
      0-15198240/261/262_
      626.954265616580.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/257/257_
      626.5516256646640.01.241.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/256/258_
      626.834279642470.01.071.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-15198240/250/251_
      621.8242292560870.01.081.09
      10.50.0.172http/1.1
      
      0-15198240/256/257_
      624.4522359578580.01.031.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/264/266_
      626.322230791230.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/270/270_
      626.1628281885100.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/257/257_
      626.49162222510660.01.041.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-15198240/271/272_
      626.9042104601520.01.551.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/245/246_
      623.9242107547240.01.001.01
      10.50.0.172http/1.1
      
      0-15198240/264/264_
      625.9842112613950.01.121.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-15198250/743/748_
      1493.00424121460510.02.752.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15198251/423/426W
      959.082152301322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/769/773_
      1492.99426932215810.04.204.22
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-15198250/730/733_
      1492.27421532854920.07.998.01
      10.50.0.172http/1.1
      
      1-15198250/771/774_
      1492.041025171785200.06.116.13
      10.50.0.172http/1.1
      
      1-15198250/752/753_
      1492.571021361871240.04.334.34
      10.50.0.172http/1.1</
      Found on 2023-08-16 11:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1241177c6af

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:07:31 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 36 minutes 43 seconds
      Server load: 2.53 2.72 2.30
      Total accesses: 5611 - Total Traffic: 28.0 MB - Total Duration: 2016777
      CPU Usage: u393.04 s104.13 cu25.07 cs32.76 - 5.9% CPU load
      .597 requests/sec - 3118 B/second - 5.1 kB/request - 359.433 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes124000
      219843no0yes025000
      320221no0yes025000
      Sum400 199000
      
      ______________________________________________W_________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/34/39_
      75.958726494610.00.170.20
      10.50.0.172http/1.1
      
      0-15198240/34/37_
      77.172821378570.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/26/29_
      76.9287129773220.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/34/36_
      77.142826990370.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15198240/36/38_
      76.75870105610.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/28/29_
      74.938728552430.00.130.14
      10.50.0.172http/1.1
      
      0-15198240/33/35_
      76.422829112270.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/26/28_
      76.24871767960.00.120.13
      10.50.0.172http/1.1
      
      0-15198240/32/34_
      72.528747288030.00.150.16
      10.50.0.172http/1.1
      
      0-15198240/29/30_
      76.928783998380.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/31/34_
      73.6487519133510.00.160.18
      10.50.0.172http/1.1
      
      0-15198240/37/39_
      75.76875987730.00.170.18
      10.50.0.172http/1.1
      
      0-15198240/25/26_
      73.8587077220.00.130.13
      10.50.0.172http/1.1
      
      0-15198240/33/34_
      77.122844390370.00.160.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/31/32_
      75.562821794020.00.160.16
      10.50.0.172http/1.1
      
      0-15198240/31/31_
      75.5428104105540.00.160.16
      10.50.0.172http/1.1
      
      0-15198240/31/33_
      76.898733585230.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/28/29_
      75.70875189330.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/30/31_
      77.1728078820.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/33/35_
      75.622859143760.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/35/35_
      76.9087562103100.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-15198240/26/26_
      76.928742453630.00.130.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/27/28_
      76.702851363610.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/32/33_
      76.858756078180.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/31/31_
      73.708756690820.00.150.15
      10.50.0.172http/1.1
      
      1-15198250/57/62_
      116.8687597159200.00.300.33
      10.50.0.172http/1.1
      
      1-15198250/50/53_
      119.242845194590.00.240.25
      10.50.0.172http/1.1
      
      1-15198250/49/53_
      120.632858169990.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-15198250/50/53_
      120.0287357250960.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15198250/57/60_
      120.0087376268490.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-15198250/49/50_
      117.44285168690.00.210.22
      164.90.222.93http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      1-15198250/55/56_
      120.532869178990.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443
      Found on 2023-08-15 20:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef1242cd7728d

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 11-Aug-2023 00:40:06 WIB
      Restart Time: Friday, 11-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 minutes 15 seconds
      Server load: 4.82 2.65 2.12
      Total accesses: 287 - Total Traffic: 1.5 MB - Total Duration: 126748
      CPU Usage: u9.77 s3.38 cu16.91 cs5.33 - 6.38% CPU load
      .517 requests/sec - 2883 B/second - 5.4 kB/request - 441.631 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029218no0yes124000
      129219no0yes025000
      229220no0yes124000
      329963no1yes421000
      Sum401 694000
      
      _____________________W________________________________W_________
      ______________W_____________W_W_W___............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9292180/0/3_
      0.00234924690.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/5_
      1.242523630.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-9292180/0/5_
      0.00211229010.00.000.03
      104.164.173.79http/1.1
      
      0-9292180/0/3_
      0.00226937120.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/0/4_
      0.00140929770.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/1/5_
      0.246347235540.00.000.02
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-9292180/1/5_
      0.476379327520.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-9292180/1/4_
      0.576360812600.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-9292180/1/2_
      0.70626727590.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-9292180/0/2_
      0.00631404830.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9292180/1/3_
      0.716249811070.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-9292180/1/4_
      0.73623656900.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-9292180/1/3_
      0.75622676490.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9292180/0/1_
      0.00631331330.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/1_
      0.006375750.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/3_
      0.0062985760.00.000.02
      10.50.0.172http/1.1
      
      0-9292180/0/2_
      0.0062794270.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/1_
      0.00623443440.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/0/3_
      0.00621657110.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/3_
      1.351290932590.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-9292180/1/2_
      1.312123512940.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-9292181/0/1W
      0.0030590.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9292180/1/3_
      1.1532015040.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-9292180/0/2_
      0.003742060.00.000.01
      10.50.0.172http/1.1
      
      0-9292180/1/3_
      1.212692890.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-9292190/2/6_
      1.60225832610.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-9292190/1/4_
      1.820259551500.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-9292190/1/4_
      0.352147241330.00.000.02
      10.50.0.172http/1.1
      
      1-9292190/0/2_
      0.0032245820.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/0/1_
      0.0025825820.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/1/4_
      1.79236011020.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-9292190/1/2_
      0.2024997070.00.000.01
      10.50.0.172http/1.1
      
      1-9292190/1/3_
      1.792724110.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-929219
      Found on 2023-08-10 17:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31350ef124350ef12410d19eb9

      Apache Status
      
      Apache Server Status for devvd.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 19-Jun-2023 01:31:41 WIB
      Restart Time: Monday, 19-Jun-2023 00:30:50 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  1 hour 51 seconds
      Server load: 1.93 2.39 2.18
      Total accesses: 2141 - Total Traffic: 11.9 MB - Total Duration: 638881
      CPU Usage: u139.24 s36.9 cu19.97 cs14.35 - 5.76% CPU load
      .586 requests/sec - 3420 B/second - 5.7 kB/request - 298.403 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022998no0yes025000
      122999no0yes025000
      223000no0yes025000
      323378no0yes124000
      424228no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _______________W_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14229980/11/16_
      18.1398064900.00.050.08
      10.50.0.172http/1.1
      
      0-14229980/10/13_
      19.349877453380.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14229980/9/12_
      15.9715926452910.00.040.05
      10.50.0.172http/1.1
      
      0-14229980/8/10_
      18.20159038600.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14229980/9/12_
      18.589924680430.00.050.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14229980/5/6_
      18.401581337850.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14229980/10/10_
      17.391585619990.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/5/5_
      18.09989816350.00.020.02
      10.50.0.172http/1.1
      
      0-14229980/11/12_
      17.2915917327730.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14229980/10/12_
      19.349826920150.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14229980/11/12_
      17.5115832735010.00.130.13
      10.50.0.172http/1.1
      
      0-14229980/7/8_
      17.7115815210250.00.030.04
      10.50.0.172http/1.1
      
      0-14229980/6/7_
      19.149823015080.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14229980/8/9_
      18.4215811520550.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14229980/10/11_
      16.679854223190.00.050.06
      10.50.0.172http/1.1
      
      0-14229980/9/10_
      17.9899021510.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/7/8_
      19.623938011770.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14229980/6/6_
      14.101581587990.00.020.02
      10.50.0.172http/1.1
      
      0-14229980/8/9_
      18.20397219920.00.040.05
      10.50.0.172http/1.1
      
      0-14229980/8/8_
      17.889938834360.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14229980/8/9_
      18.481585010480.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-14229980/8/8_
      18.859916314580.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14229980/7/8_
      15.84976427100.00.050.05
      10.50.0.172http/1.1
      
      0-14229980/9/10_
      18.4215810818380.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14229980/8/8_
      19.3697154926800.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-14229990/14/18_
      25.44398791960.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14229990/11/15_
      25.36398957010.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-14229990/13/17_
      23.869827845780.00.140.16
      10.50.0.172http/1.1
      
      1-14229990/12/16_
      20.07159049780.00.070.09
      10.50.0.172http/1.1
      
      1-14229990/11/14_
      22.859855656740.00.060.07
      10.50.0.172http/1.1
      
      1-14229990/11/15_
      19.551595731480.00.060.08
      10.50.0.172http/1.1
      
      1-14229990/11/14_
      24.33399036800.00.050.07
      10.50.0.172http/1.1
      
      1-14229990/11/13_
      25.209826736810.00.060.0
      Found on 2023-06-18 18:31
  • Apache server-status page is publicly available
    First seen 2023-08-11 17:38
    Last seen 2024-07-15 17:39
    Open for 339 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd318fd65833

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:46 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 34 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1099 - Total Traffic: 3.7 MB - Total Duration: 298444
      CPU Usage: u13.39 s5.43 cu69.4 cs20.36 - 21.1% CPU load
      2.14 requests/sec - 7.3 kB/second - 3513 B/request - 271.56 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no17yes1240016
      117746no3yes421000
      217747no3yes124011
      317748no2yes223000
      Sum4025 8920117
      
      ________K_______________________________K____K_RW___________K___
      _____________K___________K__________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.050117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.032727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.040418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.061317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.060012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.071339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07025960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.070326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179801/1/12K
      0.080021640.20.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/12_
      0.002334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/0/12_
      0.002017270.00.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.00239790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/12_
      0.002312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/13_
      0.002036750.00.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/15_
      0.002330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/13_
      0.002317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/14_
      0.002339740.00.000.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24179800/0/12_
      0.002229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/16_
      0.002330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/13_
      0.002038450.00.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.002222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/9_
      0.0023305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/11_
      0.002019840.00.000.03
      162.158.111.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00234800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179800/0/4_
      0.00232320.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17_
      0.043551130.00.000.04
      172.70.115.17http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/15_
      0.09108880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/0/16_
      0.00303380.00.000.04
      172.70.251.118h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/16_
      0.052023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/11_
      0.05349010.00.000.04
      172.70.80.143http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/10_
      0.06348910.00.000.03
      172.70.110.230http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/7
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31ab67fd61

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:46 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 34 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1097 - Total Traffic: 3.6 MB - Total Duration: 298436
      CPU Usage: u13.39 s5.43 cu69.4 cs20.36 - 21.1% CPU load
      2.13 requests/sec - 7.3 kB/second - 3484 B/request - 272.047 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no17yes1240016
      117746no3yes223000
      217747no3yes322011
      317748no2yes223000
      Sum4025 8920117
      
      ________K_______________________________K____K_____________KK_W_
      _____________K___________K__________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.050117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.032727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.040418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.061317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.060012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.071339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07025960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.070326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179801/1/12K
      0.080021640.20.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/12_
      0.002334180.00.000.04
      172.69.151.3http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/0/12_
      0.002017270.00.000.02
      162.158.111.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.00239790.00.000.02
      172.70.251.160http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/12_
      0.002312030.00.000.02
      162.158.110.204http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/13_
      0.002036750.00.000.06
      162.158.110.169h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/15_
      0.002330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/13_
      0.002317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/14_
      0.002339740.00.000.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24179800/0/12_
      0.002229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/16_
      0.002330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/13_
      0.002038450.00.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.002222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/9_
      0.0023305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/11_
      0.002019840.00.000.03
      162.158.111.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00234800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179800/0/4_
      0.00232320.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17_
      0.043551130.00.000.04
      172.70.115.17http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/15_
      0.09008880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/0/16_
      0.00303380.00.000.04
      172.70.251.118h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/16_
      0.051023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/11_
      0.05249010.00.000.04
      172.70.80.143http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/10_
      0.06248910.00.000.03
      172.70.110.230http/1.1localhost:80GET / HTTP/1.1
      
      1-24177460/1/7
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31112edf63

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:47 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  8 minutes 35 seconds
      Server load: 1.77 1.84 1.67
      Total accesses: 1112 - Total Traffic: 3.8 MB - Total Duration: 298493
      CPU Usage: u13.45 s5.45 cu69.4 cs20.36 - 21.1% CPU load
      2.16 requests/sec - 7.5 kB/second - 3547 B/request - 268.429 ms/request
      6 requests currently being processed, 94 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017980no17yes3220016
      117746no3yes322000
      217747no3yes025011
      317748no2yes025000
      Sum4025 6940117
      
      _________K__KK________________W________________K_K______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24179800/1/18_
      0.051117070.00.000.05
      172.70.110.28h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/23_
      0.033727960.00.000.07
      108.162.241.178http/1.1localhost:80GET /server HTTP/1.1
      
      0-24179800/1/17_
      0.041418150.00.000.06
      172.68.194.161h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/18_
      0.062317410.00.000.11
      162.158.62.11http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24179800/1/15_
      0.061012580.00.000.05
      162.158.110.249h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/15_
      0.072339350.00.000.03
      162.158.62.128http/1.1localhost:80GET /about HTTP/1.1
      
      0-24179800/1/15_
      0.07125960.00.000.03
      172.70.114.14http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-24179800/1/16_
      0.071326710.00.000.08
      172.70.80.59http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/1/12_
      0.080021640.00.000.04
      172.70.162.245h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179801/1/13K
      0.100034200.20.000.04
      162.158.154.126h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/1/13_
      0.090217290.00.000.02
      172.70.91.207http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179800/1/11_
      0.09039820.00.000.02
      162.158.107.74http/1.1localhost:80GET /.well-known/acme-challenge/K-Ai-yvkFqAzqzPM7tsNigDS16Cra6R
      
      0-24179801/1/13K
      0.1107121836.60.040.06
      172.70.90.94h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179801/1/14K
      0.110036760.20.000.06
      162.158.95.166h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/15_
      0.003330410.00.000.03
      172.71.246.46http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-24179800/0/13_
      0.003317450.00.000.03
      172.71.250.60http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-24179800/0/14_
      0.003339740.00.000.10
      172.68.193.136http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24179800/0/12_
      0.003229150.00.000.06
      162.158.110.139http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/16_
      0.003330930.00.000.04
      162.158.94.8http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-24179800/0/13_
      0.003038450.00.000.08
      172.70.251.160h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/10_
      0.003222030.00.000.02
      172.69.151.125http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/9_
      0.0033305380.00.000.06
      172.70.242.175http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-24179800/0/11_
      0.003019840.00.000.03
      162.158.111.16h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24179800/0/9_
      0.00334800.00.000.02
      172.71.246.116http/1.1localhost:80GET /.env HTTP/1.1
      
      0-24179800/0/4_
      0.00332320.00.000.01
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/18_
      0.180051140.00.010.04
      172.69.130.222http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177460/1/15_
      0.09208880.00.000.04
      162.158.63.70h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-24177460/1/17_
      0.18043420.00.000.04
      162.158.155.45http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24177460/2/16_
      0.053023140.00.010.03
      172.70.91.90h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-24177460/2/12_
      0.19009010.00.010.04
      172.70.80.223http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-24177461/1/10W
      0.06008910.00.000.03
      162.158.154.55htt
      Found on 2024-07-15 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3147f869d0

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 12:57:05 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 hours 26 minutes 8 seconds
      Server load: 1.10 0.95 0.87
      Total accesses: 74380 - Total Traffic: 260.6 MB - Total Duration: 49987174
      CPU Usage: u5843.63 s739.45 cu1422.33 cs256.75 - 18.5% CPU load
      1.66 requests/sec - 6.0 kB/second - 3673 B/request - 672.051 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no2yes124000
      125704no0yes025000
      225705no1yes124001
      325706no0yes025000
      432637no13yes025000
      Sum5016 2123001
      
      __________________W__________________________________________W__
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/700/855_
      1994.8721234215120.02.533.05
      10.50.0.172http/1.1
      
      0-27262610/715/878_
      1998.292574439750.02.092.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27262610/706/870_
      1997.7411357291830.02.222.71
      10.50.0.172http/1.1
      
      0-27262610/714/880_
      1997.6111514026560.02.082.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/697/871_
      1997.91004621360.02.092.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262610/665/831_
      1998.1521633417160.01.992.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-27262610/701/864_
      1998.362576201200.02.222.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-27262610/727/879_
      1994.9921396057980.02.162.64
      10.50.0.172http/1.1
      
      0-27262610/688/842_
      1996.4431817053820.02.172.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/681/838_
      1998.232936982520.02.152.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-27262610/677/831_
      1998.12206447790.02.022.70
      159.89.17.243http/1.1localhost:80GET / HTTP/1.1
      
      0-27262610/685/847_
      1995.2721436662600.02.092.62
      10.50.0.172http/1.1
      
      0-27262610/676/846_
      1994.6231458327670.02.192.76
      10.50.0.73http/1.1
      
      0-27262610/703/869_
      1998.5911665142110.02.132.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/688/833_
      1997.4721465762470.02.222.69
      10.50.0.172http/1.1
      
      0-27262610/702/860_
      1995.4221554459670.02.553.02
      10.50.0.73http/1.1
      
      0-27262610/688/853_
      1997.0421514727560.02.102.75
      10.50.0.172http/1.1
      
      0-27262610/717/862_
      1998.36105254690.02.172.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-27262611/705/879W
      1996.12305840870.02.613.18
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-27262610/667/851_
      1997.9012777006290.02.083.28
      10.50.0.73http/1.1
      
      0-27262610/689/850_
      1997.3221554136870.02.462.96
      10.50.0.172http/1.1
      
      0-27262610/692/844_
      1998.0421416877440.02.152.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-27262610/691/857_
      1998.102205465620.02.122.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-27262610/688/861_
      1998.441724881400.02.202.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-27262610/707/860_
      1998.60005265530.02.152.67
      159.89.17.243http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-27257040/251/356_
      669.5448182323430.00.991.37
      10.50.0.73http/1.1
      
      1-27257040/238/352_
      670.57401525906230.00.891.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/248/353_
      669.5546722389670.00.881.24
      10.50.0.73http/1.1
      
      1-27257040/275/376_
      671.051503325840.00.991.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-27257040/259/369_
      670.902492027160.00.921.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-27257040/249/348_
      671.2111541494850.01.301.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-27257040/250/356
      Found on 2024-07-14 05:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd319f73e6c7

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 23:01:13 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  22 hours 30 minutes 18 seconds
      Server load: 5.87 4.79 4.40
      Total accesses: 193691 - Total Traffic: 1.0 GB - Total Duration: 100740388
      CPU Usage: u18851.2 s2386.04 cu125.18 cs186.86 - 26.6% CPU load
      2.39 requests/sec - 13.4 kB/second - 5.6 kB/request - 520.109 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no1yes124000
      330870no2yes124002
      49936no3yes322001
      Sum5010 9116003
      
      _W_________W__________________W__________________W______________
      ___W_________________________W___________W_W______________R__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/1176/1192_
      3108.1891657884350.04.544.61
      10.50.0.172http/1.1
      
      0-24305611/346/352W
      905.164843004166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/1171/1183_
      3105.8910636162300.06.806.83
      10.50.0.172http/1.1
      
      0-24305610/1233/1239_
      3109.189187205680.06.416.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305610/1209/1216_
      3109.663468124180.07.097.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-24305610/1206/1212_
      3109.061050610201170.05.965.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1209/1218_
      3109.3281514651890.07.137.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1230/1237_
      3108.377637201340.05.185.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24305610/1213/1219_
      3105.821016561380.09.539.55
      10.50.0.73http/1.1
      
      0-24305610/1212/1220_
      3108.8434235096810.011.2911.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1207/1213_
      3107.75101175603170.05.095.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305611/329/335W
      904.214843101490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1173/1177_
      3109.1110187392100.05.225.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-24305610/1175/1180_
      3109.527714783000.04.954.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-24305610/1255/1262_
      3109.4571427656260.08.238.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1220/1226_
      3109.733925229570.07.957.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1189/1193_
      3109.0432937892520.07.817.82
      10.50.0.73http/1.1
      
      0-24305610/1191/1197_
      3109.8921677435700.04.914.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1170/1175_
      3107.5131636529500.09.579.59
      10.50.0.73http/1.1
      
      0-24305610/1230/1233_
      3108.258667522800.07.067.07
      10.50.0.73http/1.1
      
      0-24305610/1209/1212_
      3109.0522296380650.08.968.96
      10.50.0.73http/1.1
      
      0-24305610/1207/1211_
      3108.317569328420.05.545.56
      10.50.0.73http/1.1
      
      0-24305610/1232/1235_
      3109.16104386063160.010.6110.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24305610/1252/1255_
      3109.6438727100520.05.785.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/1223/1228_
      3108.02101485666800.05.555.57
      10.50.0.172http/1.1
      
      1-24305620/428/441_
      1002.6210912561240.01.701.78
      10.50.0.172http/1.1
      
      1-24305620/432/439_
      1002.631025791656120.01.731.75
      10.50.0.172http/1.1
      
      1-24305620/439/447_
      1002.311217713844770.01.951.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24305620/429/434_
      1004.00104183710730.01.721.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-24305620/419/426_
      1002.194015623720140.01.781.81
      10.50.0.73http/1.1
      
      1-24305621/182/187W
      395.784489102282100.01.651.68
      10.50.0.138
      Found on 2024-07-10 16:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3161429727

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 09-Jul-2024 02:02:20 WIB
      Restart Time: Tuesday, 09-Jul-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  1 hour 31 minutes 26 seconds
      Server load: 0.89 1.07 0.84
      Total accesses: 8600 - Total Traffic: 29.1 MB - Total Duration: 4967656
      CPU Usage: u730.42 s103.21 cu105.91 cs30.22 - 17.7% CPU load
      1.57 requests/sec - 5.4 kB/second - 3547 B/request - 577.634 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016235no1yes223000
      115021no0yes025000
      227834no0yes025000
      315022no0yes025000
      415023no0yes025000
      Sum501 2123000
      
      ___W_____________W______________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23162350/138/153_
      370.77171823940.00.430.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23162350/134/146_
      363.74182409553740.00.430.48
      10.50.0.73http/1.1
      
      0-23162350/133/145_
      370.2818211645850.00.500.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23162351/135/144W
      366.121801055030.00.470.50
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23162350/140/148_
      368.0917147452790.00.480.51
      10.50.0.172http/1.1
      
      0-23162350/136/147_
      370.7717106453460.00.440.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-23162350/133/139_
      369.4917143422780.00.440.46
      10.50.0.172http/1.1
      
      0-23162350/123/134_
      368.5156147700600.00.410.45
      10.50.0.73http/1.1
      
      0-23162350/133/141_
      367.95171441308780.00.410.45
      10.50.0.172http/1.1
      
      0-23162350/144/151_
      369.77171391325310.00.510.52
      10.50.0.138http/1.1
      
      0-23162350/139/146_
      364.93181936448570.00.430.45
      10.50.0.172http/1.1
      
      0-23162350/135/142_
      368.2317150731350.00.430.45
      10.50.0.73http/1.1
      
      0-23162350/125/133_
      370.88101009490.00.430.45
      139.162.141.82http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-23162350/137/143_
      370.8717504699070.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-23162350/140/149_
      369.6460155379880.00.440.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23162350/147/154_
      370.87170761840.00.580.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23162350/131/140_
      369.3517157694870.00.370.41
      10.50.0.172http/1.1
      
      0-23162351/128/134W
      370.19001909690.00.450.47
      139.162.141.82http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-23162350/142/149_
      370.261843813920.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23162350/119/125_
      367.6117581247930.00.410.44
      10.50.0.172http/1.1
      
      0-23162350/119/127_
      370.6217340983670.00.400.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-23162350/145/150_
      370.8810748800.00.440.46
      139.162.141.82http/1.1localhost:80GET /about HTTP/1.1
      
      0-23162350/132/137_
      370.6517234366970.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23162350/132/139_
      370.621794747860.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23162350/137/140_
      370.87174341009700.00.450.46
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-23150210/54/67_
      136.7377740153800.00.170.22
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-23150210/50/55_
      137.461754423570.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-23150210/53/62_
      136.9772145244650.00.180.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23150210/49/56_
      134.54620713030.00.160.19
      10.50.0.73http/1.1
      
      1-23150210/60/68_
      134.297720218540.00.200.23
      10.50.0.172http/1.1
      
      1-23150210/53/60_
      135.5077160138410.00.200.22
      10.50.0.172http/1.1
      
      1-23150210/51/56_
      137.551797183570.00.220.24
      10.50.0.172http/1.1
      Found on 2024-07-08 19:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31826108c9

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jul-2024 01:58:41 WIB
      Restart Time: Sunday, 07-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  1 hour 27 minutes 47 seconds
      Server load: 0.87 0.71 0.70
      Total accesses: 7885 - Total Traffic: 27.1 MB - Total Duration: 4754547
      CPU Usage: u754.81 s102.36 cu30.78 cs29.47 - 17.4% CPU load
      1.5 requests/sec - 5.3 kB/second - 3605 B/request - 602.986 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030266no0yes025000
      130267no0yes124000
      230268no0yes025000
      331024no0yes025000
      432075no0yes025000
      Sum500 1124000
      
      _______________________________________________W________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24302660/52/55_
      136.8938259433900.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24302660/51/55_
      137.0838110757880.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-24302660/52/55_
      133.6338153504010.00.180.20
      10.50.0.73http/1.1
      
      0-24302660/52/55_
      136.9438302211470.00.220.24
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24302660/44/45_
      135.9738143180700.00.120.13
      10.50.0.172http/1.1
      
      0-24302660/49/54_
      136.1038143512540.00.170.20
      10.50.0.172http/1.1
      
      0-24302660/42/43_
      135.5238153151270.00.120.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24302660/50/54_
      133.4938153433570.00.200.22
      10.50.0.73http/1.1
      
      0-24302660/50/51_
      137.1738278153030.00.170.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24302660/46/48_
      134.9239158250210.00.170.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24302660/48/51_
      134.490152114870.00.170.18
      10.50.0.73http/1.1
      
      0-24302660/53/55_
      136.5559148138170.00.180.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24302660/58/61_
      136.74380122500.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/52/56_
      136.613949120520.00.170.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24302660/45/47_
      137.1538488817680.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24302660/57/60_
      134.7659141423120.00.220.23
      10.50.0.73http/1.1
      
      0-24302660/48/49_
      134.3537160402410.00.160.16
      10.50.0.172http/1.1
      
      0-24302660/51/54_
      136.77380130180.00.160.18
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24302660/54/58_
      133.9038125117590.00.170.20
      10.50.0.138http/1.1
      
      0-24302660/47/52_
      136.4161158149750.00.160.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24302660/49/50_
      134.6461146110960.00.140.14
      10.50.0.73http/1.1
      
      0-24302660/49/50_
      137.2237442159250.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-24302660/49/51_
      134.2038154108530.00.150.16
      10.50.0.172http/1.1
      
      0-24302660/53/54_
      133.7838160121960.00.180.19
      10.50.0.172http/1.1
      
      0-24302660/47/48_
      137.2400102520.00.160.17
      134.122.28.88http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-24302670/29/35_
      69.7878143107330.00.120.14
      10.50.0.73http/1.1
      
      1-24302670/32/36_
      72.9939162448990.00.130.15
      10.50.0.172http/1.1
      
      1-24302670/34/37_
      72.41730109260.00.130.14
      10.50.0.73http/1.1
      
      1-24302670/31/34_
      72.5471144161310.00.130.15
      10.50.0.73http/1.1
      
      1-24302670/29/30_
      68.5983161714880.00.110.12
      10.50.0.73http/1.1
      
      1-24302670/27/31_
      74.2072156435000.00.120.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24302670/37/41_
      73.6178154410760.00.130.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24302670/36/40_
      71.287620676300.00.150.
      Found on 2024-07-06 18:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd317eaeb210

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 18:42:29 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  18 hours 11 minutes 41 seconds
      Server load: 0.94 0.93 0.93
      Total accesses: 155781 - Total Traffic: 1.2 GB - Total Duration: 80885950
      CPU Usage: u14843.1 s1901.47 cu78.39 cs130.4 - 25.9% CPU load
      2.38 requests/sec - 19.8 kB/second - 8.3 kB/request - 519.229 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no0yes025000
      230204no0yes025000
      330870no0yes025000
      410692no1yes223000
      Sum501 2123000
      
      ________________________________________________________________
      __________________________________________W___W______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/773/784_
      803.72523315163180.03.203.24
      10.50.0.73http/1.1
      
      0-23302020/361/369_
      806.46258882415730.02.452.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/327/336_
      806.71259311696620.03.863.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23302020/321/325_
      806.61258932299620.01.411.43
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23302020/320/328_
      804.8326623200670.01.371.40
      10.50.0.172http/1.1
      
      0-23302020/334/339_
      805.09821514251840.02.342.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/312/319_
      804.58826763220.01.371.41
      10.50.0.73http/1.1
      
      0-23302020/336/341_
      801.4363191514070.01.341.37
      10.50.0.73http/1.1
      
      0-23302020/320/327_
      806.71257031747200.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-23302020/337/339_
      805.70441781989310.01.621.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/326/331_
      806.08266272969940.01.491.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23302020/356/361_
      805.39631532383340.01.521.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/297/299_
      802.51442601579010.01.361.37
      10.50.0.73http/1.1
      
      0-23302020/331/336_
      805.54521501087010.01.471.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/318/323_
      804.30251461662490.01.241.25
      10.50.0.172http/1.1
      
      0-23302020/353/355_
      804.892502409680.01.911.92
      10.50.0.172http/1.1
      
      0-23302020/327/331_
      804.9025982618380.01.621.64
      10.50.0.138http/1.1
      
      0-23302020/313/316_
      805.24731493395240.01.361.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/323/326_
      801.72254032373030.01.811.81
      10.50.0.138http/1.1
      
      0-23302020/330/333_
      804.59732262560880.03.153.16
      10.50.0.73http/1.1
      
      0-23302020/319/322_
      806.60258942266450.01.581.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23302020/352/354_
      806.27267491512380.01.601.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23302020/324/327_
      804.9525451361150.01.581.59
      10.50.0.172http/1.1
      
      0-23302020/327/329_
      804.42851242816750.01.391.40
      10.50.0.172http/1.1
      
      0-23302020/320/322_
      801.7226341069830.01.651.65
      10.50.0.172http/1.1
      
      1-23302030/995/1000_
      2530.1045634463200.08.058.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/muhamad.dimyati@propanraya.com HTT
      
      1-23302030/930/936_
      2528.61451533725390.03.483.51
      10.50.0.73http/1.1
      
      1-23302030/894/900_
      2528.85351134010520.03.423.44
      10.50.0.73http/1.1
      
      1-23302030/948/952_
      2527.69261645714830.093.2993.30
      10.50.0.172http/1.1
      
      1-23302030/988/994_
      2528.31481605985300.05.925.94
      10.50.0.73http/1.1
      
      1-23302030/925/929_
      2529.00271583524750.04.934.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/919/920_
      2528.75401465638360.06.956.96
      10.50.0.73http/1.1
      
      1-23302030/902/904_
      2529.7422
      Found on 2024-07-04 11:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31aee4999f

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 02-Jul-2024 19:05:40 WIB
      Restart Time: Tuesday, 02-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  18 hours 34 minutes 47 seconds
      Server load: 0.70 1.28 1.27
      Total accesses: 218329 - Total Traffic: 1.3 GB - Total Duration: 103008234
      CPU Usage: u21872.5 s2592.75 cu161.05 cs149.48 - 37% CPU load
      3.26 requests/sec - 20.1 kB/second - 6.2 kB/request - 471.803 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03468no2yes223000
      13507no0yes025000
      23535no0yes025000
      33690no1yes124001
      46209no0yes025000
      Sum503 3122001
      
      ____________________W__W________________________________________
      ___________________W_________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2334680/431/447_
      1004.33972153967850.01.661.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2334680/441/450_
      1003.44973573099420.03.173.19
      10.50.0.172http/1.1
      
      0-2334680/427/436_
      1003.459702087500.01.651.67
      10.50.0.172http/1.1
      
      0-2334680/410/420_
      1000.42971352499030.01.711.73
      10.50.0.172http/1.1
      
      0-2334680/443/451_
      1004.5197632766230.03.943.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2334680/425/435_
      1004.673742662120.01.861.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/436/441_
      1004.69371102499750.03.903.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2334680/397/406_
      1004.12372014010970.01.491.53
      10.50.0.172http/1.1
      
      0-2334680/438/443_
      1004.54973291626730.02.202.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2334680/431/438_
      1004.80371501437640.01.811.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2334680/442/444_
      1004.54973732866380.01.751.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2334680/425/435_
      1003.60373091485020.01.641.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/399/402_
      1003.30972612198960.02.222.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2334680/414/418_
      1002.46971771756970.01.581.58
      10.50.0.138http/1.1
      
      0-2334680/405/408_
      1002.05371602021910.01.481.50
      10.50.0.172http/1.1
      
      0-2334680/466/470_
      1004.583703792830.02.342.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/434/439_
      1003.53974582775980.092.1092.12
      10.50.0.138http/1.1
      
      0-2334680/456/461_
      1004.01371628411710.03.323.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/446/449_
      1001.12371622666970.04.664.68
      10.50.0.172http/1.1
      
      0-2334680/433/435_
      1002.45971132443180.01.721.73
      10.50.0.172http/1.1
      
      0-2334681/166/168W
      407.763465801205390.00.620.62
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2334680/422/425_
      1004.683772221560.01.901.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334680/414/416_
      1004.419705580450.01.531.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2334681/176/177W
      407.783465801032510.00.770.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2334680/408/412_
      1004.78371033033220.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2335070/868/884_
      2167.68971674401650.02.152.20
      10.50.0.172http/1.1
      
      1-2335070/885/895_
      2169.10376114096500.04.804.83
      10.50.0.172http/1.1
      
      1-2335070/856/868_
      2169.14974914740400.02.342.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2335070/841/848_
      2169.80374433890170.03.733.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-2335070/974/983_
      2169.5058715260020.029.0629.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      1-2335070/837/845_
      2166.42974876742950.02.312.35
      10.50.0.138http/1.1
      Found on 2024-07-02 12:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd313fbb0da5

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 18:49:23 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  18 hours 18 minutes 24 seconds
      Server load: 1.58 1.97 1.77
      Total accesses: 90254 - Total Traffic: 692.2 MB - Total Duration: 66212043
      CPU Usage: u7005.98 s1034.69 cu1098.92 cs280.03 - 14.3% CPU load
      1.37 requests/sec - 10.8 kB/second - 7.9 kB/request - 733.619 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes025000
      231684no0yes124000
      332194no0yes025000
      422587no3yes322000
      Sum503 4121000
      
      ________________________________________________________________
      __________W______________________________W_____W________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/330/399_
      782.76721601570020.01.371.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/316/383_
      782.18205425589390.01.281.58
      10.50.0.172http/1.1
      
      0-27316820/311/379_
      780.62217583115480.01.291.58
      10.50.0.138http/1.1
      
      0-27316820/320/391_
      779.09738683744650.01.251.57
      10.50.0.73http/1.1
      
      0-27316820/329/388_
      780.228110321274640.01.311.58
      10.50.0.172http/1.1
      
      0-27316820/356/420_
      782.60731411748560.01.461.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/312/377_
      780.576911812214160.01.211.50
      10.50.0.73http/1.1
      
      0-27316820/309/365_
      782.28201012466660.01.211.49
      10.50.0.172http/1.1
      
      0-27316820/306/379_
      775.06767612210120.01.231.98
      10.50.0.73http/1.1
      
      0-27316820/314/371_
      780.63208713754330.01.331.59
      10.50.0.172http/1.1
      
      0-27316820/313/371_
      783.3120973672740.01.281.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-27316820/315/374_
      780.537213442828000.090.3390.58
      10.50.0.73http/1.1
      
      0-27316820/324/384_
      783.4820923498360.01.611.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-27316820/337/409_
      779.35201562540530.01.411.75
      10.50.0.172http/1.1
      
      0-27316820/327/391_
      781.301411962604930.01.321.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-27316820/308/374_
      782.47761562723540.01.301.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/335/395_
      783.13211762747780.01.371.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-27316820/324/381_
      782.3281963775720.01.241.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-27316820/330/386_
      783.02691403050290.01.351.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/306/367_
      782.89691402716760.01.231.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/318/384_
      783.39202122484220.01.331.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-27316820/308/370_
      779.81818162435580.01.281.57
      10.50.0.172http/1.1
      
      0-27316820/317/378_
      782.33811213050350.01.271.57
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/323/387_
      783.22201033250820.01.231.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-27316820/297/354_
      779.11694691483830.01.241.52
      10.50.0.73http/1.1
      
      1-27316830/228/274_
      536.0414102966010.00.991.22
      10.50.0.172http/1.1
      
      1-27316830/232/278_
      537.5520591894200.01.031.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-27316830/239/283_
      536.7220252890310.01.071.39
      10.50.0.172http/1.1
      
      1-27316830/244/300_
      536.467460877570.01.051.31
      10.50.0.73http/1.1
      
      1-27316830/224/288_
      536.821411562071820.00.971.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-27316830/240/286_
      536.19813972694570.01.021.26
      10.50.0.172http/1.1
      
      1-27316830/240/288_
      537.16812721988370.01.031.25
      10.50.0.138http/1.1dev.propanraya.c
      Found on 2024-06-30 11:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd315ffec679

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 29-Jun-2024 01:42:10 WIB
      Restart Time: Saturday, 29-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  1 hour 11 minutes 15 seconds
      Server load: 5.90 4.36 3.90
      Total accesses: 7044 - Total Traffic: 23.2 MB - Total Duration: 4107839
      CPU Usage: u577.29 s78.4 cu122.88 cs28.13 - 18.9% CPU load
      1.65 requests/sec - 5.5 kB/second - 3446 B/request - 583.169 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012051no0yes025000
      110880no1yes025001
      210881no1yes124000
      310882no0yes124000
      413435no2yes025002
      Sum504 2123003
      
      ___________________________________________________________W____
      ___________________________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24120510/52/69_
      152.1790157482250.00.180.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/49/58_
      149.346148246080.00.140.17
      10.50.0.172http/1.1
      
      0-24120510/63/77_
      150.523156582850.00.220.27
      10.50.0.172http/1.1
      
      0-24120510/61/71_
      153.556195739930.00.200.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24120510/54/67_
      151.366138134870.00.150.18
      10.50.0.172http/1.1
      
      0-24120510/56/68_
      149.796154259800.00.140.18
      10.50.0.172http/1.1
      
      0-24120510/56/67_
      152.8767107772060.00.190.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24120510/54/66_
      150.245160205090.00.150.19
      10.50.0.73http/1.1
      
      0-24120510/67/82_
      152.60615523360.00.240.29
      10.50.0.172http/1.1
      
      0-24120510/63/75_
      153.396232160730.00.200.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-24120510/59/70_
      152.80462586690.00.190.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-24120510/56/63_
      153.686121505700.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-24120510/62/73_
      153.6840246670.00.300.33
      206.189.233.36http/1.1localhost:80GET / HTTP/1.1
      
      0-24120510/56/64_
      152.024123159260.00.150.18
      206.189.233.36http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-24120510/55/62_
      152.745427718760.00.180.20
      10.50.0.172http/1.1
      
      0-24120510/61/69_
      153.6850138470.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24120510/52/61_
      152.6360119530.00.150.18
      10.50.0.172http/1.1
      
      0-24120510/53/60_
      150.096156413340.00.140.15
      10.50.0.172http/1.1
      
      0-24120510/57/69_
      150.6867158268290.00.210.26
      10.50.0.172http/1.1
      
      0-24120510/54/60_
      151.776145128180.00.150.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/50/58_
      153.486257430500.00.160.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24120510/54/66_
      153.556785125060.00.180.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24120510/52/57_
      153.6852105431910.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-24120510/54/59_
      153.6160247010.00.160.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24120510/58/68_
      153.4461711458260.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-24108800/41/54_
      97.266623147410.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-24108800/35/41_
      93.8394159761640.00.130.14
      10.50.0.73http/1.1
      
      1-24108800/41/49_
      95.887160537490.00.140.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/35/39_
      97.266836158430.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-24108800/36/43_
      96.346757171260.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-24108800/32/37_
      95.0367117103160.00.120.15
      10.50.0.172http/1.1
      
      1-24108800/37/43_
      97.2761586235290.00.14
      Found on 2024-06-28 18:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd310f1a68ac

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 27-Jun-2024 03:49:30 WIB
      Restart Time: Thursday, 27-Jun-2024 00:30:53 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  3 hours 18 minutes 36 seconds
      Server load: 1.76 1.96 2.43
      Total accesses: 13956 - Total Traffic: 54.4 MB - Total Duration: 10319521
      CPU Usage: u1185.3 s191.15 cu50.78 cs36.2 - 12.3% CPU load
      1.17 requests/sec - 4788 B/second - 4088 B/request - 739.433 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011794no0yes025000
      111795no0yes025000
      211796no2yes124000
      312557no1yes124001
      413675no4yes223002
      Sum507 4121003
      
      ________________________________________________________________
      ___W_________________________W____________________W_________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21117940/61/69_
      139.7227140176230.00.290.31
      10.50.0.172http/1.1
      
      0-21117940/59/67_
      140.0413470503200.00.230.27
      10.50.0.73http/1.1
      
      0-21117940/72/81_
      141.752199567940.00.330.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/54/60_
      140.2900188920.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/58/64_
      139.9027192213650.00.240.27
      10.50.0.172http/1.1
      
      0-21117940/57/63_
      139.5287113731560.00.230.26
      10.50.0.172http/1.1
      
      0-21117940/61/66_
      140.227196479610.00.290.31
      10.50.0.73http/1.1
      
      0-21117940/57/62_
      139.5687361199850.00.260.28
      10.50.0.172http/1.1
      
      0-21117940/60/66_
      140.5387150456450.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-21117940/58/64_
      140.7927553191180.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21117940/63/67_
      140.852774795410.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-21117940/48/52_
      141.219225128910.00.210.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/54/60_
      140.10950735380.00.250.28
      10.50.0.73http/1.1
      
      0-21117940/56/62_
      138.2925851043910.00.280.32
      10.50.0.73http/1.1
      
      0-21117940/72/74_
      140.284163184310.00.350.36
      10.50.0.73http/1.1
      
      0-21117940/62/66_
      140.60872711069100.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21117940/56/59_
      140.6487276235720.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21117940/54/56_
      141.7610611930.00.240.25
      164.90.228.79http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-21117940/53/54_
      141.3571611176410.00.240.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/55/60_
      137.62878501060510.00.240.27
      10.50.0.172http/1.1
      
      0-21117940/51/54_
      139.25147102138890.00.240.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21117940/57/60_
      141.0213155208540.00.240.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/59/61_
      141.564210193660.00.260.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/57/59_
      139.5987228458360.00.250.27
      10.50.0.172http/1.1
      
      0-21117940/67/69_
      140.578726777990.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-21117950/45/55_
      97.902876719250.00.210.25
      10.50.0.172http/1.1
      
      1-21117950/41/50_
      100.038767509570.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-21117950/40/45_
      93.063478473890.00.180.21
      10.50.0.73http/1.1
      
      1-21117950/51/56_
      100.2026136441290.00.230.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-21117950/44/49_
      98.60147284721770.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-21117950/41/44_
      101.133523453710.00.180.20
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21117950/50/52_
      100.102856423050.00.240.25
      10.50.0.138http/1.1dev.propanraya.com:80
      Found on 2024-06-26 20:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd315e11c847

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 25-Jun-2024 01:52:45 WIB
      Restart Time: Tuesday, 25-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  1 hour 21 minutes 50 seconds
      Server load: 0.52 1.09 1.44
      Total accesses: 7689 - Total Traffic: 25.3 MB - Total Duration: 4393746
      CPU Usage: u626.51 s87.31 cu88.54 cs25.5 - 16.9% CPU load
      1.57 requests/sec - 5.3 kB/second - 3452 B/request - 571.433 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01782no0yes025000
      11783no0yes025000
      21784no2yes025001
      32014no0yes124000
      43992no0yes025000
      Sum502 1124001
      
      ________________________________________________________________
      ___________________W_________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2217820/26/35_
      57.6542597401500.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2217820/21/31_
      57.604236362480.00.070.10
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2217820/27/30_
      57.884174379030.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2217820/20/27_
      54.64424563920.00.090.11
      10.50.0.73http/1.1
      
      0-2217820/26/34_
      58.004078610.00.110.15
      178.128.207.138http/1.1localhost:80GET /server HTTP/1.1
      
      0-2217820/31/39_
      55.691029588000.00.130.17
      10.50.0.172http/1.1
      
      0-2217820/23/30_
      57.23427971880.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2217820/25/32_
      57.9841662112830.00.110.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2217820/22/28_
      50.794214588950.00.080.11
      10.50.0.172http/1.1
      
      0-2217820/20/24_
      55.6041114942400.00.090.10
      10.50.0.172http/1.1
      
      0-2217820/26/31_
      56.9841275380060.00.110.13
      10.50.0.172http/1.1
      
      0-2217820/19/20_
      57.984168752480.00.070.07
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2217820/28/31_
      56.6942161372750.00.140.16
      10.50.0.172http/1.1
      
      0-2217820/25/28_
      55.824314379360.00.130.14
      10.50.0.172http/1.1
      
      0-2217820/24/29_
      54.22102263345030.00.120.14
      10.50.0.172http/1.1
      
      0-2217820/25/30_
      57.77420966800.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2217820/25/28_
      55.22421941840.00.090.10
      10.50.0.73http/1.1
      
      0-2217820/20/23_
      54.97419473130.00.110.13
      10.50.0.138http/1.1
      
      0-2217820/24/28_
      57.9341771134220.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2217820/21/25_
      57.194350162850.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2217820/30/33_
      56.76425465620.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2217820/21/24_
      54.5042180139280.00.090.10
      20.118.68.249http/1.1
      
      0-2217820/26/29_
      57.0641405175100.00.120.14
      10.50.0.138http/1.1
      
      0-2217820/29/32_
      57.1210266105710.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2217820/23/26_
      57.7942600761980.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2217830/17/28_
      38.0142089810.00.080.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2217830/10/18_
      32.55103192363200.00.050.08
      10.50.0.172http/1.1
      
      1-2217830/16/27_
      37.2114912771220.00.070.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2217830/19/27_
      37.76103046590.00.090.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2217830/17/27_
      37.0542393662160.00.080.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2217830/17/22_
      36.61131453669140.00.080.10
      10.50.0.73http/1.1
      
      1-2217830/19/23_
      37.854219747730.00.080.10
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-22
      Found on 2024-06-24 18:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b271eb7d

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 23-Jun-2024 06:08:48 WIB
      Restart Time: Sunday, 23-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  5 hours 37 minutes 56 seconds
      Server load: 2.29 2.79 2.68
      Total accesses: 30429 - Total Traffic: 102.1 MB - Total Duration: 22282512
      CPU Usage: u2669.06 s388.09 cu34.64 cs45.54 - 15.5% CPU load
      1.5 requests/sec - 5.2 kB/second - 3517 B/request - 732.279 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018698no1yes124000
      118699no0yes025000
      218700no0yes025000
      319080no0yes025000
      420787no0yes124000
      Sum501 2123000
      
      _R______________________________________________________________
      __________________________________________________W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23186980/263/269_
      582.07451161246590.00.740.77
      10.50.0.138http/1.1
      
      0-23186981/271/277K
      584.25090748291.40.610.64
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3953/3953/0/0 (open/recv/resp/push/rst)
      
      0-23186980/282/287_
      583.17461221690100.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23186980/265/270_
      584.01131583931910.00.650.67
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3950/3950/0/0 (open/recv/resp/push/rst)
      
      0-23186980/282/285_
      583.70341172748630.00.620.64
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3946/3946/0/0 (open/recv/resp/push/rst)
      
      0-23186980/273/276_
      581.73461461241950.00.630.65
      10.50.0.172http/1.1
      
      0-23186980/268/273_
      583.7829701511170.00.620.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3947/3947/0/0 (open/recv/resp/push/rst)
      
      0-23186980/264/268_
      582.3845871385660.00.600.62
      10.50.0.172http/1.1
      
      0-23186980/301/302_
      583.3545752301120.00.650.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-23186980/262/265_
      583.26451101675490.00.660.68
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23186980/274/275_
      583.50451311610000.00.640.64
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-23186980/278/280_
      583.93191292019620.00.690.70
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3949/3949/0/0 (open/recv/resp/push/rst)
      
      0-23186980/254/256_
      582.29884711537840.00.620.62
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3935/3935/0/0 (open/recv/resp/push/rst)
      
      0-23186980/271/272_
      583.8524821676310.00.650.66
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3948/3948/0/0 (open/recv/resp/push/rst)
      
      0-23186980/274/274_
      584.099811272750.00.620.62
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3951/3951/0/0 (open/recv/resp/push/rst)
      
      0-23186980/289/290_
      583.6339124928460.00.640.65
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3945/3945/0/0 (open/recv/resp/push/rst)
      
      0-23186980/269/270_
      580.31451641841260.00.620.63
      10.50.0.73http/1.1
      
      0-23186980/256/256_
      582.6145219958530.00.570.57
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3937/3937/0/0 (open/recv/resp/push/rst)
      
      0-23186980/270/271_
      583.304501002470.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23186980/272/274_
      580.46454481481570.00.560.57
      10.50.0.73http/1.1
      
      0-23186980/271/272_
      580.67451291293410.00.600.60
      10.50.0.73http/1.1
      
      0-23186980/273/274_
      583.54432791953360.00.590.60
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3944/3944/0/0 (open/recv/resp/push/rst)
      
      0-23186980/265/266_
      584.1631061445650.00.560.57
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3952/3952/0/0 (open/recv/resp/push/rst)
      
      0-23186980/257/258_
      583.4545951215050.00.580.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23186980/257/258_
      583.31453301443570.00.590.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-23186990/90/93_
      187.52642091401510.00.420.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23186990/79/86_
      188.2045973546380.00.370.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-23186990/79/83_
      185.0464461205270.00.340.36
      10.50.0.73http/1.1
      
      1-23186990/89/91_
      184.514572827190.00.410.43
      10.50.0.172http/1.1
      
      1-23186990/86/90_
      184.8990210532000.00.410.44
      10.50.0.73http/1.1
      
      1-23186990/95/98
      Found on 2024-06-22 23:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31017fec1b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 21-Jun-2024 12:38:55 WIB
      Restart Time: Friday, 21-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  12 hours 8 minutes 4 seconds
      Server load: 1.36 1.84 1.88
      Total accesses: 97849 - Total Traffic: 399.5 MB - Total Duration: 59303443
      CPU Usage: u8547.33 s1159.67 cu89.68 cs98.98 - 22.7% CPU load
      2.24 requests/sec - 9.4 kB/second - 4280 B/request - 606.071 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04209no1yes025000
      14210no0yes025000
      24211no0yes025000
      34426no0yes124000
      46436no1yes223000
      Sum502 3122000
      
      ________________________________________________________________
      _______________R____________________________K_____W__________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2242090/307/317_
      795.335302095570.01.021.06
      10.50.0.172http/1.1
      
      0-2242090/326/338_
      798.99181582372220.01.451.49
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2242090/341/350_
      798.07756182260330.01.251.29
      10.50.0.73http/1.1
      
      0-2242090/347/356_
      799.8253182216480.02.932.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2242090/314/322_
      799.6155602282480.01.371.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2242090/339/346_
      799.7253192076220.01.681.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2242090/338/342_
      798.08685922593500.02.042.06
      10.50.0.73http/1.1
      
      0-2242090/318/322_
      799.41681381748880.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/312/319_
      797.5518412241170.01.101.14
      10.50.0.73http/1.1
      
      0-2242090/335/341_
      800.24102621520.02.162.19
      172.105.158.219http/1.1localhost:80GET /about HTTP/1.1
      
      0-2242090/305/309_
      799.27751491890840.01.531.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/389/394_
      800.22232943006420.02.932.95
      10.21.2.46h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2242090/348/355_
      798.15555783811280.03.903.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2242090/351/353_
      798.67531414853890.02.202.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/329/332_
      798.14675841941080.01.301.31
      10.50.0.73http/1.1
      
      0-2242090/324/329_
      798.53531384516240.01.161.17
      10.50.0.172http/1.1
      
      0-2242090/348/352_
      799.9241621687820.03.013.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/irene.indah@propanraya.com HTTP/1.
      
      0-2242090/311/315_
      798.2453951973950.01.591.61
      10.50.0.172http/1.1
      
      0-2242090/320/320_
      799.70531591155580.01.111.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2242090/314/320_
      799.8053941939590.01.051.09
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2242090/343/343_
      798.84411662463620.01.961.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/343/346_
      797.64762571744640.02.222.23
      10.50.0.73http/1.1
      
      0-2242090/334/337_
      799.54671373226130.03.113.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/335/337_
      798.40531644372480.01.231.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2242090/313/316_
      799.8553512471500.01.711.72
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2242100/246/256_
      519.831113621281700.00.930.97
      10.50.0.73http/1.1
      
      1-2242100/247/255_
      521.181111271816290.00.880.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2242100/238/243_
      521.5891164796660.01.201.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2242100/229/238_
      519.7211310171138260.00.910.95
      10.50.0.172http/1.1
      
      1-2242100/243/247_
      521.331061571522650.00.950.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2242100/241/250_
      522.155305724750.00.930.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/
      Found on 2024-06-21 05:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31d39cf005

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 19-Jun-2024 03:55:23 WIB
      Restart Time: Wednesday, 19-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  3 hours 24 minutes 29 seconds
      Server load: 2.95 3.10 3.03
      Total accesses: 16329 - Total Traffic: 60.4 MB - Total Duration: 10505749
      CPU Usage: u1417.97 s209.91 cu56.13 cs37.1 - 14% CPU load
      1.33 requests/sec - 5.0 kB/second - 3880 B/request - 643.38 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025485no1yes124000
      125486no0yes025000
      225487no0yes025000
      325918no0yes025000
      427054no0yes124000
      Sum501 2123000
      
      _______W________________________________________________________
      ___________________________________________________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23254850/95/105_
      250.76202181004420.00.350.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23254850/98/105_
      248.5921216915050.00.390.41
      10.50.0.172http/1.1
      
      0-23254850/97/105_
      250.2621168391740.00.310.34
      10.50.0.172http/1.1
      
      0-23254850/107/113_
      247.15211471235420.00.420.45
      10.50.0.172http/1.1
      
      0-23254850/94/98_
      251.01220825160.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-23254850/98/101_
      250.7120257679530.00.380.40
      10.50.0.172http/1.1
      
      0-23254850/96/98_
      251.51211151117940.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23254851/100/102W
      247.45220278340.00.390.40
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23254850/109/111_
      251.2921376821390.00.430.44
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23254850/100/102_
      249.082196257440.00.370.38
      10.50.0.172http/1.1
      
      0-23254850/104/105_
      251.652188342810.00.430.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23254850/102/105_
      250.4321153222560.00.350.37
      10.50.0.172http/1.1
      
      0-23254850/99/100_
      251.5121464302190.00.370.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23254850/96/97_
      248.4422145527660.00.360.37
      10.50.0.172http/1.1
      
      0-23254850/99/99_
      251.2621693809230.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-23254850/95/96_
      249.3820144514950.00.370.37
      10.50.0.138http/1.1
      
      0-23254850/105/106_
      251.65200632830.00.380.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23254850/97/98_
      251.1921507232310.00.460.47
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-23254850/100/100_
      250.9520949910230.00.390.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23254850/97/97_
      248.8121166319900.00.380.38
      10.50.0.73http/1.1
      
      0-23254850/102/103_
      251.6521723842310.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23254850/92/93_
      251.3121123496910.00.420.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23254850/99/99_
      251.16212731373610.00.360.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23254850/103/103_
      250.6921274902170.00.410.41
      10.50.0.138http/1.1
      
      0-23254850/108/109_
      251.65200604600.00.390.40
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23254860/71/83_
      162.0621310862080.00.300.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-23254860/61/67_
      160.902157920030.00.240.25
      10.50.0.172http/1.1
      
      1-23254860/77/84_
      159.6821581133690.00.310.33
      10.50.0.172http/1.1
      
      1-23254860/70/77_
      159.35201532524360.00.290.33
      10.50.0.172http/1.1
      
      1-23254860/65/71_
      161.5981425161470.00.260.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-23254860/73/76_
      161.5681551767610.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-23254860/62/64_
      160.228115
      Found on 2024-06-18 20:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31ce74e34c

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 17-Jun-2024 01:56:25 WIB
      Restart Time: Monday, 17-Jun-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  1 hour 25 minutes 30 seconds
      Server load: 0.92 0.98 1.05
      Total accesses: 3830 - Total Traffic: 19.6 MB - Total Duration: 1631890
      CPU Usage: u238.89 s54.57 cu23.81 cs23.46 - 6.64% CPU load
      .747 requests/sec - 4009 B/second - 5.2 kB/request - 426.081 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015754no0yes025000
      115756no0yes025000
      215761no0yes025000
      316448no0yes124000
      417880no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      _______________________W_____________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21157540/27/31_
      38.4023349254010.00.130.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-21157540/22/27_
      37.69202048500.00.110.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21157540/22/28_
      38.4023258100100.00.120.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-21157540/12/17_
      37.998210680850.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21157540/23/29_
      37.4282081730.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21157540/12/16_
      37.871429395370.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21157540/14/16_
      37.642022582870.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21157540/22/23_
      38.432216110240.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-21157540/20/21_
      32.02143032740.00.110.12
      10.50.0.172http/1.1
      
      0-21157540/19/20_
      37.692022053580.00.110.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21157540/21/23_
      36.21231325193340.00.100.11
      10.50.0.172http/1.1
      
      0-21157540/17/19_
      37.04221171507330.00.080.09
      10.50.0.172http/1.1
      
      0-21157540/24/27_
      38.402317958700.00.120.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21157540/18/18_
      37.348265473270.00.080.08
      10.50.0.172http/1.1
      
      0-21157540/20/22_
      36.768226188440.00.100.10
      10.50.0.172http/1.1
      
      0-21157540/25/27_
      37.2014351190550.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-21157540/18/19_
      33.802258165260.00.080.09
      10.50.0.172http/1.1
      
      0-21157540/28/30_
      38.0282091240.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21157540/18/19_
      37.0538276650740.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-21157540/22/24_
      35.3082062480.00.110.12
      10.50.0.172http/1.1
      
      0-21157540/18/19_
      37.8114312634830.00.090.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21157540/18/20_
      37.24142051350.00.100.12
      10.50.0.172http/1.1
      
      0-21157540/17/17_
      38.108217852520.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-21157540/17/18_
      36.322028431030.00.080.09
      10.50.0.172http/1.1
      
      0-21157540/16/17_
      37.801439617710.00.080.09
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21157560/14/18_
      30.398218494470.00.070.08
      10.50.0.172http/1.1
      
      1-21157560/15/19_
      32.0822259132090.00.070.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-21157560/20/23_
      31.2983289115290.00.110.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21157560/16/19_
      31.388288175180.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-21157560/13/16_
      31.5223172269160.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-21157560/18/22_
      31.5523146104920.00.090.12
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      Found on 2024-06-16 18:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31f8135b92

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 12-Jun-2024 22:03:08 WIB
      Restart Time: Wednesday, 12-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  21 hours 32 minutes 15 seconds
      Server load: 1.59 1.78 2.10
      Total accesses: 206877 - Total Traffic: 1.1 GB - Total Duration: 118950095
      CPU Usage: u19174.4 s2526.66 cu117.37 cs192.96 - 28.4% CPU load
      2.67 requests/sec - 14.2 kB/second - 5.3 kB/request - 574.98 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019222no0yes025000
      118764no2yes025001
      218765no1yes124000
      318766no0yes025000
      420606no1yes223000
      Sum504 3122001
      
      ____________________________________________________W___________
      _____________________________________W_____________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24192220/1315/1325_
      3719.71641819383590.05.635.66
      10.50.0.138http/1.1
      
      0-24192220/1432/1438_
      3718.10652079169530.06.786.80
      10.50.0.172http/1.1
      
      0-24192220/1383/1388_
      3720.42512811292870.05.265.28
      10.50.0.73http/1.1
      
      0-24192220/1369/1373_
      3720.30519910337170.07.187.20
      10.50.0.172http/1.1
      
      0-24192220/1407/1414_
      3718.74513610947560.07.517.55
      10.50.0.172http/1.1
      
      0-24192220/1309/1313_
      3720.44507427910.05.015.03
      10.50.0.172http/1.1
      
      0-24192220/1356/1362_
      3721.5653676460310.06.046.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24192220/1382/1386_
      3718.61512612291870.05.795.81
      10.50.0.172http/1.1
      
      0-24192220/1342/1346_
      3721.5755307019250.05.795.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24192220/1451/1455_
      3719.39651109101720.09.449.46
      10.50.0.172http/1.1
      
      0-24192220/1344/1347_
      3721.03518010281270.08.818.83
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24192220/1332/1335_
      3721.635607501050.04.574.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24192220/1363/1367_
      3717.82651568100200.017.9817.99
      10.50.0.172http/1.1
      
      0-24192220/1308/1310_
      3721.3154038014680.06.366.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24192220/1332/1335_
      3721.7521248258590.06.026.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1330/1333_
      3720.44509623090.05.785.79
      10.50.0.172http/1.1
      
      0-24192220/1310/1312_
      3720.5465476152890.05.525.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24192220/1386/1390_
      3721.3251006638540.08.638.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24192220/1307/1309_
      3720.67654510158910.04.724.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24192220/1403/1405_
      3720.566515014141910.08.468.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24192220/1326/1329_
      3721.42541110672800.04.924.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/1345/1347_
      3720.85643678312610.05.255.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24192220/1385/1387_
      3720.45209579640.09.079.08
      10.50.0.73http/1.1
      
      0-24192220/1423/1426_
      3717.67651656788160.010.7710.78
      10.50.0.73http/1.1
      
      0-24192220/1305/1305_
      3720.1151526978850.06.556.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/3293/3305_
      8937.66465916442490.019.1619.24
      10.50.0.172http/1.1
      
      1-24187640/3203/3211_
      8939.70115617698640.021.4721.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/3325/3331_
      8939.551111283040.026.1026.12
      206.81.24.74http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-24187640/3228/3233_
      8939.17428013663640.016.8716.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-24187640/3405/3412_
      8937.02422912711790.018.6218.64
      10.50.0.172http/1.1
      
      1-24187640/3321/3330_
      8939.22494015273750.012.9512.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      
      Found on 2024-06-12 15:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31fe00aef5

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 10-Jun-2024 20:14:18 WIB
      Restart Time: Monday, 10-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  19 hours 43 minutes 28 seconds
      Server load: 1.77 2.24 2.41
      Total accesses: 171614 - Total Traffic: 783.4 MB - Total Duration: 82820218
      CPU Usage: u15491.6 s2021.33 cu51.22 cs135.13 - 24.9% CPU load
      2.42 requests/sec - 11.3 kB/second - 4786 B/request - 482.596 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032385no0yes025000
      132386no1yes124000
      232393no0yes025000
      3906no1yes025001
      42248no8yes817000
      Sum5010 9116001
      
      ___________________________________________W____________________
      ____________________________________W___W___WW__WW_R________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20323850/574/579_
      1491.66581513998720.02.312.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/631/635_
      1484.8972643844220.05.285.31
      10.50.0.73http/1.1
      
      0-20323850/577/582_
      1484.54481762668490.01.891.92
      10.50.0.73http/1.1
      
      0-20323850/619/623_
      1492.421504775920.02.552.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/598/603_
      1491.94581443138940.02.272.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/609/613_
      1492.431502907670.02.402.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/572/578_
      1491.81581523241990.03.363.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/623/627_
      1491.11151422612430.02.512.53
      10.50.0.172http/1.1
      
      0-20323850/613/615_
      1492.25531513716010.02.842.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/601/607_
      1492.40481564511190.02.902.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/586/591_
      1492.4915754154160.01.781.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20323850/608/614_
      1492.11561712090740.02.552.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/656/661_
      1489.62153473824200.03.223.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20323850/602/604_
      1491.38691412757150.02.652.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/621/623_
      1491.25711444287850.02.132.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/615/619_
      1487.39581523140650.02.022.05
      10.50.0.73http/1.1
      
      0-20323850/589/594_
      1488.55719495462040.02.422.46
      10.50.0.73http/1.1
      
      0-20323850/590/594_
      1491.52641402449160.02.242.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/629/632_
      1489.4258632552820.08.118.13
      10.50.0.73http/1.1
      
      0-20323850/605/607_
      1489.3558300463813240.02.852.86
      10.50.0.73http/1.1
      
      0-20323850/596/598_
      1484.926413136760.01.801.81
      10.50.0.73http/1.1
      
      0-20323850/610/611_
      1489.49561232973700.02.402.41
      10.50.0.73http/1.1
      
      0-20323850/608/609_
      1489.62531227772400.03.253.26
      10.50.0.73http/1.1
      
      0-20323850/610/613_
      1490.98151503316150.02.082.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/645/647_
      1487.24691557046980.03.243.26
      10.50.0.73http/1.1
      
      1-20323860/370/375_
      831.8215322996550.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-20323860/373/377_
      831.031241462074570.02.282.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20323860/359/363_
      827.08764023794220.03.863.88
      10.50.0.138http/1.1
      
      1-20323860/372/375_
      831.1377802434310.01.981.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20323860/369/373_
      831.37762372676940.01.451.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-20323860/346/347_
      826.671366881972600.01.971.98
      10.50.0.138http/1.1
      
      1-20323860/388/389_
      831.4772102469078<
      Found on 2024-06-10 13:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3160c54b26

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 08-Jun-2024 23:29:45 WIB
      Restart Time: Saturday, 08-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 hours 58 minutes 53 seconds
      Server load: 0.57 0.59 0.58
      Total accesses: 195311 - Total Traffic: 539.5 MB - Total Duration: 95400576
      CPU Usage: u20133.3 s2480.83 cu82.03 cs161.33 - 27.6% CPU load
      2.36 requests/sec - 6.7 kB/second - 2896 B/request - 488.455 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04656no0yes025000
      14657no0yes025000
      24658no0yes025000
      34884no0yes025000
      46833no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      _____________________________________________________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2346560/1173/1187_
      3333.32422527105550.03.483.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2346560/1147/1157_
      3332.53571415296170.03.223.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/1156/1165_
      3329.2843985751410.03.393.41
      10.50.0.172http/1.1
      
      0-2346560/1166/1173_
      3331.6058300209115990.03.383.39
      10.50.0.73http/1.1
      
      0-2346560/1173/1180_
      3331.21431565457290.03.383.41
      10.50.0.172http/1.1
      
      0-2346560/1194/1198_
      3329.21431586450420.03.403.41
      170.64.180.126http/1.1localhost:80\x16\x03\x01
      
      0-2346560/1140/1145_
      3331.74571728060920.03.383.40
      10.50.0.73http/1.1
      
      0-2346560/1141/1146_
      3332.674304380570.03.203.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/1160/1164_
      3332.024306869530.03.273.29
      10.50.0.172http/1.1
      
      0-2346560/1164/1166_
      3333.2043737520880.03.253.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2346560/1167/1170_
      3333.08433935008330.03.363.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2346560/1156/1158_
      3333.34214639640.03.573.58
      138.68.82.23http/1.1localhost:80GET /about HTTP/1.1
      
      0-2346560/1163/1166_
      3332.68433245213590.03.263.27
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2346560/1152/1154_
      3333.34004917810.03.393.40
      138.68.82.23http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2346560/1132/1133_
      3331.88441415245220.03.273.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/1158/1160_
      3332.024304816760.05.535.55
      10.50.0.172http/1.1
      
      0-2346560/1171/1174_
      3333.23435837146850.03.393.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2346560/1154/1156_
      3330.93431395747840.03.183.19
      10.50.0.172http/1.1
      
      0-2346560/1187/1188_
      3332.6144625498440.05.815.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2346560/1160/1162_
      3333.2343176564880.03.373.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2346560/1151/1152_
      3331.36431565987750.03.233.23
      10.50.0.172http/1.1
      
      0-2346560/1178/1179_
      3330.53431545259560.03.323.32
      10.50.0.73http/1.1
      
      0-2346560/1160/1161_
      3331.50421435515560.03.253.26
      10.50.0.172http/1.1
      
      0-2346560/1166/1168_
      3332.97432516838960.04.494.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2346560/1172/1174_
      3332.4001437689980.03.523.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/390/402_
      941.13102303288980.01.751.80
      10.50.0.172http/1.1
      
      1-2346570/390/399_
      941.48642443450110.01.721.74
      10.50.0.73http/1.1
      
      1-2346570/402/408_
      940.144303667240.01.681.71
      10.50.0.172http/1.1
      
      1-2346570/402/409_
      942.53781642204170.01.611.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/384/391_
      941.46672412113960.01.621.65
      10.50.0.73http/1.1
      
      1-2346570/410/416_
      941.09435893087590.01.731.76
      10.50.0.172http/1.1
      
      1-2346570/386/392_
      941.14102162301340.01.671.71
      10.50.0.172http/1.1
      
      1-234657
      Found on 2024-06-08 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3111751e40

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 17:19:03 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  16 hours 48 minutes 7 seconds
      Server load: 1.00 0.95 0.92
      Total accesses: 159065 - Total Traffic: 931.0 MB - Total Duration: 80769739
      CPU Usage: u14477.2 s1875.45 cu69.43 cs126.26 - 27.4% CPU load
      2.63 requests/sec - 15.8 kB/second - 6.0 kB/request - 507.778 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes124000
      18322no0yes025000
      28323no0yes025000
      38557no0yes124000
      410105no2yes322000
      Sum502 5120000
      
      R_______________________________________________________________
      ____________W___________________________W_____W__W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/554/562R
      1349.47566893204310.02.952.99
      10.50.0.73http/1.1
      
      0-2183210/568/577_
      1351.510941958540.02.022.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2183210/510/516_
      1347.9601572922670.01.811.84
      10.50.0.73http/1.1
      
      0-2183210/535/540_
      1350.07002399190.01.761.78
      10.50.0.172http/1.1
      
      0-2183210/550/555_
      1351.4602972009280.04.114.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2183210/522/527_
      1351.3316234049620.01.992.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/574/577_
      1349.57294852483260.02.442.45
      10.50.0.73http/1.1
      
      0-2183210/561/563_
      1351.07211823283920.02.492.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/611/615_
      1348.26471562287420.08.248.26
      10.50.0.73http/1.1
      
      0-2183210/540/540_
      1351.7001072274120.02.452.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/573/575_
      1351.5203273651060.02.162.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2183210/590/591_
      1349.24001965340.03.213.21
      10.50.0.172http/1.1
      
      0-2183210/587/588_
      1350.89291623734130.03.883.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/558/558_
      1347.2501552708970.05.175.17
      10.50.0.172http/1.1
      
      0-2183210/566/567_
      1349.55507234491500.02.182.18
      10.50.0.73http/1.1
      
      0-2183210/554/554_
      1350.2401703795220.01.831.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/544/545_
      1350.56471672869720.01.811.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/543/544_
      1349.70291093156060.02.842.85
      10.50.0.73http/1.1
      
      0-2183210/554/555_
      1349.771300407011420.02.762.77
      10.50.0.73http/1.1
      
      0-2183210/575/576_
      1351.67005451200.01.901.91
      146.190.63.48http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2183210/539/539_
      1350.40501562571210.02.052.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/545/545_
      1350.74291803059400.02.102.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/572/572_
      1351.690913055090.01.841.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2183210/550/550_
      1349.980981941810.01.771.77
      10.50.0.172http/1.1
      
      0-2183210/599/600_
      1349.74211054854260.02.862.87
      10.50.0.73http/1.1
      
      1-2183220/306/317_
      731.6303944380340.01.311.33
      10.50.0.172http/1.1
      
      1-2183220/323/326_
      733.54012252673440.01.231.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-2183220/303/312_
      733.19321271711940.01.281.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2183220/326/329_
      732.681211751634540.01.321.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2183220/310/317_
      732.6812001497880.01.901.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2183220/309/314_
      730.74611661914430.01.561.58
      10.50.0.138http/1.1
      
      1-2183220/318/321_
      731.6909411137020.01.611.62
      10.50.0.172http/1.1
      
      1-218322<
      Found on 2024-06-06 10:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd317cb8611b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 22:24:00 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  21 hours 53 minutes 3 seconds
      Server load: 0.70 1.06 1.00
      Total accesses: 231474 - Total Traffic: 860.6 MB - Total Duration: 105676412
      CPU Usage: u21796.2 s2696.77 cu134.1 cs182.13 - 31.5% CPU load
      2.94 requests/sec - 11.2 kB/second - 3898 B/request - 456.537 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no0yes025000
      118353no0yes025000
      218354no0yes124000
      318569no0yes025000
      420628no1yes025000
      Sum501 1124000
      
      ___________________________________________________W____________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/1541/1556_
      3975.80921575097290.06.846.91
      10.50.0.73http/1.1
      
      0-23183520/1532/1545_
      3980.65841455850230.04.234.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1467/1474_
      3978.01891575220290.03.984.02
      10.50.0.73http/1.1
      
      0-23183520/1521/1528_
      3980.0855615353140.04.074.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-23183520/1530/1536_
      3980.93801529268220.05.285.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1571/1578_
      3980.22471517202170.09.289.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1495/1499_
      3981.2947646748390.04.424.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-23183520/1551/1557_
      3981.2355625970860.04.134.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-23183520/1515/1519_
      3981.0159637163090.04.164.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23183520/1520/1525_
      3979.488013612169010.04.744.76
      10.50.0.73http/1.1
      
      0-23183520/1492/1494_
      3980.79821536408890.04.434.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1532/1536_
      3981.10581249027240.04.714.73
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23183520/1534/1540_
      3979.22841466057720.04.694.71
      10.50.0.73http/1.1
      
      0-23183520/1503/1509_
      3981.165807091440.04.434.45
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23183520/1496/1501_
      3980.36891456568890.04.494.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1553/1556_
      3977.40581576570340.06.726.73
      10.50.0.73http/1.1
      
      0-23183520/1541/1546_
      3979.35821438010570.05.875.89
      10.50.0.73http/1.1
      
      0-23183520/1499/1502_
      3980.51861468444760.04.624.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1497/1501_
      3979.08861058097730.012.0112.03
      10.50.0.73http/1.1
      
      0-23183520/1507/1510_
      3979.60591306848980.05.405.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1531/1535_
      3980.029914413482620.04.284.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1497/1501_
      3978.998907318140.04.844.85
      203.175.8.107http/1.1
      
      0-23183520/1532/1535_
      3981.16581828140730.05.015.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23183520/1496/1501_
      3975.50581556167760.04.254.27
      10.50.0.138http/1.1
      
      0-23183520/1510/1512_
      3980.3789300268071090.03.633.64
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-23183530/438/451_
      1047.925802046410.02.042.09
      10.50.0.172http/1.1
      
      1-23183530/465/472_
      1048.61851612711830.01.851.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/449/457_
      1046.2658742990090.02.332.35
      10.50.0.172http/1.1
      
      1-23183530/461/466_
      1049.30583325322520.02.012.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-23183530/444/450_
      1048.05575643108770.01.992.01
      10.50.0.172http/1.1
      
      1-23183530/430/438_
      1049.35586473733200.01.911.95
      10.50.0.172http/1.1d
      Found on 2024-06-04 15:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3147322c6e

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 20:49:49 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  20 hours 18 minutes 51 seconds
      Server load: 0.61 0.47 0.51
      Total accesses: 96468 - Total Traffic: 375.7 MB - Total Duration: 75078331
      CPU Usage: u8471.77 s1316.43 cu83.95 cs140.49 - 13.7% CPU load
      1.32 requests/sec - 5.3 kB/second - 4083 B/request - 778.272 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes025000
      130974no0yes025000
      231203no0yes025000
      330975no0yes025000
      4876no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ______________________________________________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/398/415_
      987.42471074694640.01.671.74
      10.50.0.172http/1.1
      
      0-23309730/403/413_
      991.74241512247740.01.641.68
      10.50.0.73http/1.1
      
      0-23309730/390/403_
      993.18812266820.01.581.63
      206.189.2.13http/1.1localhost:80GET /server HTTP/1.1
      
      0-23309730/400/409_
      989.6847393111550.01.631.67
      10.50.0.172http/1.1
      
      0-23309730/394/404_
      988.28402835640.01.551.59
      10.50.0.172http/1.1
      
      0-23309730/399/406_
      992.71351506023160.01.611.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/404/414_
      993.18602731620.01.611.65
      206.189.2.13http/1.1localhost:80GET /about HTTP/1.1
      
      0-23309730/421/429_
      992.034353784630.01.691.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23309730/436/443_
      989.89461584042260.01.801.84
      10.50.0.138http/1.1
      
      0-23309730/402/409_
      993.17241574408210.01.671.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/411/417_
      988.1851194832240.01.691.72
      10.50.0.73http/1.1
      
      0-23309730/420/425_
      992.29462583434660.01.691.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23309730/404/408_
      991.483409076310.01.661.68
      10.50.0.73http/1.1
      
      0-23309730/401/406_
      992.0547208460930.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23309730/420/426_
      992.42401362820830.01.721.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/410/414_
      992.57361583462370.01.601.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/423/427_
      991.59281024685740.01.821.84
      10.50.0.73http/1.1
      
      0-23309730/381/383_
      993.18403673180.01.521.53
      206.189.2.13http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-23309730/378/381_
      992.174602330720.01.501.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/425/428_
      991.48351533414200.01.751.76
      10.50.0.73http/1.1
      
      0-23309730/432/436_
      992.86341521900860.01.791.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/399/404_
      993.01281572759120.01.631.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/416/416_
      991.254602204390.01.641.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/408/411_
      991.46362862026480.01.671.69
      10.50.0.73http/1.1
      
      0-23309730/407/408_
      991.35401253737220.01.621.63
      10.50.0.73http/1.1
      
      1-23309740/281/299_
      724.33462261325010.01.241.34
      10.50.0.138http/1.1
      
      1-23309740/301/308_
      724.88766052875750.01.401.42
      203.175.8.107http/1.1
      
      1-23309740/309/318_
      726.97341593179090.01.301.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23309740/300/306_
      725.76452822343990.01.341.36
      10.50.0.73http/1.1
      
      1-23309740/330/342_
      726.68451212609840.01.521.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23309740/327/332_
      725.83343372880520.06.396.42
      10.50.0.73http/1.1
      
      1-23309740/309/319_
      723.61981973041430.01.371.41
      10.50.0.73http/1.1
      
      1-23309740/314/318_
      726.284741
      Found on 2024-06-02 13:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd311d774d61

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 17:29:35 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  16 hours 58 minutes 40 seconds
      Server load: 0.28 0.34 0.48
      Total accesses: 109067 - Total Traffic: 348.5 MB - Total Duration: 59150889
      CPU Usage: u10488.9 s1429.08 cu88.05 cs123.01 - 19.8% CPU load
      1.78 requests/sec - 5.8 kB/second - 3350 B/request - 542.335 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no2yes223000
      127699no0yes025000
      227701no0yes025000
      328642no0yes025000
      429919no1yes223000
      Sum503 4121000
      
      _________W___________W__________________________________________
      ______________________________________W__W___________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/417/431_
      1013.513300103244700.01.651.74
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-19277000/398/407_
      1006.32221561735600.01.431.47
      10.50.0.73http/1.1
      
      0-19277000/404/416_
      1012.47241592826050.01.501.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/415/423_
      1012.0231452803920.01.841.87
      203.175.8.107http/1.1
      
      0-19277000/406/418_
      1010.61221503612270.01.491.56
      10.50.0.73http/1.1
      
      0-19277000/380/390_
      1004.83181622070360.01.431.48
      10.50.0.73http/1.1
      
      0-19277000/400/409_
      1006.47181622206570.01.471.51
      10.50.0.73http/1.1
      
      0-19277000/402/411_
      1010.32241483024670.01.541.57
      10.50.0.73http/1.1
      
      0-19277000/398/407_
      1012.91221473072160.01.471.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277001/333/341W
      823.65903301678540.01.241.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19277000/415/423_
      1013.37131622478700.01.561.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/398/403_
      1013.5171472137470.01.391.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/405/414_
      1012.77221552166900.01.511.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/401/406_
      1011.05131571535870.01.521.55
      10.50.0.73http/1.1
      
      0-19277000/391/396_
      1011.48271783100160.01.491.52
      10.50.0.73http/1.1
      
      0-19277000/414/419_
      1012.32271603022200.01.511.53
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/371/377_
      1012.62241602717520.01.361.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/389/394_
      1013.06181581551540.01.441.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/392/398_
      1013.21181542482530.01.401.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/392/397_
      1012.1611522660870.01.521.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/424/431_
      1013.52103380950.01.591.61
      46.101.1.225http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-19277001/328/333W
      824.89903203936790.01.311.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-19277000/407/410_
      1013.52002252910.01.581.60
      46.101.1.225http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19277000/389/391_
      1011.1871435326470.01.451.45
      10.50.0.73http/1.1
      
      0-19277000/386/390_
      1011.562402168370.01.421.44
      10.50.0.73http/1.1
      
      1-19276990/274/285_
      646.2231262585290.01.191.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-19276990/272/278_
      646.33311321500150.01.211.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-19276990/274/282_
      644.66321661362830.01.211.23
      10.50.0.172http/1.1
      
      1-19276990/267/274_
      643.72325442155950.01.151.19
      10.50.0.172http/1.1
      
      1-19276990/275/283_
      645.87317482256740.01.301.35
      10.50.0.73http/1.1
      
      1-19276990/265/269_
      646.1232701248860.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-19276990/275/282_
      646.0318222072
      Found on 2024-06-01 10:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b9e5eb62

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-May-2024 15:05:40 WIB
      Restart Time: Wednesday, 29-May-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  14 hours 34 minutes 45 seconds
      Server load: 0.77 1.24 1.31
      Total accesses: 130398 - Total Traffic: 892.3 MB - Total Duration: 87979864
      CPU Usage: u11705.2 s1533.29 cu63.62 cs106.1 - 25.5% CPU load
      2.48 requests/sec - 17.4 kB/second - 7.0 kB/request - 674.703 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012894no0yes025000
      112895no0yes025000
      212896no1yes025001
      313511no1yes025000
      414944no1yes223000
      Sum503 2123001
      
      ________________________________________________________________
      _______________________________________________W____________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21128940/420/429_
      1090.43101561880150.01.651.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/455/462_
      1086.89111451589850.01.671.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/456/462_
      1089.6451612154420.02.902.92
      10.50.0.73http/1.1
      
      0-21128940/439/445_
      1091.3011513230080.02.242.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/424/431_
      1088.4317522993540.01.701.73
      10.50.0.73http/1.1
      
      0-21128940/434/443_
      1090.6110971965990.01.721.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/435/443_
      1090.7571533059850.03.533.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/414/422_
      1090.19151481778510.01.761.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/425/433_
      1090.2714891667350.02.542.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/441/446_
      1085.4815663461170.02.922.94
      10.50.0.73http/1.1
      
      0-21128940/445/451_
      1090.271402224600.03.823.85
      167.99.210.137http/1.1localhost:80GET / HTTP/1.1
      
      0-21128940/463/466_
      1087.901411864600.06.496.51
      10.50.0.73http/1.1
      
      0-21128940/466/467_
      1087.84154321575160.02.922.92
      10.50.0.73http/1.1
      
      0-21128940/473/476_
      1089.23101257458590.06.236.25
      10.50.0.73http/1.1
      
      0-21128940/431/434_
      1090.8871473701730.01.361.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/423/425_
      1088.961015844668530.01.961.97
      10.50.0.73http/1.1
      
      0-21128940/458/459_
      1089.4871306220440.03.993.99
      10.50.0.73http/1.1
      
      0-21128940/440/441_
      1091.0251392535380.02.072.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/450/452_
      1091.1631421322840.01.992.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/432/434_
      1089.8031623384690.02.142.15
      10.50.0.73http/1.1
      
      0-21128940/446/449_
      1089.11101541574990.02.402.42
      10.50.0.73http/1.1
      
      0-21128940/434/437_
      1089.3671463042540.02.092.10
      10.50.0.73http/1.1
      
      0-21128940/472/474_
      1090.05151143383770.015.4315.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/448/451_
      1089.9411612189830.01.951.97
      10.50.0.73http/1.1
      
      0-21128940/451/453_
      1090.52101011479070.01.811.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21128950/289/296_
      668.5368442344200.04.434.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21128950/291/298_
      668.0414783495300.01.441.47
      10.50.0.73http/1.1
      
      1-21128950/281/287_
      668.21982882155700.01.231.25
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-21128950/284/290_
      669.3011431671090.01.151.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21128950/294/296_
      667.80371692605610.01.151.16
      10.50.0.172http/1.1
      
      1-21128950/290/295_
      662.07681612805310.01.621.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21128950/283/286_
      668.70371892992400.01.831.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/i
      Found on 2024-05-29 08:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31e4079c54

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 11-Apr-2024 01:30:40 WIB
      Restart Time: Thursday, 11-Apr-2024 00:30:45 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  59 minutes 55 seconds
      Server load: 0.53 0.52 0.56
      Total accesses: 2637 - Total Traffic: 13.7 MB - Total Duration: 2420487
      CPU Usage: u153.41 s33.52 cu12.06 cs9.87 - 5.81% CPU load
      .734 requests/sec - 4001 B/second - 5.3 kB/request - 917.894 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029535no1yes025001
      129536no0yes025000
      229537no0yes025000
      330426no0yes124000
      Sum401 199001
      
      ________________________________________________________________
      __________________W_________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21295350/20/26_
      42.77040880270.00.100.15
      10.50.0.172http/1.1
      
      0-21295350/25/27_
      43.713779380310.00.130.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-21295350/24/29_
      43.04353342900.00.130.15
      64.23.218.208http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-21295350/20/25_
      42.8937338383550.00.110.13
      10.50.0.172http/1.1
      
      0-21295350/20/22_
      42.123713350550.00.110.12
      10.50.0.172http/1.1
      
      0-21295350/23/25_
      36.26261085240.00.100.11
      10.50.0.172http/1.1
      
      0-21295350/32/33_
      43.8731408950.00.160.16
      64.23.218.208http/1.1localhost:80GET / HTTP/1.1
      
      0-21295350/26/27_
      41.27849878000.00.130.13
      203.175.8.107http/1.1
      
      0-21295350/18/21_
      42.903728155360.00.100.12
      10.50.0.172http/1.1
      
      0-21295350/27/30_
      43.8710386860.00.140.15
      64.23.218.208http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-21295350/31/33_
      43.6437126120530.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21295350/30/33_
      43.0237452365720.00.150.17
      10.50.0.172http/1.1
      
      0-21295350/24/25_
      43.643755766570.00.120.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/27/29_
      42.99377366500.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21295350/21/21_
      41.96293166120.00.100.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21295350/23/25_
      40.3937696358430.00.120.14
      10.50.0.172http/1.1
      
      0-21295350/26/28_
      42.293320376480.00.120.14
      10.50.0.172http/1.1
      
      0-21295350/22/24_
      43.8720654390.00.090.11
      64.23.218.208http/1.1localhost:80GET / HTTP/1.1
      
      0-21295350/21/22_
      43.871061720.00.090.10
      64.23.218.208http/1.1localhost:80GET /about HTTP/1.1
      
      0-21295350/26/27_
      43.78370334050.00.130.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21295350/26/27_
      43.843711661510.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-21295350/26/27_
      43.871048960.00.110.11
      64.23.218.208http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-21295350/18/19_
      43.86830017939970.00.080.09
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-21295350/25/25_
      43.77371269674150.00.110.11
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-21295350/29/29_
      42.01370356050.00.130.13
      10.50.0.172http/1.1
      
      1-21295360/16/21_
      28.14370356800.00.090.12
      10.50.0.172http/1.1
      
      1-21295360/15/21_
      28.153737255250.00.070.11
      10.50.0.172http/1.1
      
      1-21295360/16/21_
      28.549819136210.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-21295360/17/19_
      28.40988938690.00.100.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-21295360/12/16_
      25.9898024920.00.070.09
      10.50.0.172http/1.1
      
      1-21295360/11/15_
      24.863762324320.00.060.09
      10.50.0.172http/1.1
      
      1-21295360/15/18_
      28.253710243640.00.070.08
      10.50.0.172http/1.1
      
      1-21295360/13/14_
      28.5698238338970.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-21</
      Found on 2024-04-10 18:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31d0670424

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 21-Mar-2024 20:10:46 WIB
      Restart Time: Thursday, 21-Mar-2024 00:30:44 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  19 hours 40 minutes 2 seconds
      Server load: 0.72 0.63 0.61
      Total accesses: 115929 - Total Traffic: 933.4 MB - Total Duration: 73563589
      CPU Usage: u7558.39 s1259.25 cu38.25 cs170.64 - 12.7% CPU load
      1.64 requests/sec - 13.5 kB/second - 8.2 kB/request - 634.557 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025262no0yes025000
      125263no0yes025000
      225264no0yes025000
      326408no0yes025000
      427511no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      _____________________________________W_______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19252620/810/819_
      1549.43104507190.04.064.11
      147.182.200.94http/1.1localhost:80GET /about HTTP/1.1
      
      0-19252620/836/843_
      1548.751404040040.024.7824.83
      203.175.8.107http/1.1
      
      0-19252620/806/813_
      1547.86431944126510.03.603.63
      10.50.0.138http/1.1
      
      0-19252620/771/775_
      1549.4038603301960.03.463.48
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/789/793_
      1548.5243653593390.012.2412.26
      10.50.0.172http/1.1
      
      0-19252620/778/782_
      1549.18438243391160.06.516.53
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-19252620/723/726_
      1548.434404180780.06.916.93
      10.50.0.172http/1.1
      
      0-19252620/751/753_
      1548.8245413072400.02.862.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/788/789_
      1544.2143300263759540.03.773.77
      10.50.0.172http/1.1
      
      0-19252620/815/818_
      1548.75004847910.03.583.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19252620/791/793_
      1549.28431545811550.05.745.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-19252620/793/799_
      1547.9538804876950.017.0617.10
      10.50.0.172http/1.1
      
      0-19252620/711/714_
      1549.294336012949400.02.622.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-19252620/783/783_
      1549.42203197640.03.693.69
      147.182.200.94http/1.1localhost:80GET /server HTTP/1.1
      
      0-19252620/721/725_
      1548.10103635740910.02.422.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-19252620/722/726_
      1547.524407504660.028.9428.95
      10.50.0.172http/1.1
      
      0-19252620/768/771_
      1548.22451833263880.02.682.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-19252620/802/805_
      1549.4214300143971970.03.803.82
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-19252620/831/833_
      1549.3443662769560.06.226.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-19252620/816/819_
      1546.841636686493130.04.494.51
      10.50.0.172http/1.1
      
      0-19252620/752/755_
      1549.124416610051780.02.792.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19252620/740/741_
      1548.42442925093570.02.312.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19252620/765/765_
      1549.43002910360.04.064.06
      147.182.200.94http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-19252620/765/767_
      1549.04443292946510.05.525.53
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-19252620/753/755_
      1548.67431146566520.02.542.55
      10.50.0.172http/1.1
      
      1-19252630/434/442_
      890.05431233999450.02.272.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-19252630/447/455_
      890.1343771715570.02.392.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-19252630/461/468_
      890.2041657076440.02.182.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/483/489_
      890.1343534366910.05.045.07
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/464/468_
      889.66103683767360.02.182.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/434/438_
      889.591031522912530.01.59
      Found on 2024-03-21 13:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd310b9a9db1

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 08-Mar-2024 15:50:53 WIB
      Restart Time: Friday, 08-Mar-2024 00:30:47 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  15 hours 20 minutes 6 seconds
      Server load: 1.50 1.52 1.65
      Total accesses: 132443 - Total Traffic: 591.8 MB - Total Duration: 58083932
      CPU Usage: u10864.1 s1833.22 cu121.43 cs278.97 - 23.7% CPU load
      2.4 requests/sec - 11.0 kB/second - 4685 B/request - 438.558 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09779no0yes025000
      19780no5yes421000
      29781no0yes025000
      310457no7yes619000
      49674no7yes916001
      Sum5019 19106001
      
      ___________________________W_________W________W_W_______________
      _____________W________W_W_WW____W____WK__WW____W___W__W__WW__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1997790/540/547_
      1389.76151123207740.02.522.56
      64.62.197.144http/1.1localhost:80GET /favicon.ico HTTP/1.1
      
      0-1997790/520/523_
      1389.6119632650280.01.781.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/admin@propanraya.com HTTP/1.0
      
      0-1997790/524/529_
      1380.121430082618250.02.032.06
      64.62.197.144http/1.1
      
      0-1997790/512/516_
      1388.5437612697910.02.652.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/512/514_
      1386.8411541874710.01.741.75
      10.50.0.172http/1.1
      
      0-1997790/522/527_
      1389.84502242570.02.182.21
      139.162.155.225http/1.1localhost:80GET /server HTTP/1.1
      
      0-1997790/529/532_
      1388.8319682781250.01.811.84
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1997790/524/527_
      1388.415054572795510.02.352.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1997790/530/531_
      1386.6815704576040.02.072.07
      10.50.0.172http/1.1
      
      0-1997790/528/529_
      1389.2450413369320.01.751.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/537/539_
      1389.8311733662630.01.981.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1997790/535/538_
      1389.3337763788620.01.851.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/576/578_
      1389.7615662811310.06.586.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1997790/539/541_
      1389.4536622662110.02.652.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/530/534_
      1388.7623672965440.02.332.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1997790/506/507_
      1389.6818732754500.01.971.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/523/526_
      1389.84003385270.02.232.25
      139.162.155.225http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1997790/514/515_
      1389.5523862271120.01.691.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suharno.02@propanraya.com HTTP/1.0
      
      0-1997790/518/519_
      1388.6136642761680.01.961.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/518/519_
      1388.4850682771400.01.741.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/507/509_
      1389.3936613384940.01.661.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/clara.agatha@propanraya.com HTTP/1
      
      0-1997790/529/530_
      1388.9118682323340.01.781.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ilham.zayadih@propanraya.com HTTP/
      
      0-1997790/530/531_
      1386.661502392310.01.831.83
      64.62.197.144http/1.1localhost:80GET /favicon.ico HTTP/1.1
      
      0-1997790/527/528_
      1388.6936672586640.02.782.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arie.candra@propanraya.com HTTP/1.
      
      0-1997790/522/523_
      1388.40254001996960.02.372.38
      10.50.0.172http/1.1
      
      1-1997800/1013/1021_
      2290.15211463613680.05.935.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-1997800/990/993_
      2288.922604946640.03.803.81
      139.162.141.82http/1.1
      
      1-1997801/856/862W
      1957.601241104512040.03.103.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1997800/1008/1013_
      2290.5442643457180.03.723.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAcces
      Found on 2024-03-08 08:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd316bce69de

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 03-Feb-2024 06:40:41 WIB
      Restart Time: Saturday, 03-Feb-2024 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  6 hours 9 minutes 50 seconds
      Server load: 1.52 1.85 2.57
      Total accesses: 16175 - Total Traffic: 82.4 MB - Total Duration: 21419942
      CPU Usage: u1004.61 s203.38 cu24.59 cs37.54 - 5.72% CPU load
      .729 requests/sec - 3892 B/second - 5.2 kB/request - 1324.26 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04473no0yes025000
      14963no0yes124000
      24474no0yes025000
      34475no0yes025000
      417960no0yes124000
      Sum500 2123000
      
      ______________________________W_________________________________
      ____________________________________R________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1644730/89/93_
      158.7898211406130.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1644730/74/77_
      158.58281402210760.00.360.37
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/89/91_
      158.759869300230.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1644730/82/83_
      159.1637103194810.00.470.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-1644730/87/91_
      158.0198337554890.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1644730/67/71_
      156.7838883211330.00.340.37
      10.50.0.172http/1.1
      
      0-1644730/79/82_
      158.843804253520.00.380.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/86/88_
      158.413757215730.00.410.43
      10.50.0.172http/1.1
      
      0-1644730/82/84_
      157.3738192865350.00.430.44
      10.50.0.172http/1.1
      
      0-1644730/79/83_
      158.34381752035770.00.380.40
      10.50.0.172http/1.1
      
      0-1644730/64/68_
      150.2698272579810.00.320.34
      10.50.0.172http/1.1
      
      0-1644730/83/85_
      159.1138254195280.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1644730/80/82_
      158.789801755140.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1644730/84/85_
      156.879860236990.00.460.46
      10.50.0.172http/1.1
      
      0-1644730/72/74_
      153.6438731039270.00.380.39
      10.50.0.172http/1.1
      
      0-1644730/79/80_
      158.953801379520.00.380.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1644730/74/75_
      159.2428734999830.00.380.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/82/84_
      158.163857827860.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/85/87_
      155.7698440862200.00.430.44
      10.50.0.172http/1.1
      
      0-1644730/68/70_
      158.9238174732820.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1644730/76/76_
      159.01382271110860.00.370.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1644730/77/77_
      158.1598760499050.00.400.40
      10.50.0.172http/1.1
      
      0-1644730/81/81_
      157.58991162254480.00.420.42
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1644730/80/80_
      158.809819821700.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1644730/76/78_
      158.6998425788830.00.390.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-1649630/138/142_
      282.28341317210.00.780.80
      142.93.153.3http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      1-1649630/161/162_
      287.5332704314720.00.850.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1649630/158/159_
      287.16133813750.00.790.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1649630/143/144_
      287.231841709910.00.850.85
      147.182.168.210h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1649630/153/156_
      286.4605751939730.00.820.84
      147.182.168.210h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1649631/148/150W
      287.46001615680.00.720.72
      142.93.153.3http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-16
      Found on 2024-02-02 23:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31bf449891

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 12:52:57 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  12 hours 21 minutes 59 seconds
      Server load: 2.15 2.71 2.49
      Total accesses: 32284 - Total Traffic: 227.7 MB - Total Duration: 39875418
      CPU Usage: u1795.67 s498.61 cu592.54 cs381.53 - 7.34% CPU load
      .725 requests/sec - 5.2 kB/second - 7.2 kB/request - 1235.14 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no0yes025000
      29323no2yes223000
      39899no0yes025000
      41356no4yes520000
      Sum506 7118000
      
      ______________________________________________________W_______W_
      _________________________________________W_____W__WW___W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/104/160_
      280.201141784028060.00.560.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2193190/104/146_
      280.00174534734050.00.510.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/115/162_
      276.8917401576050.00.610.87
      10.50.0.172http/1.1
      
      0-2193190/112/163_
      277.82557721088500.00.570.85
      10.50.0.172http/1.1
      
      0-2193190/107/148_
      280.061744754700980.00.520.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/113/163_
      280.7854701671260.00.530.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2193190/111/159_
      280.70559281118420.00.580.82
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/110/155_
      274.6355543169040.00.530.76
      10.50.0.172http/1.1
      
      0-2193190/107/158_
      280.7055581992350.00.540.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2193190/98/143_
      279.87541161370610.00.470.72
      10.50.0.172http/1.1
      
      0-2193190/113/169_
      280.58551223017900.00.560.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2193190/98/135_
      269.06554331894330.00.460.66
      10.50.0.172http/1.1
      
      0-2193190/92/133_
      275.96114329411030.00.450.67
      10.50.0.172http/1.1
      
      0-2193190/99/131_
      280.425501337420.00.520.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/99/135_
      280.81003678110.00.530.74
      161.35.155.246http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2193190/90/119_
      280.705501478010.00.460.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/108/151_
      280.25114511871270.00.560.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2193190/115/159_
      277.905401150200.00.590.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/108/149_
      277.9417401913820.00.560.77
      10.50.0.172http/1.1
      
      0-2193190/108/149_
      279.705501317480.00.540.76
      10.50.0.138http/1.1
      
      0-2193190/92/137_
      279.8054551468780.00.510.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-2193190/102/154_
      279.26556501056400.00.550.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2193190/104/140_
      280.395593178570.00.480.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/102/139_
      277.031141151264920.00.470.65
      10.50.0.172http/1.1
      
      0-2193190/112/151_
      280.715401034850.00.610.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2193200/182/225_
      408.141144335918950.00.951.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-2193200/173/209_
      406.095401813980.00.841.04
      10.50.0.172http/1.1
      
      1-2193200/173/222_
      406.4585611156420.01.121.38
      203.175.8.107http/1.1
      
      1-2193200/176/218_
      406.3811422073533950.00.871.09
      10.50.0.172http/1.1
      
      1-2193200/164/200_
      401.88114300312402650.00.841.05
      10.50.0.172http/1.1
      
      1-2193200/159/199_
      408.4285300371178040.00.821.03
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-2193200/163/201_
      Found on 2024-01-07 05:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31ebda1903

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 04:03:13 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  3 hours 32 minutes 20 seconds
      Server load: 3.99 3.87 4.09
      Total accesses: 8753 - Total Traffic: 45.3 MB - Total Duration: 9517535
      CPU Usage: u581.31 s158.55 cu26.89 cs59.67 - 6.49% CPU load
      .687 requests/sec - 3728 B/second - 5.3 kB/request - 1087.35 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no0yes025000
      121716no1yes124000
      221717no0yes025000
      321722no0yes025000
      46304no0yes124000
      Sum501 2123000
      
      __________________________W_____________________________________
      _______________________________________________W_____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/104/107_
      228.62718021287300.00.580.60
      10.50.0.172http/1.1
      
      0-17220880/85/88_
      228.801301381324110.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/93/94_
      227.6670538386210.00.490.49
      10.50.0.172http/1.1
      
      0-17220880/104/107_
      227.7010501767640.00.530.55
      10.50.0.172http/1.1
      
      0-17220880/111/112_
      228.4471752958810.00.570.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17220880/101/105_
      230.02102261274000.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-17220880/115/115_
      230.20107801677260.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-17220880/105/106_
      228.4471846743550.00.530.53
      10.50.0.172http/1.1
      
      0-17220880/94/95_
      230.66011658050.00.470.48
      138.68.163.10http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-17220880/104/107_
      230.291010511323850.00.570.58
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-17220880/106/108_
      229.107101547890.00.590.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/106/106_
      228.8910704632160.00.550.55
      10.50.0.172http/1.1
      
      0-17220880/93/94_
      229.15713791182880.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-17220880/89/91_
      230.65107931554220.00.470.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-17220880/102/103_
      228.97372978050.00.530.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-17220880/109/109_
      228.9706871644000.00.540.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-17220880/101/101_
      224.941017977130.00.510.51
      10.50.0.172http/1.1
      
      0-17220880/103/104_
      226.69129457691470.00.510.52
      10.50.0.172http/1.1
      
      0-17220880/102/102_
      228.92109531035720.00.520.52
      10.50.0.172http/1.1
      
      0-17220880/113/113_
      229.5070451786510.00.600.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/109/109_
      228.85119031267910.00.540.54
      10.50.0.172http/1.1
      
      0-17220880/104/104_
      230.66104621339930.00.560.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/93/93_
      225.7531411580650.00.530.53
      138.68.163.10http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-17220880/96/97_
      226.581001568450.00.470.47
      10.50.0.172http/1.1
      
      0-17220880/98/98_
      229.5071991845780.00.530.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-17217160/63/70_
      151.77100203930.00.410.46
      10.50.0.172http/1.1
      
      1-17217161/76/79W
      151.751001077370.00.390.41
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-17217160/67/72_
      151.9910761123890.00.300.33
      10.50.0.172http/1.1
      
      1-17217160/74/77_
      154.91100780800.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-17217160/67/70_
      155.3110611236150.00.340.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-17217160/71/73_
      154.5410629774890.00.360.37
      10.50.0.172http/1.1
      
      1-17217160/70/71_
      154.7210516880.00.390.39
      128.199.62.55h2done, streams: 0/
      Found on 2024-01-05 21:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31ff262ed5

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 09:10:18 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  8 hours 39 minutes 21 seconds
      Server load: 3.72 2.72 2.83
      Total accesses: 22211 - Total Traffic: 112.3 MB - Total Duration: 30783773
      CPU Usage: u1526.87 s406.15 cu50.52 cs153.85 - 6.86% CPU load
      .713 requests/sec - 3779 B/second - 5.2 kB/request - 1385.97 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes124000
      15557no3yes322000
      25559no2yes223000
      35558no2yes223000
      423376no2yes322000
      Sum509 11114000
      
      ______________________W______W_________W_________W______W_______
      _____W_______________________WW_________R_____W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/231/237_
      565.67141903218730.01.191.22
      10.50.0.172http/1.1
      
      0-1759840/249/252_
      566.361410602778470.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1759840/263/268_
      566.361402540520.01.241.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/241/245_
      566.0122623854710.01.181.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1759840/243/249_
      565.5115722675370.01.251.28
      10.50.0.172http/1.1
      
      0-1759840/240/245_
      566.11154662391300.01.231.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1759840/235/237_
      566.52202102830.01.211.22
      164.90.222.93http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1759840/246/250_
      566.34151665334870.01.311.34
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1759840/229/233_
      565.85501735750.01.151.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/225/228_
      562.05153673259520.01.111.13
      10.50.0.172http/1.1
      
      0-1759840/243/244_
      566.34156253260240.01.211.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1759840/232/236_
      563.57153922037430.01.301.33
      10.50.0.172http/1.1
      
      0-1759840/245/250_
      561.62146383544240.01.201.23
      10.50.0.172http/1.1
      
      0-1759840/243/244_
      566.446743845090.01.271.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/215/217_
      566.231591774140.01.041.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/237/239_
      565.736889999640.01.191.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/244/246_
      562.69151141831910.01.201.21
      10.50.0.172http/1.1
      
      0-1759840/254/255_
      566.32151261810800.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1759840/241/242_
      566.100822416520.01.171.18
      139.144.150.205http/1.1
      
      0-1759840/241/242_
      565.44151984369900.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1759840/243/244_
      564.48155663367640.01.241.25
      10.50.0.172http/1.1
      
      0-1759840/251/253_
      566.51305856710.01.251.26
      164.90.222.93http/1.1localhost:80GET / HTTP/1.1
      
      0-1759841/241/242W
      565.28003674590.01.251.26
      164.90.222.93http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1759840/261/263_
      566.3515152663710.01.301.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1759840/236/237_
      566.515692960720.01.221.22
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1755570/117/124_
      288.09150986690.00.580.62
      10.50.0.172http/1.1
      
      1-1755570/119/123_
      288.011522713200.00.600.61
      10.50.0.138http/1.1
      
      1-1755570/124/131_
      287.261341362289040.00.690.83
      10.50.0.172http/1.1
      
      1-1755570/145/150_
      288.84155301033210.00.730.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1755571/69/74W
      138.68166960878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/118/122_
      287.94151651568570.00.630.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1755570/124/128_
      284.821
      Found on 2023-12-24 02:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3113030fdd

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 12-Dec-2023 01:05:16 WIB
      Restart Time: Tuesday, 12-Dec-2023 00:30:51 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  34 minutes 25 seconds
      Server load: 4.08 3.16 2.71
      Total accesses: 1380 - Total Traffic: 8.4 MB - Total Duration: 1349275
      CPU Usage: u65.37 s18.08 cu27.11 cs11.96 - 5.93% CPU load
      .668 requests/sec - 4268 B/second - 6.2 kB/request - 977.736 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015237no0yes025000
      115238no0yes124000
      215720no1yes124000
      315240no0yes025000
      Sum401 298000
      
      __________________________________W_____________________________
      ____W_______________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18152370/7/15_
      10.517474555050.00.020.07
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18152370/6/12_
      10.6473029920.00.040.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18152370/5/10_
      5.35743223600.00.030.07
      10.50.0.172http/1.1
      
      0-18152370/5/12_
      8.941448326960.00.030.08
      10.50.0.172http/1.1
      
      0-18152370/6/13_
      10.901415619310.00.040.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18152370/6/10_
      9.071463813170.00.040.06
      10.50.0.172http/1.1
      
      0-18152370/9/13_
      10.751410221980.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18152370/4/7_
      9.954452321570.00.020.05
      203.175.8.107http/1.1
      
      0-18152370/10/12_
      9.877356317280.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18152370/6/12_
      10.507418817470.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18152370/5/10_
      8.7373329309310.00.020.06
      10.50.0.172http/1.1
      
      0-18152370/4/7_
      7.7827846260.00.010.03
      54.227.26.90http/1.1
      
      0-18152370/4/7_
      10.674430037323150.00.020.05
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-18152370/7/12_
      10.201416618930.00.030.06
      10.50.0.172http/1.1
      
      0-18152370/4/5_
      10.6373258260.00.020.02
      10.50.0.172http/1.1
      
      0-18152370/6/7_
      10.63736023200.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-18152370/6/11_
      10.66739324230.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18152370/5/7_
      9.83736799230.00.030.04
      10.50.0.172http/1.1
      
      0-18152370/5/7_
      10.2113389827950.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-18152370/5/7_
      9.337423514250.00.020.04
      10.50.0.172http/1.1
      
      0-18152370/4/6_
      8.291332659550.00.010.02
      10.50.0.172http/1.1
      
      0-18152370/6/7_
      9.7913321718940.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18152370/5/7_
      9.327438910690.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18152370/6/7_
      10.457434715100.00.030.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18152370/5/8_
      10.9014657180.00.110.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-18152380/14/23_
      19.3300940260.00.200.27
      165.22.108.223http/1.1localhost:80GET /about HTTP/1.1
      
      1-18152380/8/14_
      17.0714039560.00.050.18
      10.50.0.172http/1.1
      
      1-18152380/10/18_
      19.340032560.00.050.10
      165.22.108.223http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-18152380/14/21_
      19.26130369560.00.070.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18152380/11/14_
      18.0714348325220.00.060.08
      10.50.0.172http/1.1
      
      1-18152380/11/17_
      19.330079540.00.040.07
      165.22.108.223http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-18152380/7/11_
      19.25146527210.00.030.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-18152380/10/12_
      19.09041737200.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443</
      Found on 2023-12-11 18:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd311dfc11f8

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 02:58:11 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  2 hours 27 minutes 23 seconds
      Server load: 2.63 2.27 2.21
      Total accesses: 5540 - Total Traffic: 28.2 MB - Total Duration: 6504735
      CPU Usage: u347.19 s92.94 cu14.36 cs26.31 - 5.44% CPU load
      .626 requests/sec - 3343 B/second - 5.2 kB/request - 1174.14 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes124000
      125333no0yes025000
      225334no0yes025000
      326198no2yes223000
      Sum402 397000
      
      _____________R__________________________________________________
      ______________________________W__W__............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/39/44_
      75.777113989340.00.170.20
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-14253320/37/39_
      77.14127274692350.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14253320/34/36_
      77.4568140100000.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14253320/39/41_
      76.80882414920.00.200.21
      10.50.0.172http/1.1
      
      0-14253320/42/44_
      77.2769114120820.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14253320/38/39_
      76.90757661490.00.170.18
      10.50.0.172http/1.1
      
      0-14253320/31/32_
      76.92216395410.00.150.16
      144.126.202.105http/1.1
      
      0-14253320/39/41_
      76.29127258445060.00.200.21
      10.50.0.172http/1.1
      
      0-14253320/31/32_
      77.5468210377810.00.150.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14253320/32/33_
      76.556954976520.00.140.15
      10.50.0.172http/1.1
      
      0-14253320/39/39_
      77.216989719790.00.170.17
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14253320/37/38_
      77.70896108680.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14253320/47/48_
      77.7180104440.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/42/42R
      76.28128545416090.00.240.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/41/41_
      77.63953358010.00.200.20
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-14253320/36/36_
      74.7768791990360.00.190.19
      10.50.0.172http/1.1
      
      0-14253320/35/35_
      76.686815890830.00.170.17
      10.50.0.172http/1.1
      
      0-14253320/30/30_
      77.4268112397090.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14253320/39/39_
      76.5969663398550.00.220.22
      10.50.0.172http/1.1
      
      0-14253320/36/36_
      76.7068607681900.00.180.18
      10.50.0.172http/1.1
      
      0-14253320/32/32_
      76.9300689590.00.180.18
      144.126.202.105http/1.1
      
      0-14253320/35/35_
      76.70919393120.00.170.17
      10.50.0.172http/1.1
      
      0-14253320/36/36_
      77.77764374830.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14253320/34/34_
      76.8887757290.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14253320/41/41_
      77.7821676830.00.180.18
      162.243.184.251http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-14253330/31/35_
      71.996897145060.00.150.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-14253330/31/34_
      71.9968463421780.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-14253330/36/40_
      72.37835441300.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-14253330/36/39_
      72.4031137920.00.190.21
      162.243.184.251http/1.1localhost:80GET / HTTP/1.1
      
      1-14253330/28/30_
      69.44692689460.00.150.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-14253330/28/29_
      70.338838118330.00.120.13
      10.50.0.172http/1.1
      
      1-14253330/33/34_
      71.178582388180.00.180.19
      10.50.0.172http/1.1
      
      1-14253330/27/27_
      72.1982617
      Found on 2023-11-16 19:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b799a9f8

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 09:20:16 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  8 hours 49 minutes 27 seconds
      Server load: 0.93 1.06 1.09
      Total accesses: 33711 - Total Traffic: 189.8 MB - Total Duration: 25726040
      CPU Usage: u2201.48 s456.34 cu40.23 cs100.49 - 8.81% CPU load
      1.06 requests/sec - 6.1 kB/second - 5.8 kB/request - 763.135 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no0yes025000
      29500no1yes124000
      310071no2yes322000
      45453no5yes223000
      Sum508 6119000
      
      ________________________________________________________________
      _____W_________________W_W_______W______________W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/124/131_
      278.4773363681020.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1494960/131/134_
      279.24664963630.00.750.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/nurdin.01@platindo.com HTTP/1.0
      
      0-1494960/129/136_
      277.306207930630.00.660.69
      192.168.120.118h2dev.propanraya.com:443idle, streams: 0/18/18/0/0 (open/recv/resp/push/rst)
      
      0-1494960/119/125_
      275.257310261021090.00.920.95
      10.50.0.172http/1.1
      
      0-1494960/120/123_
      278.410316308590.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1494960/136/140_
      279.041201121200.00.800.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/125/134_
      273.63731901530740.00.660.72
      10.50.0.172http/1.1
      
      0-1494960/122/127_
      279.1712791210210.00.600.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1494960/129/135_
      278.7373791187240.00.600.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1494960/118/119_
      272.411281828710.00.580.59
      10.50.0.172http/1.1
      
      0-1494960/129/134_
      275.66132331577600.00.680.71
      10.50.0.172http/1.1
      
      0-1494960/127/131_
      273.937254904870.00.670.70
      10.50.0.172http/1.1
      
      0-1494960/141/144_
      276.6412140483510.00.800.81
      10.50.0.172http/1.1
      
      0-1494960/122/126_
      275.3938279577300.00.660.68
      192.168.120.118h2dev.propanraya.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-1494960/108/111_
      279.2510849250.00.600.62
      45.55.193.222http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1494960/118/119_
      279.0912196586470.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1494960/127/130_
      272.6762482442400.00.880.90
      10.50.0.172http/1.1done, streams: 0/21/21/0/0 (open/recv/resp/push/rst)
      
      0-1494960/125/130_
      278.5873601468500.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1494960/121/123_
      279.2461901050.00.770.78
      192.53.126.23http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-1494960/114/117_
      278.843871580830.00.580.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-1494960/128/129_
      278.9513147630440.00.590.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1494960/136/136_
      276.49122291282560.00.840.84
      192.168.120.118h2dev.propanraya.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst)
      
      0-1494960/133/135_
      275.18736241473910.01.111.12
      10.50.0.172http/1.1
      
      0-1494960/134/136_
      269.087311251590.01.601.61
      10.50.0.172http/1.1
      
      0-1494960/127/130_
      278.757210021235860.01.001.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1494970/163/172_
      360.6813511908540.00.710.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1494970/192/196_
      357.38341985860.00.830.85
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      1-1494970/159/165_
      360.126751991610.00.870.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      1-1494970/161/167_
      360.0412681340930.00.700.74
      10.50.0.172http/1.1
      
      1-1494970/179/181_
      359.76134991006440.02.592.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-1494970/168/172_
      361.023598741140.0
      Found on 2023-11-06 02:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd317b85c8f2

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 01:36:21 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  1 hour 5 minutes 35 seconds
      Server load: 1.14 1.17 1.66
      Total accesses: 2621 - Total Traffic: 14.2 MB - Total Duration: 3004041
      CPU Usage: u141.83 s34.29 cu27.14 cs16.78 - 5.59% CPU load
      .666 requests/sec - 3795 B/second - 5.6 kB/request - 1146.14 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes025000
      113925no0yes025000
      216024no0yes025000
      313926no0yes025000
      414138no1yes223000
      Sum501 2123000
      
      ________________________________________________________________
      __________________________________________W_________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/17/25_
      28.350121641040.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20139240/11/16_
      28.3579403331200.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20139240/16/23_
      27.717926884050.00.050.08
      10.50.0.172http/1.1
      
      0-20139240/13/19_
      29.4731336090.00.070.09
      159.203.44.43http/1.1localhost:80GET / HTTP/1.1
      
      0-20139240/16/20_
      28.34351337370.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20139240/17/23_
      27.94193930810.00.080.11
      10.50.0.172http/1.1
      
      0-20139240/11/17_
      27.941911338720.00.060.09
      10.50.0.172http/1.1
      
      0-20139240/14/20_
      26.63227954180.00.070.11
      10.50.0.172http/1.1
      
      0-20139240/15/17_
      28.43798539770.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20139240/14/17_
      27.0419680628600.00.080.10
      10.50.0.172http/1.1
      
      0-20139240/15/17_
      29.4618807345420.00.080.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20139240/19/22_
      27.5379024290.00.100.12
      10.50.0.172http/1.1
      
      0-20139240/16/17_
      28.041936733890.00.080.09
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-20139240/15/16_
      26.931965832420.00.080.08
      10.50.0.172http/1.1
      
      0-20139240/19/23_
      29.4800349170.00.090.12
      159.203.44.43http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-20139240/18/20_
      29.111948152760.00.100.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20139240/15/16_
      29.071954241450.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-20139240/15/18_
      29.1919133790.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20139240/19/23_
      27.367968641820.00.090.11
      10.50.0.172http/1.1
      
      0-20139240/15/17_
      29.071955253580.00.080.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20139240/14/17_
      28.13188830000.00.070.08
      10.50.0.172http/1.1
      
      0-20139240/17/20_
      29.473142230.00.120.14
      45.55.193.222http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-20139240/13/15_
      29.1119501323880.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20139240/11/14_
      25.101911536970.00.060.08
      10.50.0.172http/1.1
      
      0-20139240/19/21_
      29.4419814335770.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20139250/8/14_
      16.231391833780.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-20139250/8/15_
      14.201391278625950.00.050.07
      10.50.0.172http/1.1
      
      1-20139250/10/16_
      16.731920933860.00.050.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-20139250/9/15_
      14.5719930009652970.00.040.08
      10.50.0.172http/1.1
      
      1-20139250/9/16_
      16.681924920890.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-20139250/4/9_
      16.46194118340.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-20139250/10/15_
      14.73139027650.00.050.09
      10.50.0.172http/1.1
      Found on 2023-10-26 18:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3111fd9c83

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 11-Oct-2023 09:03:47 WIB
      Restart Time: Wednesday, 11-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  8 hours 32 minutes 59 seconds
      Server load: 1.97 2.37 2.07
      Total accesses: 28426 - Total Traffic: 264.4 MB - Total Duration: 29608779
      CPU Usage: u2207.17 s521.05 cu24.05 cs95.28 - 9.25% CPU load
      .924 requests/sec - 8.8 kB/second - 9.5 kB/request - 1041.61 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01095no0yes025000
      11096no0yes025000
      21656no1yes025000
      31268no0yes025000
      418647no0yes124000
      Sum501 1124000
      
      ________________________________________________________________
      _________________________________________________W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1510950/109/115_
      268.3735701012340.01.111.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1510950/97/99_
      266.9044708402520.01.421.42
      10.50.0.172http/1.1
      
      0-1510950/110/115_
      265.475771282350.00.520.55
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-1510950/100/103_
      267.26105110399850.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1510950/103/105_
      266.1241622367920.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/118/121_
      267.338562264990.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      0-1510950/93/95_
      266.59570263070.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/92/95_
      267.88440300880.00.940.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1510950/91/92_
      268.234167264140.00.390.40
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-1510950/110/115_
      265.3963692328060.01.461.49
      10.50.0.172http/1.1
      
      0-1510950/99/100_
      266.223579396160.00.450.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lusia.wahyu@propanraya.com HTTP/1.
      
      0-1510950/106/107_
      267.4063561419920.00.980.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1510950/119/121_
      267.67600253220.00.480.49
      192.168.5.244h2dev.propanraya.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst)
      
      0-1510950/101/102_
      268.1044754340800.01.431.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1510950/102/103_
      268.164466315240.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-1510950/112/112_
      268.304167331120.00.570.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-1510950/102/103_
      266.50105418326250.01.941.95
      10.50.0.172http/1.1
      
      0-1510950/97/97_
      268.3900245560.00.950.95
      165.22.74.203http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1510950/101/102_
      266.31078222170.00.470.48
      10.50.0.172http/1.1
      
      0-1510950/99/100_
      266.5485165253530.00.480.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1510950/130/131_
      264.7944705234500.03.853.85
      10.50.0.172http/1.1
      
      0-1510950/108/109_
      264.7144951374210.00.500.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-1510950/98/99_
      266.9044258374520.00.950.96
      10.50.0.172http/1.1
      
      0-1510950/109/110_
      267.9144281417220.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1510950/111/112_
      265.9141701844600.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1510960/148/152_
      359.5029675018700.01.631.65
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ardi.marlian@propanraya.com HTTP/1
      
      1-1510960/141/145_
      357.6344701711270.02.072.10
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      1-1510960/149/151_
      356.822639454250.01.621.63
      10.50.0.172http/1.1
      
      1-1510960/130/133_
      359.5628601163950.02.012.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gabriella.leticia@propanraya.com H
      
      1-1510960/136/139_
      358.284466404480.01.561.57
      10.50.0.172http/1.1
      Found on 2023-10-11 02:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd315d4e5eae

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 07-Oct-2023 00:39:13 WIB
      Restart Time: Saturday, 07-Oct-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  8 minutes 22 seconds
      Server load: 3.20 2.90 1.92
      Total accesses: 371 - Total Traffic: 1.9 MB - Total Duration: 131454
      CPU Usage: u13.38 s4.34 cu12.94 cs5.55 - 7.21% CPU load
      .739 requests/sec - 4014 B/second - 5.3 kB/request - 354.323 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031490no0yes025000
      131491no0yes025000
      231492no0yes025000
      331857no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      ________________W___________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15314900/1/7_
      1.1048319940.00.000.04
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      0-15314900/2/5_
      1.1047014690.00.000.02
      195.74.76.198http/1.1localhost:80HEAD / HTTP/1.1
      
      0-15314900/1/5_
      0.6044322840.00.000.02
      195.74.76.198http/1.1
      
      0-15314900/4/5_
      1.701053210670.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15314900/1/4_
      1.46102237580.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15314900/4/6_
      1.7010199640.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15314900/3/5_
      1.47101679180.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15314900/1/3_
      1.09116280168280.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15314900/2/3_
      1.4110495560.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15314900/2/4_
      0.909117814950.00.010.01
      10.50.0.172http/1.1
      
      0-15314900/1/4_
      0.531023540.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/1/2_
      1.7795145930.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15314900/2/3_
      0.8810060.00.010.01
      10.50.0.172http/1.1
      
      0-15314900/1/3_
      0.901021700.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/3/3_
      0.90100140.00.050.05
      10.50.0.172http/1.1
      
      0-15314900/0/2_
      0.0010411710.00.000.01
      10.50.0.172http/1.1
      
      0-15314900/2/3_
      1.7710611180.00.020.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15314900/1/1_
      0.573330.00.000.00
      159.69.91.132http/1.1
      
      0-15314900/2/2_
      0.904040.00.010.01
      146.190.98.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-15314900/1/1_
      0.583330.00.000.00
      146.190.98.165http/1.1
      
      0-15314900/1/2_
      0.4934540.00.010.02
      146.190.98.165http/1.1
      
      0-15314900/3/4_
      1.79203450.00.000.01
      161.35.176.95http/1.1localhost:80GET /about HTTP/1.1
      
      0-15314900/2/2_
      1.791040.00.000.00
      161.35.176.95http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-15314900/1/1_
      1.800440.00.000.00
      161.35.176.95http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-15314910/2/7_
      0.90108520570.00.020.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15314910/0/4_
      0.001022517810.00.000.02
      10.50.0.172http/1.1
      
      1-15314910/2/5_
      0.919013040.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15314910/2/4_
      0.919014420.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15314910/0/3_
      0.009420070.00.000.01
      10.50.0.172http/1.1
      
      1-15314910/1/3_
      0.269662910.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15314910/1/1_
      0.933330.00.000.00
      146.190.98.165http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-15314910/1/2_
      0.323592690.00.010.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-15314910/1/2_
      0.93332130.00.000.01
      146.190.98.165http/1.1dev.propanraya.com:443GET /v2/_cata
      Found on 2023-10-06 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3194fdae22

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 05:34:18 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  5 hours 3 minutes 27 seconds
      Server load: 3.50 3.42 3.47
      Total accesses: 11197 - Total Traffic: 56.5 MB - Total Duration: 5247345
      CPU Usage: u792.05 s223.71 cu26.44 cs56.94 - 6.04% CPU load
      .615 requests/sec - 3255 B/second - 5.2 kB/request - 468.638 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes124000
      212505no0yes025000
      312780no0yes025000
      Sum400 199000
      
      ______________________________________W_________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/75/80_
      198.63151205361860.00.390.41
      10.50.0.172http/1.1
      
      0-15125030/81/86_
      197.24741317641725710.00.370.39
      10.50.0.172http/1.1
      
      0-15125030/77/80_
      197.22741056241860.00.330.35
      10.50.0.172http/1.1
      
      0-15125030/79/83_
      196.2873521313920.00.430.45
      10.50.0.172http/1.1
      
      0-15125030/85/89_
      197.02150275290.00.410.43
      10.50.0.172http/1.1
      
      0-15125030/83/89_
      194.4915131294410.00.420.44
      10.50.0.172http/1.1
      
      0-15125030/82/88_
      194.7974296284830.00.410.43
      10.50.0.172http/1.1
      
      0-15125030/90/93_
      198.4115764278860.00.440.46
      10.50.0.172http/1.1
      
      0-15125030/78/81_
      195.93153205272310.00.400.42
      10.50.0.172http/1.1
      
      0-15125030/83/87_
      195.9434266284030.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15125030/86/88_
      199.47150289660.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15125030/84/87_
      198.7274783280380.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15125030/82/85_
      198.6115800234440.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15125030/91/95_
      198.84741001316020.00.410.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15125030/86/89_
      198.94732146277770.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15125030/81/82_
      199.461575225150.00.410.41
      10.50.0.172http/1.1
      
      0-15125030/97/99_
      199.3815122317360.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/86/87_
      199.1415953327350.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15125030/92/93_
      199.4831258650.00.420.43
      147.182.168.210http/1.1localhost:80GET / HTTP/1.1
      
      0-15125030/79/80_
      198.7274644262840.00.420.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15125030/86/87_
      196.263154216980.00.410.41
      10.50.0.172http/1.1
      
      0-15125030/82/84_
      197.204117224450.00.420.44
      147.182.168.210http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-15125030/77/79_
      199.4615114242650.00.360.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15125030/77/78_
      198.5474772324110.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15125030/88/89_
      199.2715399297080.00.410.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15125040/116/122_
      248.3974145563380.00.580.61
      10.50.0.172http/1.1
      
      1-15125040/100/106_
      248.26151426369360.00.500.52
      10.50.0.172http/1.1
      
      1-15125040/108/112_
      249.4615178430820.00.560.58
      10.50.0.172http/1.1
      
      1-15125040/107/111_
      250.4115191409560.00.490.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-15125040/107/112_
      248.36740959670.00.540.56
      10.50.0.172http/1.1
      
      1-15125040/100/106_
      249.70741063432160.00.560.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-15125040/104/109_
      250.4300330980.00.480.51
      147.182.168.210http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-15125040/104/107_
      250.4015567328730.0
      Found on 2023-08-28 22:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31fa148f52

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 22:44:01 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  22 hours 13 minutes 13 seconds
      Server load: 0.80 1.00 1.33
      Total accesses: 65433 - Total Traffic: 383.3 MB - Total Duration: 20395696
      CPU Usage: u4761.16 s1226.29 cu56.27 cs286.3 - 7.91% CPU load
      .818 requests/sec - 5024 B/second - 6.0 kB/request - 311.704 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes520000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W_W_WW____________________________________W__________
      ___W________________________________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/508/515_
      1104.80583291301710.02.022.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16250080/536/541_
      1104.8458741425810.02.152.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-16250081/66/72W
      139.61698390273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/541/545_
      1103.745901381830.04.874.89
      10.50.0.172http/1.1
      
      0-16250080/555/558_
      1102.54584751914530.04.764.78
      10.50.0.172http/1.1
      
      0-16250080/537/542_
      1103.835901372600.02.232.25
      10.50.0.172http/1.1
      
      0-16250080/502/505_
      1104.50591021355600.02.212.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16250080/509/512_
      1104.775801423550.02.142.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/570/571_
      1104.625801468480.03.123.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/518/520_
      1101.89587011434910.02.382.40
      10.50.0.172http/1.1
      
      0-16250080/512/514_
      1104.20581061404350.02.302.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16250081/19/23W
      50.3176018063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/523/524_
      1104.60581221349180.02.192.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16250081/502/505W
      1104.25001379700.02.032.05
      165.232.76.155http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-16250080/534/536_
      1103.5058821436020.06.116.12
      10.50.0.172http/1.1
      
      0-16250081/17/19W
      43.7176018068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94698390205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/521/523_
      1102.18581541455690.02.332.34
      10.50.0.172http/1.1
      
      0-16250080/528/529_
      1100.5358421461160.02.562.56
      10.50.0.172http/1.1
      
      0-16250080/514/515_
      1103.6301121420670.02.332.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16250080/550/551_
      1103.71831201327970.02.602.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16250080/546/547_
      1104.7558961618610.02.502.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-16250080/522/522_
      1104.40593032457500.05.355.35
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16250080/510/511_
      1104.87001384500.04.264.27
      178.128.151.41http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-16250080/513/513_
      1103.31581581324180.02.082.08
      10.50.0.172http/1.1
      
      1-16250090/241/246_
      614.04178100578540.01.121.16
      10.50.0.172http/1.1
      
      1-16250090/252/255_
      617.2300686170.01.261.28
      178.128.151.41http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-16250090/227/230_
      615.4617876611410.01.121.14
      10.50.0.172http/1.1
      
      1-16250090/236/238_
      616.44178398661890.01.111.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16250090/248/251_
      614.1217883650530.01.151.17
      10.50.0.172http/1.1
      
      1-16250090/245/247_
      617.135879594340.01.161.18
      10.50.0.172http/1.1dev.
      Found on 2023-08-26 15:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31844e73b7

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 14:49:31 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 18 minutes 36 seconds
      Server load: 0.51 0.67 0.76
      Total accesses: 78787 - Total Traffic: 530.0 MB - Total Duration: 32563314
      CPU Usage: u10591 s1093.56 cu44.46 cs187.53 - 23.1% CPU load
      1.53 requests/sec - 10.5 kB/second - 6.9 kB/request - 413.308 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no2yes223000
      13234no0yes025000
      23235no6yes421002
      33898no3yes223000
      423914no5yes520000
      Sum5016 13112002
      
      W_____________W_____________________________________W_W______K__
      ______K_____________________W__W_____W____W___W______W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0430880758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/299/300_
      710.4628157676580.01.271.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1532330/285/288_
      709.823463767890.01.131.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/waluyo.01@platindo.com HTTP/1.0
      
      0-1532330/282/286_
      709.953052695090.01.161.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      0-1532330/307/309_
      709.324273803590.01.551.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1532330/288/290_
      708.1228611941040.01.771.78
      10.50.0.172http/1.1
      
      0-1532330/295/297_
      706.542812541401620.01.451.46
      10.50.0.172http/1.1
      
      0-1532330/281/284_
      709.002852634470.01.411.42
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/303/307_
      710.202850640530.01.421.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1532330/294/295_
      708.7834713671130.01.261.26
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1532330/276/278_
      708.9230244727270.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/307/308_
      705.06410782070.01.471.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-1532330/323/324_
      709.7635360696010.03.203.21
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-1532330/342/344_
      707.833059866520.02.852.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1532331/314/316W
      643.6030880853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/359/363_
      708.9530191703470.05.505.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-1532330/285/286_
      704.9245114640330.01.091.09
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-1532330/288/291_
      709.234585782760.01.281.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532330/322/324_
      708.0528240813760.01.751.76
      10.50.0.172http/1.1
      
      0-1532330/292/293_
      710.02282761483680.01.251.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tjhe.khiang@propanraya.com HTTP/1.
      
      0-1532330/295/296_
      708.92331521012730.01.161.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-1532330/327/329_
      704.984276870320.03.643.65
      10.50.0.172http/1.1
      
      0-1532330/304/305_
      709.903371701840.01.321.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-1532330/320/321_
      710.44286462478730.01.531.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/314/315_
      709.384170783080.01.661.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/mega.simbolon@propanraya.com HTTP/
      
      1-1532340/203/207_
      536.2328208659540.01.071.08
      10.50.0.172http/1.1
      
      1-1532340/216/217_
      536.7328620550540.03.043.04
      10.50.0.172http/1.1
      
      1-1532340/197/201_
      536.57108134666790.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      1-1532340/198/201_
      537.252506644450.00.970.99
      159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1532340/197/199_
      537.7328538
      Found on 2023-08-25 07:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31e7eb034c

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 15:17:51 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 hours 46 minutes 56 seconds
      Server load: 1.57 1.89 2.05
      Total accesses: 88888 - Total Traffic: 32.6 GB - Total Duration: 32525860
      CPU Usage: u8187.6 s1297.42 cu51.26 cs250.01 - 18.4% CPU load
      1.67 requests/sec - 0.6 MB/second - 384.0 kB/request - 365.92 ms/request
      15 requests currently being processed, 110 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes025000
      13889no4yes421000
      23890no2yes223000
      34314no6yes520000
      49256no4yes421000
      Sum5016 15110000
      
      _______________________________W_____WW______W_______________W__
      ____W___________C_C__W___WC_________________W________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/387/393_
      890.42486944870.02.182.20
      10.50.0.172http/1.1
      
      0-1538880/383/388_
      890.41890899190.0267.27267.30
      159.65.58.104http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1538880/378/382_
      891.224869748640.01.971.99
      10.50.0.172http/1.1
      
      0-1538880/384/387_
      887.29164929700.03.803.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/375/379_
      891.2610836050.0281.41281.44
      159.65.138.217http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1538880/411/413_
      890.43001321580.03.183.19
      159.65.58.104http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-1538880/368/371_
      890.42451748690.07.827.84
      159.65.58.104http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/385/389_
      887.224555941320.03.343.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/puji.azmi@propanraya.com HTTP/1.0
      
      0-1538880/391/394_
      890.224965905600.06.126.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/371/372_
      886.5865681246230.01.891.89
      10.50.0.172http/1.1
      
      0-1538880/371/372_
      887.0648140918490.02.142.15
      10.50.0.172http/1.1
      
      0-1538880/374/374_
      891.2148226695260.0151.88151.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1538880/359/360_
      890.477933787540.01.831.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1538880/395/396_
      891.174874907080.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1538880/405/405_
      890.7250157878840.0376.93376.93
      10.21.5.24h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1538880/397/398_
      891.0248221968300.01.851.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1538880/429/430_
      887.53793351662080.05.145.14
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1538880/418/418_
      890.79492551077520.0320.79320.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/382/383_
      890.556570853850.01.911.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/evi.yuliani@propanraya.com HTTP/1.
      
      0-1538880/389/390_
      891.2700981970.02.152.16
      165.227.146.2http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1538880/374/374_
      888.02481831280300.02.612.61
      10.50.0.172http/1.1
      
      0-1538880/374/375_
      887.8749132786140.05.705.71
      10.50.0.172http/1.1
      
      0-1538880/411/412_
      890.94491181179630.057.7057.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-1538880/390/391_
      891.2714989240.0353.90353.90
      159.65.138.217http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-1538880/401/402_
      891.27001400410.0136.98136.99
      206.81.1.88http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1538890/757/763_
      1552.76102880310.06.176.21
      159.65.138.217http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-1538890/741/746_
      1552.75312019790.07.967.99
      206.81.1.88http/1.1localhost:80GET / HTTP/1.1
      
      1-1538890/763/765_
      1551.732442626430.035.7335.74
      159.65.138.217h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1538890/748/749_
      1552.62602399160.0477.76477.76
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      1-1538890/742/744_
      1552.75201676440.071.0171.03
      165.227.146.2http/1.1localhost:80
      Found on 2023-08-24 08:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31f81ad066

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 11:07:37 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 36 minutes 49 seconds
      Server load: 1.12 1.89 2.39
      Total accesses: 50789 - Total Traffic: 338.2 MB - Total Duration: 15118650
      CPU Usage: u3486.73 s696.69 cu44.6 cs129.37 - 11.4% CPU load
      1.33 requests/sec - 9.1 kB/second - 6.8 kB/request - 297.676 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no1yes025000
      124453no0yes025000
      224454no0yes025000
      324833no2yes124001
      427861no0yes223000
      Sum503 3122001
      
      ________________________________________________________________
      _______________________________K_______W___________R_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/199/205_
      480.532272552750.00.750.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/miluyati.01@alkindo.net HTTP/1.0
      
      0-15244520/215/221_
      478.069854519950.01.151.19
      10.50.0.172http/1.1
      
      0-15244520/214/219_
      478.732364543380.01.001.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/206/209_
      480.6910489440.01.611.63
      164.92.192.25http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-15244520/180/183_
      480.601463426460.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/192/193_
      480.6930581200.00.890.89
      165.22.108.223http/1.1dev.propanraya.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-15244520/212/214_
      480.2800434680.00.920.93
      167.172.20.95http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-15244520/227/230_
      480.333158501240.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/206/209_
      480.271259465790.01.091.11
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-15244520/201/202_
      479.33140510250.01.001.00
      10.21.1.37h2dev.propanraya.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      0-15244520/204/207_
      478.523086516120.01.101.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/209/211_
      480.6920543320.00.880.89
      165.22.108.223http/1.1dev.propanraya.com:443GET /v2/_catalog HTTP/1.1
      
      0-15244520/199/200_
      480.81162495130.00.800.81
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ga@propanraya.com HTTP/1.0
      
      0-15244520/240/240_
      479.692156486240.03.303.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/217/218_
      478.22169471140.02.982.98
      10.50.0.172http/1.1
      
      0-15244520/222/223_
      480.393060553630.01.291.30
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/203/204_
      478.782242409500.01.001.01
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arif.khs@propanraya.com HTTP/1.0
      
      0-15244520/214/215_
      478.6626140510000.01.701.70
      192.168.120.143http/1.1dev.propanraya.com:80POST /pstb/sessioncontrol.php HTTP/1.1
      
      0-15244520/201/202_
      478.423166415240.00.780.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/zita.widianingrum@propanraya.com H
      
      0-15244520/219/220_
      480.68971508400.01.411.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-15244520/201/203_
      476.261424441900.01.631.64
      10.50.0.172http/1.1
      
      0-15244520/188/189_
      477.7026582463340.01.011.01
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      0-15244520/187/188_
      480.462362449560.01.151.15
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-15244520/208/208_
      475.50311456070.01.391.39
      10.50.0.172http/1.1
      
      0-15244520/213/215_
      480.75156523730.01.341.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ga@propanraya.com HTTP/1.0
      
      1-15244530/152/156_
      329.203501504730.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-15244530/148/152_
      329.3600390030.00.660.69
      165.22.108.223http/1.1dev.propanraya.com:443GET /telescope/requests HTTP/1.1
      
      1-15244530/132/136_
      329.055933369740.01.121.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-15244530/149/154_
      323.799476409980.00.650.68
      10.50.0.172http/1.1
      
      1-15244530/127/133_
      317.2259401049630.00.961.00
      Found on 2023-08-23 04:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31c2e0394b

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 16:09:08 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  15 hours 38 minutes 19 seconds
      Server load: 4.47 3.45 2.75
      Total accesses: 84699 - Total Traffic: 1.0 GB - Total Duration: 30448005
      CPU Usage: u8055 s2729.54 cu39.17 cs204.38 - 19.6% CPU load
      1.5 requests/sec - 18.7 kB/second - 12.4 kB/request - 359.485 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no2yes124002
      130336no2yes223000
      230337no1yes124000
      330338no4yes322001
      415410no2yes025001
      Sum5011 7118004
      
      _______________________W_____________________WW_________________
      __R__________R__W_________________W__________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/1015/1018_
      2344.915373088050.04.694.70
      10.50.0.172http/1.1
      
      0-11305850/1069/1071_
      2344.404482998600.09.449.45
      10.50.0.172http/1.1
      
      0-11305850/1067/1068_
      2345.223643229280.05.735.73
      10.50.0.172http/1.1
      
      0-11305850/1022/1023_
      2346.2743762390030.010.7610.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-11305850/1088/1090_
      2345.154402814410.06.997.00
      10.50.0.172http/1.1
      
      0-11305850/997/997_
      2345.6652832596130.04.344.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-11305850/1104/1106_
      2345.054443505320.06.476.48
      10.50.0.172http/1.1
      
      0-11305850/1044/1045_
      2346.39102968650.04.644.65
      164.92.192.25http/1.1localhost:80GET /about HTTP/1.1
      
      0-11305850/1055/1056_
      2346.2341132466430.09.369.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-11305850/1107/1107_
      2344.533542939420.061.6961.69
      164.92.192.25http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-11305850/1025/1025_
      2346.374492581590.04.334.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/1059/1059_
      2345.7542124178300.03.683.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-11305850/1097/1097_
      2346.39102901150.09.969.96
      167.99.182.39http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-11305850/1091/1092_
      2341.952753594630.04.824.82
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-11305850/985/985_
      2345.114632325360.03.563.56
      10.50.0.172http/1.1
      
      0-11305850/1045/1046_
      2344.474662717620.05.355.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anggriani.setiawan@propanraya.com 
      
      0-11305850/1034/1035_
      2344.720714501600.05.925.93
      207.154.240.169http/1.1
      
      0-11305850/1064/1064_
      2346.38412332786870.0101.55101.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-11305850/1140/1141_
      2346.324784977120.09.439.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-11305850/1022/1022_
      2345.292647628840.04.914.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/1049/1049_
      2344.735113317870.011.4511.45
      10.50.0.172http/1.1
      
      0-11305850/1100/1100_
      2345.62523115291730.037.9037.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-11305850/1039/1039_
      2346.39202766240.011.8911.89
      164.92.192.25http/1.1localhost:80GET / HTTP/1.1
      
      0-11305851/1040/1040W
      2345.43002773140.014.2314.23
      164.92.192.25http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-11305850/1075/1075_
      2343.345623163100.05.845.84
      10.50.0.172http/1.1
      
      1-11303360/648/651_
      1289.304691416390.03.923.93
      10.50.0.172http/1.1
      
      1-11303360/629/632_
      1289.6113431646170.05.835.85
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.prakosa@propanraya.com HTTP/1.
      
      1-11303360/644/646_
      1289.8954301311180.03.353.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-11303360/607/611_
      1289.065751151110.02.882.90
      10.50.0.172http/1.1
      
      1-11303360/665/667_
      1290.1042821422380.04.064.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-11303360/628/630_
      1287.61412636550.04.194.20
      10.50.0.172http/1.1
      Found on 2023-08-21 09:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd3181bef1e2

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:55:36 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 24 minutes 40 seconds
      Server load: 0.46 0.43 0.42
      Total accesses: 54676 - Total Traffic: 310.6 MB - Total Duration: 21285047
      CPU Usage: u4133.8 s1094.34 cu61.98 cs265.95 - 7.56% CPU load
      .744 requests/sec - 4431 B/second - 5.8 kB/request - 389.294 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes718000
      313074no0yes025000
      425389no2yes223000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__W____WWW___
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/338/343_
      917.13936896740.01.461.49
      10.50.0.172http/1.1
      
      0-14130720/344/348_
      920.1893794912090.01.441.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/354/360_
      920.88102647910.03.203.24
      165.232.76.155http/1.1localhost:80GET /about HTTP/1.1
      
      0-14130720/354/358_
      919.78943121019060.01.471.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/351/353_
      919.273301019190.01.491.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/338/342_
      918.6593147987940.01.731.75
      10.50.0.172http/1.1
      
      0-14130720/368/370_
      918.28931241111980.04.584.59
      10.50.0.172http/1.1
      
      0-14130720/350/352_
      920.8733391019540.01.501.51
      10.50.0.172http/1.1
      
      0-14130720/357/363_
      917.63944611045050.01.801.83
      10.50.0.172http/1.1
      
      0-14130720/360/363_
      918.9433811043630.01.671.69
      10.50.0.172http/1.1
      
      0-14130720/326/330_
      920.4193586921700.01.371.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14130720/391/395_
      920.74331911089850.01.891.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14130720/349/351_
      918.37931591002760.01.621.63
      10.50.0.172http/1.1
      
      0-14130720/390/391_
      920.87332011206330.03.463.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/363/366_
      920.76331491085090.01.901.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14130720/372/374_
      920.33936892355340.01.481.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14130720/339/343_
      920.4893957984550.01.571.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/371/373_
      909.60349961202790.01.871.88
      10.50.0.172http/1.1
      
      0-14130720/370/372_
      917.59335141045040.02.382.39
      10.50.0.172http/1.1
      
      0-14130720/362/364_
      920.64341321024260.02.512.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-14130720/364/366_
      918.8433391092910.01.821.83
      10.50.0.172http/1.1
      
      0-14130720/369/371_
      920.52934801497250.03.313.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14130720/345/345_
      918.18941141016570.01.501.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/350/353_
      920.72330830430.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-14130720/354/356_
      915.069366843470.01.671.68
      10.50.0.172http/1.1
      
      1-14130730/221/227_
      515.3034378726240.01.081.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-14130730/206/209_
      515.59330532180.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14130730/221/224_
      515.1294894060190.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14130730/224/227_
      514.6033184554050.01.031.05
      10.50.0.172http/1.1
      
      1-14130730/211/211_
      514.453378555460.01.081.08
      10.50.0.172http/1.1
      
      1-14130731/7/8W
      10.7071134021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14130730/231/233_
      </
      Found on 2023-08-19 13:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31ff84d204

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 21:05:42 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 34 minutes 54 seconds
      Server load: 1.58 1.28 1.07
      Total accesses: 107828 - Total Traffic: 665.7 MB - Total Duration: 31314992
      CPU Usage: u7698.21 s1548.21 cu62.06 cs290.93 - 13% CPU load
      1.46 requests/sec - 9.2 kB/second - 6.3 kB/request - 290.416 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes223000
      421522no0yes124000
      Sum508 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________W____________________W______________________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/908/917_
      2135.493904041320.05.855.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/994/1000_
      2130.1740822360950.04.764.80
      10.50.0.172http/1.1
      
      0-13252890/956/960_
      2135.45391272181490.04.484.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-13252890/923/927_
      2135.59113681690.03.263.28
      144.126.202.105http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-13252890/1001/1005_
      2134.94121022394310.06.696.71
      125.166.61.81h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13252890/1015/1020_
      2130.98752653621730.04.664.68
      10.50.0.172http/1.1
      
      0-13252891/698/700W
      1468.732566001160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.341354004161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1005/1008_
      2135.5637683474370.06.146.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/972/975_
      2135.38402032079610.03.883.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-13252890/934/937_
      2135.4939683095910.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-13252890/1014/1017_
      2135.59002902210.07.677.69
      144.126.202.105http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13252890/988/988_
      2134.59391423481780.04.904.90
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.042566001420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/1035/1037_
      2135.1454244158860.08.368.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/951/953_
      2133.003702075840.07.617.62
      10.50.0.172http/1.1
      
      0-13252890/935/937_
      2130.2939582233540.05.275.28
      10.50.0.172http/1.1
      
      0-13252890/974/976_
      2135.423903756140.04.004.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/989/993_
      2132.983902311830.010.8210.84
      10.50.0.172http/1.1
      
      0-13252890/943/948_
      2132.1139692157610.05.045.07
      74.207.237.46http/1.1
      
      0-13252890/1012/1016_
      2134.19758192263900.07.067.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/1019/1020_
      2133.47504287980.05.395.39
      165.232.76.155http/1.1localhost:80\x16\x03\x01\x01\x07\x01
      
      0-13252891/839/840W
      1945.121354003162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/953/954_
      2134.36404132357200.05.405.40
      10.50.0.172http/1.1
      
      0-13252890/1006/1008_
      2135.29402913388120.09.299.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-13252900/342/347_
      772.49390793350.01.311.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-13252900/327/331_
      772.3982134705740.01.421.45
      125.166.61.81h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-13252900/349/349_
      772.259998801050.01.461.46
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-13252900/325/328_
      771.68159435848860.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-13252900/300/303_
      767.883980656510.01.191.21
      10.50.0.172http/1.1
      
      1-13252900/339/343_
      766.481005611609800.02.052.07
      Found on 2023-08-18 14:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd311f2b7340

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 19:08:18 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 37 minutes 28 seconds
      Server load: 0.63 0.58 0.47
      Total accesses: 42077 - Total Traffic: 215.2 MB - Total Duration: 14751077
      CPU Usage: u3068.35 s821.75 cu48.94 cs201.63 - 6.18% CPU load
      .628 requests/sec - 3365 B/second - 5.2 kB/request - 350.573 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes025000
      414336no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ____________________________________________________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/203/208_
      515.5215197537580.00.930.95
      10.50.0.172http/1.1
      
      0-16103000/204/207_
      519.3015756477870.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-16103000/215/219_
      512.50315126730650.01.041.07
      10.50.0.172http/1.1
      
      0-16103000/195/198_
      519.19160549680.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/198/200_
      516.281951549590.00.950.96
      10.50.0.172http/1.1
      
      0-16103000/205/207_
      517.9116293462540.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-16103000/212/213_
      518.05195369548810.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16103000/206/206_
      518.9675752544020.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16103000/213/215_
      518.03195163490440.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/221/224_
      515.787566569350.01.121.13
      10.50.0.172http/1.1
      
      0-16103000/204/205_
      518.7875571486090.01.001.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/218/218_
      517.3275122500820.01.071.07
      10.50.0.172http/1.1
      
      0-16103000/209/210_
      517.0875817612770.01.001.01
      10.50.0.172http/1.1
      
      0-16103000/212/213_
      519.0875701595850.01.131.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/207/208_
      517.9915696571000.00.990.99
      10.50.0.172http/1.1
      
      0-16103000/201/202_
      518.8975547500730.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/203/204_
      517.2175728502080.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/203/203_
      516.001672577670.00.930.93
      10.50.0.172http/1.1
      
      0-16103000/213/213_
      515.6219541534550.01.011.01
      10.50.0.172http/1.1
      
      0-16103000/204/204_
      518.1119554484770.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16103000/205/206_
      515.867574545750.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/210/211_
      516.61195570746700.01.071.08
      10.50.0.172http/1.1
      
      0-16103000/214/215_
      518.9675228563920.01.001.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-16103000/211/212_
      519.30154671771710.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16103000/205/206_
      518.9075448564300.00.980.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-16103010/159/165_
      421.68160403680.00.780.82
      10.50.0.172http/1.1
      
      1-16103010/167/170_
      425.36136453397320.00.780.79
      10.50.0.172http/1.1
      
      1-16103010/172/175_
      427.8715507373390.00.850.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-16103010/161/163_
      426.01135643370400.00.750.76
      10.50.0.172http/1.1
      
      1-16103010/183/184_
      423.4413671422350.00.940.95
      10.50.0.172http/1.1
      
      1-16103010/178/179_
      423.5613678426030.00.900.90
      10.50.0.172http/1.1
      
      1-16103010/175/177_
      423.78136239387780.00.870.89
      10.50.0.172http/1.1
      
      1-16103010/167/167_
      
      Found on 2023-08-17 12:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31d83007fb

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 20:05:53 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  19 hours 35 minutes 5 seconds
      Server load: 0.37 0.61 0.80
      Total accesses: 109660 - Total Traffic: 1.7 GB - Total Duration: 30543567
      CPU Usage: u7017.76 s1391.68 cu153.48 cs269.84 - 12.5% CPU load
      1.56 requests/sec - 25.1 kB/second - 16.1 kB/request - 278.53 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no5yes322002
      430296no2yes322000
      Sum509 8117002
      
      __________________________W____W________________________________
      ______________R____W______________W______W______________W__W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/291/296_
      673.34401341220.01.241.27
      167.99.182.39http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15198240/307/310_
      671.39110202712780.03.053.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/265/268_
      672.91630641190.01.071.09
      139.144.150.205http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-15198240/256/258_
      666.536065596000.01.021.03
      10.50.0.172http/1.1
      
      0-15198240/306/308_
      671.2711066657610.01.341.35
      10.50.0.172http/1.1
      
      0-15198240/294/295_
      673.3050136629660.03.453.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15198240/279/281_
      672.68110113715000.01.231.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/262/264_
      673.2950222646160.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/285/287_
      671.10142618900.07.027.03
      10.50.0.172http/1.1
      
      0-15198240/293/294_
      671.62110243618960.01.171.17
      10.50.0.172http/1.1
      
      0-15198240/278/281_
      666.875074636270.01.181.19
      10.50.0.172http/1.1
      
      0-15198240/296/298_
      672.92571646570.01.121.13
      139.144.150.205http/1.1dev.propanraya.com:443GET /s/1353e27343e2535323e2933313/_/;/META-INF/maven/com.atlass
      
      0-15198240/261/262_
      672.88110129607540.01.081.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/290/291_
      672.8811060977280.01.681.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/282/283_
      673.2750312640960.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/283/283_
      671.0650140686590.01.331.33
      10.50.0.172http/1.1
      
      0-15198240/274/276_
      672.751100670550.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/273/274_
      671.1811075600940.01.131.14
      10.50.0.172http/1.1
      
      0-15198240/274/275_
      672.975039627080.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/285/287_
      673.1950299843150.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/289/289_
      672.4150238907320.01.181.18
      10.50.0.172http/1.1
      
      0-15198240/277/277_
      672.7511073545080.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-15198240/292/293_
      672.4550147645010.01.621.62
      10.50.0.172http/1.1
      
      0-15198240/264/265_
      671.7655355582740.01.061.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/278/278_
      670.46110431646810.01.161.16
      10.50.0.172http/1.1
      
      1-15198250/802/807_
      1587.53201565550.02.892.92
      45.79.116.95http/1.1
      
      1-15198251/423/426W
      959.082627001322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/814/818_
      1583.745002299940.04.304.32
      10.50.0.172http/1.1
      
      1-15198250/791/794_
      1588.13503202952060.08.148.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/824/827_
      1588.24504661912620.06.266.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/799/800_
      1588.3150851957960.04.444.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bast
      Found on 2023-08-16 13:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31b48e7258

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 04:45:27 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 hours 14 minutes 39 seconds
      Server load: 4.30 4.00 4.06
      Total accesses: 9333 - Total Traffic: 46.2 MB - Total Duration: 3303287
      CPU Usage: u643.71 s169.29 cu28.1 cs49.96 - 5.83% CPU load
      .611 requests/sec - 3169 B/second - 5.1 kB/request - 353.936 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes025000
      219843no0yes124000
      320221no0yes025000
      Sum400 199000
      
      _____________________________________________________________W__
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/55/60_
      128.428438148500.00.270.30
      10.50.0.172http/1.1
      
      0-15198240/51/54_
      129.95204174121100.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/51/54_
      130.872355126420.00.260.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/53/55_
      130.7524126156390.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-15198240/62/64_
      130.492587177670.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/51/52_
      128.8620470100750.00.240.25
      10.50.0.172http/1.1
      
      0-15198240/52/54_
      130.378459159190.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/52/54_
      129.1014549144250.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/56/58_
      128.191450156340.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/53/54_
      130.19144807168400.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-15198240/52/55_
      128.31144148207200.00.270.28
      10.50.0.172http/1.1
      
      0-15198240/56/58_
      130.1314575150190.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15198240/50/51_
      129.3125342136010.00.250.26
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-15198240/54/55_
      130.6624149126880.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/60/61_
      128.398586195280.00.310.32
      10.50.0.172http/1.1
      
      0-15198240/54/54_
      130.81231416169950.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/54/56_
      126.93204653143210.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/53/54_
      128.0820457161270.00.260.27
      10.50.0.172http/1.1
      
      0-15198240/50/51_
      129.8723644148180.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-15198240/55/57_
      128.0224320212960.00.250.26
      10.50.0.172http/1.1
      
      0-15198240/57/57_
      129.8323396178320.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/47/47_
      130.318510895360.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-15198240/47/48_
      129.96204830137910.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-15198240/53/54_
      128.02240123600.00.270.27
      10.50.0.172http/1.1
      
      0-15198240/57/57_
      130.1914557150990.00.290.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-15198250/93/98_
      203.291181301640.00.470.49
      10.50.0.172http/1.1
      
      1-15198250/97/100_
      205.8110351890.00.450.47
      137.184.222.107http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-15198250/87/91_
      201.1924474279150.00.450.47
      10.50.0.172http/1.1
      
      1-15198250/81/84_
      202.48240358490.00.390.41
      10.50.0.172http/1.1
      
      1-15198250/97/100_
      205.32166383780.00.450.47
      159.203.182.222http/1.1
      
      1-15198250/81/82_
      204.672363254350.00.350.36
      10.50.0.172http/1.1
      
      1-15198250/97/98_
      204.41240312660.00.440.44
      10.50.0.172http/1.1
      
      1-15198250/75/77_
      205.073300234500.00.37
      Found on 2023-08-15 21:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3bbd31db3bbd31440e605f

      Apache Status
      
      Apache Server Status for devpder.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 12-Aug-2023 00:38:51 WIB
      Restart Time: Saturday, 12-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  8 minutes
      Server load: 1.75 1.27 0.84
      Total accesses: 402 - Total Traffic: 2.3 MB - Total Duration: 122552
      CPU Usage: u7.54 s2.93 cu20.52 cs7.01 - 7.92% CPU load
      .837 requests/sec - 4928 B/second - 5.7 kB/request - 304.856 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013412no0yes322000
      213413no0yes025000
      313414no1yes025000
      413656no2yes025002
      Sum403 397002
      
      ___R_RW__________________.........................______________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11134120/2/7_
      0.762035010.00.010.04
      165.22.120.216http/1.1localhost:80GET / HTTP/1.1
      
      0-11134120/0/6_
      0.002837650.00.000.04
      154.28.229.97http/1.1
      
      0-11134120/0/5_
      0.0007630300.00.000.03
      154.28.229.254http/1.1
      
      0-11134120/1/3R
      0.0719515340.00.010.02
      195.211.77.140http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/1/6_
      0.680312370.00.010.04
      144.126.198.24http/1.1
      
      0-11134120/1/4R
      0.681939430.00.000.02
      167.99.182.39http/1.1localhost:80GET / HTTP/1.1
      
      0-11134121/1/5W
      0.070011000.00.000.03
      165.22.120.216http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-11134120/0/3_
      0.00161097670.00.000.02
      194.36.25.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/3_
      0.00151447410.00.000.02
      134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/3_
      0.001314090.00.000.02
      146.70.200.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.091231920.00.010.02
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/2_
      0.39100550.00.010.01
      194.36.25.10http/1.1
      
      0-11134120/1/2_
      0.721343140.00.010.02
      134.122.34.144http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/1/4_
      0.39111577060.00.000.02
      194.36.25.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.3511856310.00.000.01
      194.36.25.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/1/3_
      0.529715320.00.010.02
      146.70.200.10http/1.1
      
      0-11134120/1/3_
      0.3413795050.00.000.01
      154.28.229.254http/1.1dev.propanraya.com:80GET /securitytest/auth/login HTTP/1.1
      
      0-11134120/1/1_
      0.56598980.00.010.01
      69.4.234.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-11134120/0/1_
      0.00789890.00.000.01
      69.4.234.79http/1.1
      
      0-11134120/2/2_
      0.761230.00.010.01
      165.22.120.216http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-11134120/1/1_
      0.756330.00.000.00
      134.122.34.144http/1.1dev.propanraya.com:443GET /.DS_Store HTTP/1.1
      
      0-11134120/0/1_
      0.0067677670.00.000.01
      104.164.173.185http/1.1
      
      0-11134120/1/2_
      0.76231200.00.010.02
      144.126.198.24http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      0-11134120/0/1_
      0.0021251250.00.000.01
      104.164.173.185http/1.1
      
      1-9-0/0/6.
      0.0030840770.00.000.04
      51.81.245.138http/1.1dev.propanraya.com:443GET / HTTP/1.1
      
      1-9-0/0/4.
      0.003025324420.00.000.02
      69.4.234.79http/1.1
      
      1-9-0/0/2.
      0.003063533980.00.000.01
      69.4.234.79http/1.1
      
      1-9-0/0/5.
      0.00307932630.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      1-9-0/0/4.
      0.0030014960.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /tms/inbound HTTP/1.1
      
      1-9-0/0/4.
      0.0030989500.00.000.03
      104.164.173.227http/1.1dev.propanraya.com:443GET /ews/auth/login HTTP/1.1
      
      1-9-0/0/2.
      0.00301044740.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /sps/auth/login HTTP/1.1
      
      1-9-0/0/1.
      0.00301701700.00.000.01
      104.164.173.227http/1.1dev.propanraya.com:443GET /hmin/auth/login HTTP/1.1
      
      1-9-0/0/3.
      0.003003470.00.000.02
      104.164.173.227http/1.1dev.propanraya.com:443GET /pr_v2 HTTP/1.1
      
      1-9-0/0/1.
      0.00308928920.00.000.01
      10.50.0.172http/1.1
      Found on 2023-08-11 17:38
  • Apache server-status page is publicly available
    First seen 2023-08-12 17:39
    Last seen 2024-07-15 17:38
    Open for 337 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de535b3222

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:01 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 49 seconds
      Server load: 2.52 1.98 1.70
      Total accesses: 808 - Total Traffic: 2.7 MB - Total Duration: 291887
      CPU Usage: u10.76 s4.54 cu65.12 cs18.18 - 21% CPU load
      1.72 requests/sec - 5.9 kB/second - 3505 B/request - 361.246 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes520095
      115570no1yes223000
      215571no2yes124000
      315572no1yes223001
      Sum4023 1090096
      
      _____________KK_K___RW________K__K_______________________W______
      _________________K______K___________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157900/1/13_
      0.033516630.00.000.04
      172.69.87.104http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/17_
      0.061427220.00.000.06
      141.101.98.121h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/13_
      0.071017120.00.000.05
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/12_
      0.053316100.00.000.03
      172.69.94.112http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/3/12_
      0.08109640.00.010.04
      108.162.241.135h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.062337400.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/11_
      0.08224840.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/14_
      0.082226640.00.000.08
      172.69.130.15http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/10_
      0.082421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/9_
      0.090033360.00.000.03
      172.70.90.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.101317240.00.000.02
      108.162.241.205http/1.1localhost:80GET /server HTTP/1.1
      
      0-18157900/1/8_
      0.11139160.00.000.02
      172.70.80.72http/1.1localhost:80GET /about HTTP/1.1
      
      0-18157900/1/11_
      0.111411990.00.000.02
      172.70.80.174http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-18157903/3/11K
      0.160036720.70.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157901/1/13K
      0.140030360.20.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.130317240.00.000.03
      172.70.80.72http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-18157901/1/11K
      0.150039630.20.000.02
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.140329110.00.000.06
      172.69.130.15http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/1/13_
      0.150430430.00.000.04
      172.71.167.189http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/12_
      0.160438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/0/7R
      0.00415221980.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157904/0/7W
      0.0000304920.00.000.02
      172.70.80.72http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-18157901/0/9W
      0.000015520.00.000.03
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18157904/0/6W
      0.00004050.00.000.01
      172.70.80.174http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-18157900/0/3_
      0.004542280.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/12_
      0.061350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06108690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.05263300.00.000.03
      172.69.130.66http/1.1localhost:80GET / HTTP/1.1
      
      1-18155700/1/9_
      0.072322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08008900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155701/1/8K
      0.09108850.20.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1815570<
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de59f9c4c3

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:01 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 48 seconds
      Server load: 2.04 1.88 1.67
      Total accesses: 801 - Total Traffic: 2.6 MB - Total Duration: 291862
      CPU Usage: u10.66 s4.52 cu65.12 cs18.18 - 21% CPU load
      1.71 requests/sec - 5.8 kB/second - 3440 B/request - 364.372 ms/request
      8 requests currently being processed, 92 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes322095
      115570no1yes223000
      215571no2yes223000
      315572no1yes124001
      Sum4023 892096
      
      _____________KK_R_____________K__K___________________K__W_______
      _________________K__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157900/1/13_
      0.032516630.00.000.04
      172.69.87.104http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/17_
      0.061427220.00.000.06
      141.101.98.121h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/13_
      0.071017120.00.000.05
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/12_
      0.052316100.00.000.03
      172.69.94.112http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/3/12_
      0.08009640.00.010.04
      108.162.241.135h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.062337400.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/11_
      0.08224840.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/14_
      0.082226640.00.000.08
      172.69.130.15http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/10_
      0.081421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/9_
      0.090033360.00.000.03
      172.70.90.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.101317240.00.000.02
      108.162.241.205http/1.1localhost:80GET /server HTTP/1.1
      
      0-18157900/1/8_
      0.11139160.00.000.02
      172.70.80.72http/1.1localhost:80GET /about HTTP/1.1
      
      0-18157900/1/11_
      0.111411990.00.000.02
      172.70.80.174http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-18157901/1/9K
      0.120036690.20.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157901/1/13K
      0.140030360.20.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.130317240.00.000.03
      172.70.80.72http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-18157900/0/10R
      0.00414539620.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/1/10_
      0.140329110.00.000.06
      172.69.130.15http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/1/13_
      0.150430430.00.000.04
      172.71.167.189http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/0/11_
      0.00415038390.00.000.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/0/7_
      0.00415221980.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/0/7_
      0.0040304920.00.000.02
      162.158.134.113h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/0/9_
      0.00413715520.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/0/6_
      0.00404050.00.000.01
      172.70.80.146h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/0/3_
      0.004542280.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/12_
      0.061350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06008690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.05263300.00.000.03
      172.69.130.66http/1.1localhost:80GET / HTTP/1.1
      
      1-18155700/1/9_
      0.071322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08008900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155701/1/8K
      0.09008850.20.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dec987f8b3

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:39:01 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 minutes 49 seconds
      Server load: 2.52 1.98 1.70
      Total accesses: 807 - Total Traffic: 2.7 MB - Total Duration: 291882
      CPU Usage: u10.68 s4.52 cu65.12 cs18.18 - 21% CPU load
      1.72 requests/sec - 5.8 kB/second - 3462 B/request - 361.688 ms/request
      10 requests currently being processed, 90 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015790no19yes421095
      115570no1yes223000
      215571no2yes223000
      315572no1yes223001
      Sum4023 1090096
      
      _____________KK_K___R_________K__K_______________________WW_____
      _________________K______K___________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18157900/1/13_
      0.033516630.00.000.04
      172.69.87.104http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/17_
      0.061427220.00.000.06
      141.101.98.121h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/13_
      0.071017120.00.000.05
      172.70.80.72h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/12_
      0.052316100.00.000.03
      172.69.94.112http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/3/12_
      0.08109640.00.010.04
      108.162.241.135h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.062337400.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/11_
      0.08224840.00.000.02
      172.70.80.174http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/14_
      0.082226640.00.000.08
      172.69.130.15http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/10_
      0.082421600.00.000.04
      172.70.80.72http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/9_
      0.090033360.00.000.03
      172.70.90.158h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.101317240.00.000.02
      108.162.241.205http/1.1localhost:80GET /server HTTP/1.1
      
      0-18157900/1/8_
      0.11139160.00.000.02
      172.70.80.72http/1.1localhost:80GET /about HTTP/1.1
      
      0-18157900/1/11_
      0.111411990.00.000.02
      172.70.80.174http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-18157903/3/11K
      0.160036720.70.000.06
      172.69.130.118h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-18157901/1/13K
      0.140030360.20.000.03
      108.162.241.205h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/11_
      0.130317240.00.000.03
      172.70.80.72http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-18157901/1/11K
      0.150039630.20.000.02
      108.162.241.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/1/10_
      0.140329110.00.000.06
      172.69.130.15http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/1/13_
      0.150430430.00.000.04
      172.71.167.189http/1.1localhost:80GET / HTTP/1.1
      
      0-18157900/1/12_
      0.160438430.00.000.08
      172.70.50.4http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-18157900/0/7R
      0.00415221980.00.000.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/0/7_
      0.0040304920.00.000.02
      162.158.134.113h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/0/9_
      0.00413715520.00.000.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-18157900/0/6_
      0.00404050.00.000.01
      172.70.80.146h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-18157900/0/3_
      0.004542280.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/12_
      0.061350610.00.000.03
      172.69.130.170h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155700/1/11_
      0.06108690.00.000.02
      172.68.71.66h2dev.propanraya.com:443idle, streams: 0/1/1/0/1 (open/recv/resp/push/rst)
      
      1-18155700/1/9_
      0.05263300.00.000.03
      172.69.130.66http/1.1localhost:80GET / HTTP/1.1
      
      1-18155700/1/9_
      0.072322930.00.000.01
      172.69.130.66http/1.1localhost:80GET /server HTTP/1.1
      
      1-18155700/1/8_
      0.08008900.00.000.03
      172.71.31.16h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-18155701/1/8K
      0.09108850.20.000.02
      172.69.214.79h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/pus
      Found on 2024-07-15 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de4343bf7d

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 22:04:18 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  21 hours 33 minutes 22 seconds
      Server load: 2.64 2.54 2.52
      Total accesses: 238534 - Total Traffic: 1.6 GB - Total Duration: 86953736
      CPU Usage: u13659.3 s1878.03 cu1430.96 cs318.46 - 22.3% CPU load
      3.07 requests/sec - 21.1 kB/second - 6.9 kB/request - 364.534 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no1yes124000
      125704no0yes025000
      225705no3yes223001
      325706no0yes025000
      432637no0yes124000
      Sum504 4121001
      
      _______________W______________________________________W_________
      _____W_____________________________________________________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/2604/2759_
      4556.3331519335890.018.9319.46
      10.50.0.73http/1.1
      
      0-27262610/2701/2864_
      4558.14101457198070.017.0817.62
      10.50.0.73http/1.1
      
      0-27262610/2624/2788_
      4557.36716210485440.018.7819.28
      10.50.0.73http/1.1
      
      0-27262610/2635/2801_
      4557.2171629834160.017.9118.47
      10.50.0.73http/1.1
      
      0-27262610/2650/2824_
      4559.10121569615280.019.0719.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2563/2729_
      4559.1811887637390.020.8021.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2634/2797_
      4557.84428610413150.019.9020.45
      10.50.0.73http/1.1
      
      0-27262610/2679/2831_
      4560.0961429928390.020.3720.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2626/2780_
      4560.25416412207670.018.7919.37
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2585/2742_
      4560.254111253870.017.9218.45
      167.71.175.236http/1.1localhost:80GET / HTTP/1.1
      
      0-27262610/2705/2859_
      4559.6591619310510.021.5122.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2688/2850_
      4557.52616210562910.016.5517.09
      10.50.0.73http/1.1
      
      0-27262610/2661/2831_
      4558.68416611794950.020.9021.47
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2682/2848_
      4560.26108858460.016.8217.41
      167.71.175.236http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-27262610/2678/2823_
      4558.001109339930.016.0116.48
      10.50.0.73http/1.1
      
      0-27262611/2631/2789W
      4551.581707424810.022.9123.38
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-27262610/2640/2805_
      4558.20907611850.017.7218.37
      10.50.0.73http/1.1
      
      0-27262610/2612/2757_
      4559.96716910570510.016.6617.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2707/2881_
      4559.341017410607360.025.7426.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2573/2757_
      4557.9716510622180.015.1816.38
      10.50.0.73http/1.1
      
      0-27262610/2658/2819_
      4558.00125248576940.014.5315.03
      10.50.0.73http/1.1
      
      0-27262610/2664/2816_
      4559.49916011760880.019.7920.28
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2694/2860_
      4558.5341738794980.019.5320.06
      167.71.175.236http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-27262610/2693/2866_
      4559.8071608466770.023.5224.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/2661/2814_
      4558.1991558813660.017.7118.23
      10.50.0.73http/1.1
      
      1-27257040/846/951_
      1438.90141593571160.05.676.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/801/915_
      1438.91006882390.03.914.32
      167.71.175.236http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-27257040/820/925_
      1438.70162693366670.06.286.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-27257040/837/938_
      1438.35401545952870.06.637.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/855/965_
      1437.61141423412240.05.295.66
      10.50.0.73http/1.1
      
      1-27257040/802/901_
      1438.45172472382720.05.405.77
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-2725
      Found on 2024-07-14 15:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de42cc9d4a

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 13-Jul-2024 01:02:52 WIB
      Restart Time: Saturday, 13-Jul-2024 00:31:17 WIB
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  31 minutes 34 seconds
      Server load: 1.34 1.61 2.11
      Total accesses: 2471 - Total Traffic: 9.0 MB - Total Duration: 1944761
      CPU Usage: u211.55 s31.98 cu52.29 cs24.56 - 16.9% CPU load
      1.3 requests/sec - 4965 B/second - 3806 B/request - 787.034 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024472no0yes025000
      124721no0yes025000
      224473no0yes025000
      324474no0yes025000
      44735no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ____________________________________________________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25244720/16/31_
      54.2649053760.00.050.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-25244720/21/32_
      54.36499384030.00.070.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-25244720/20/29_
      53.75496096070.00.080.10
      10.50.0.172http/1.1
      
      0-25244720/16/26_
      53.6949264235070.00.050.07
      10.50.0.172http/1.1
      
      0-25244720/20/26_
      54.5049114197880.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-25244720/22/29_
      54.2649615203460.00.120.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-25244720/18/27_
      54.354927150450.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-25244720/20/25_
      54.1249074670.00.080.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-25244720/16/21_
      53.7649066410.00.050.06
      10.50.0.172http/1.1
      
      0-25244720/18/23_
      54.652072870.00.070.09
      167.99.210.137http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-25244720/19/24_
      51.864917439300.00.070.09
      10.50.0.138http/1.1
      
      0-25244720/19/22_
      54.58493283620.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-25244720/18/20_
      53.6349069790.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-25244720/23/27_
      52.7948121708960.00.100.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/19/22_
      52.1149147701590.00.080.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-25244720/19/22_
      54.62488072550.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-25244720/19/23_
      52.9210914853590.00.060.08
      10.50.0.172http/1.1
      
      0-25244720/20/22_
      54.11495367450.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-25244720/16/17_
      51.70135174747890.00.070.07
      10.50.0.73http/1.1
      
      0-25244720/21/24_
      53.344915374140.00.090.10
      10.50.0.172http/1.1
      
      0-25244720/17/19_
      52.5349637358960.00.060.06
      10.50.0.172http/1.1
      
      0-25244720/17/20_
      52.244913329470.00.060.06
      10.50.0.172http/1.1
      
      0-25244720/21/23_
      51.70491673113990.00.080.09
      10.50.0.138http/1.1
      
      0-25244720/19/21_
      54.204960757710.00.070.08
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-25244720/21/23_
      54.534910386660.00.090.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-25247210/39/51_
      101.964991433540.00.140.18
      10.50.0.172http/1.1
      
      1-25247210/37/50_
      102.6349524241010.00.120.16
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-25247210/35/39_
      102.2148131188760.00.110.12
      10.50.0.172http/1.1
      
      1-25247210/37/45_
      102.6049123797800.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-25247210/38/45_
      102.8449276257690.00.140.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-25247210/34/43_
      97.8032343226860.00.120.15
      167.99.210.137http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      1-25247210/41/46_
      101.884941214110.00.150.18
      10.50.0.172http/1.1
      Found on 2024-07-12 18:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de47b5afd6

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 23:49:32 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  23 hours 18 minutes 37 seconds
      Server load: 2.18 3.15 3.55
      Total accesses: 198772 - Total Traffic: 1.0 GB - Total Duration: 103507076
      CPU Usage: u19332.1 s2452.3 cu125.93 cs193.74 - 26.3% CPU load
      2.37 requests/sec - 13.1 kB/second - 5.5 kB/request - 520.733 ms/request
      8 requests currently being processed, 117 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes223000
      130562no2yes223000
      230564no0yes025000
      330870no0yes025000
      49936no4yes421000
      Sum508 8117000
      
      _W_________W__________________W__________________W______________
      _________________________________________W_W____W___W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/1208/1224_
      3186.80291227977850.04.654.72
      10.50.0.138http/1.1
      
      0-24305611/346/352W
      905.165132904166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/1205/1217_
      3185.34881686513690.06.916.95
      10.50.0.73http/1.1
      
      0-24305610/1269/1275_
      3188.78292307299570.06.546.56
      10.50.0.172http/1.1
      
      0-24305610/1246/1253_
      3187.79291548196700.07.247.26
      10.50.0.172http/1.1
      
      0-24305610/1237/1243_
      3189.392922910851450.06.076.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-24305610/1249/1258_
      3186.55291654772750.07.277.31
      10.50.0.172http/1.1
      
      0-24305610/1265/1272_
      3189.382907591120.05.315.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/1248/1254_
      3188.9429796652580.09.669.68
      10.50.0.138http/1.1
      
      0-24305610/1245/1253_
      3189.28293145180530.011.4111.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-24305610/1241/1247_
      3188.88294195688170.05.205.22
      10.50.0.172http/1.1
      
      0-24305611/329/335W
      904.215132901490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1208/1212_
      3188.948807772370.05.345.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/1215/1220_
      3189.62291734924920.05.075.09
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24305610/1290/1297_
      3189.76293588051100.08.358.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/1255/1261_
      3189.1929975303030.08.078.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305610/1220/1224_
      3188.5388378238690.07.917.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-24305610/1222/1228_
      3185.63301527794240.05.015.03
      10.50.0.172http/1.1
      
      0-24305610/1197/1202_
      3186.69291556875570.09.689.70
      10.50.0.73http/1.1
      
      0-24305610/1263/1266_
      3188.862908204330.07.197.20
      10.50.0.172http/1.1
      
      0-24305610/1244/1247_
      3189.482906465890.09.069.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/1244/1248_
      3189.08303269414180.05.645.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24305610/1262/1265_
      3187.25601496112920.010.7110.72
      203.175.8.107http/1.1
      
      0-24305610/1277/1280_
      3189.312930627465350.05.875.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24305610/1255/1260_
      3188.9660300086024600.05.665.68
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-24305620/442/455_
      1030.08885852597900.01.771.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24305620/447/454_
      1028.87884351676490.01.811.82
      10.50.0.138http/1.1
      
      1-24305620/450/458_
      1029.5029283868300.02.002.02
      10.50.0.172http/1.1
      
      1-24305620/443/448_
      1029.97882354029890.01.761.78
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24305620/431/438_
      1028.56886003753110.01.831.86
      10.50.0.172http/1.1
      
      1-24305621/182/187W
      395.784778902282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      Found on 2024-07-10 16:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de6fecb232

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 21:35:45 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  21 hours 4 minutes 51 seconds
      Server load: 0.70 1.72 2.05
      Total accesses: 135909 - Total Traffic: 1.0 GB - Total Duration: 78958068
      CPU Usage: u11526.7 s1569.64 cu599.55 cs260.15 - 18.4% CPU load
      1.79 requests/sec - 14.5 kB/second - 8.1 kB/request - 580.963 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes025000
      126007no0yes025000
      226008no0yes025000
      326501no2yes223000
      411391no0yes124000
      Sum502 3122000
      
      ________________________________________________________________
      ____________W____________________W________________________W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/835/883_
      2039.47431904722100.013.9314.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24260060/783/825_
      2039.674203968680.011.9012.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24260060/819/866_
      2039.86216015570.03.243.48
      64.227.32.66http/1.1localhost:80GET / HTTP/1.1
      
      0-24260060/794/838_
      2036.2743824164450.02.792.99
      10.50.0.138http/1.1
      
      0-24260060/762/813_
      2037.25611803956090.02.943.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/775/824_
      2038.77801566194320.03.784.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/821/865_
      2035.35411294554730.04.875.09
      10.50.0.172http/1.1
      
      0-24260060/758/797_
      2039.67434955517310.02.923.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24260060/839/879_
      2037.08801583969030.03.593.78
      10.50.0.73http/1.1
      
      0-24260060/827/863_
      2039.0755745091680.04.955.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-24260060/807/846_
      2038.05421663988490.02.863.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/783/834_
      2036.4242011644400.03.723.97
      10.50.0.73http/1.1
      
      0-24260060/856/900_
      2037.41551735431860.016.6816.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/773/814_
      2036.7621334892890.02.712.94
      10.50.0.73http/1.1
      
      0-24260060/771/812_
      2036.6461196082520.06.376.58
      10.50.0.73http/1.1
      
      0-24260060/783/821_
      2037.89431662969920.011.2111.41
      10.50.0.138http/1.1
      
      0-24260060/745/793_
      2036.6241606624660.03.023.23
      10.50.0.172http/1.1
      
      0-24260060/836/874_
      2038.89801344891820.03.924.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/773/818_
      2038.9961704464780.03.463.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24260060/821/871_
      2039.6941183601330.04.534.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24260060/823/864_
      2039.1448735639410.013.1613.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24260060/783/826_
      2037.57481626915720.04.294.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/767/813_
      2039.866694387610.09.529.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-24260060/782/826_
      2036.93801684750520.09.459.67
      10.50.0.73http/1.1
      
      0-24260060/777/820_
      2039.7741765543140.02.903.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-24260070/480/534_
      1106.60411464230820.02.422.65
      10.50.0.172http/1.1
      
      1-24260070/488/539_
      1107.5341175464890.05.185.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-24260070/436/480_
      1106.8084653004370.01.741.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      1-24260070/479/536_
      1107.37421283325550.01.952.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-24260070/493/541_
      1107.44424542722980.01.862.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-24260070/463/513_
      
      Found on 2024-07-08 14:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200decee16f56

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 23:26:32 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  22 hours 55 minutes 41 seconds
      Server load: 0.60 0.76 1.02
      Total accesses: 161793 - Total Traffic: 494.0 MB - Total Duration: 89842783
      CPU Usage: u16074.3 s2051.88 cu52.42 cs153.25 - 22.2% CPU load
      1.96 requests/sec - 6.1 kB/second - 3201 B/request - 555.295 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes025000
      225424no0yes025000
      325425no0yes124000
      47153no1yes124000
      Sum501 2123000
      
      ________________________________________________________________
      _____________________________W______________________________R...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/608/613_
      1564.763002518590.02.152.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24254230/608/612_
      1564.1129300113390890.02.192.21
      10.50.0.172http/1.1
      
      0-24254230/596/600_
      1563.80301402620410.02.172.19
      10.50.0.172http/1.1
      
      0-24254230/623/628_
      1564.7031663243570.02.162.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24254230/617/623_
      1563.17901103102380.02.432.46
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-24254230/576/579_
      1564.4612754633740.02.032.04
      10.50.0.73http/1.1
      
      0-24254230/605/610_
      1564.9329662428000.02.072.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-24254230/605/609_
      1564.38201407922910.02.162.18
      10.50.0.73http/1.1
      
      0-24254230/595/597_
      1560.95302793202830.02.132.14
      10.50.0.73http/1.1
      
      0-24254230/588/592_
      1564.11301777819560.01.992.02
      10.50.0.172http/1.1
      
      0-24254230/584/588_
      1564.618903067920.01.982.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-24254230/593/593_
      1563.52313193186230.02.192.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24254230/597/597_
      1565.15201534047090.02.112.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/579/579_
      1563.51893853198810.02.012.01
      10.50.0.172http/1.1
      
      0-24254230/576/578_
      1565.27121235207390.01.981.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/592/593_
      1564.25291473041280.02.072.08
      10.50.0.73http/1.1
      
      0-24254230/597/598_
      1564.81304135422190.02.042.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24254230/606/608_
      1564.61891203836590.02.162.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-24254230/599/599_
      1565.29104421970.02.172.17
      139.162.210.205http/1.1localhost:80GET /about HTTP/1.1
      
      0-24254230/591/591_
      1565.0029893118500.02.072.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/616/617_
      1563.93301402320380.02.182.19
      10.50.0.172http/1.1
      
      0-24254230/622/622_
      1563.47892162972230.02.272.27
      10.50.0.172http/1.1
      
      0-24254230/589/590_
      1564.8630186421300.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24254230/600/600_
      1564.8430293525280.02.032.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24254230/594/595_
      1564.5090843437970.02.212.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-24264630/1738/1742_
      4898.9081588069410.04.714.73
      10.50.0.73http/1.1
      
      1-24264630/1660/1662_
      4899.3241468555370.04.534.53
      10.50.0.73http/1.1
      
      1-24264630/1699/1702_
      4901.0941477585350.05.095.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1701/1705_
      4899.4641467613780.05.055.08
      10.50.0.73http/1.1
      
      1-24264630/1715/1722_
      4900.4281447729970.04.724.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/1667/1671_
      4898.60131638354090.04.754.78
      10.50.0.73http/1.1
      
      1-24264630/1697/1701_
      4900.29131437163150.05.455
      Found on 2024-07-06 16:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200defefe9203

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 05-Jul-2024 01:11:29 WIB
      Restart Time: Friday, 05-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  40 minutes 36 seconds
      Server load: 0.81 0.87 1.12
      Total accesses: 3971 - Total Traffic: 12.8 MB - Total Duration: 2384093
      CPU Usage: u316.4 s45.23 cu114.89 cs26.65 - 20.7% CPU load
      1.63 requests/sec - 5.4 kB/second - 3384 B/request - 600.376 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08171no0yes025000
      18172no0yes025000
      28182no0yes025000
      38393no1yes124000
      421108no0yes124000
      Sum501 2123000
      
      ________________________________________________________________
      __________________________W______________W___________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2381710/19/29_
      43.7727188383000.00.060.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2381710/14/19_
      43.2770141364370.00.050.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/17/24_
      42.8386064790.00.070.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2381710/16/20_
      42.8385058640.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2381710/15/20_
      41.668514634000.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/19/24_
      43.415714045480.00.060.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/17/23_
      42.742712749940.00.060.07
      10.50.0.172http/1.1
      
      0-2381710/13/17_
      40.4080411360530.00.040.06
      10.50.0.73http/1.1
      
      0-2381710/14/21_
      41.1814715946920.00.050.08
      10.50.0.172http/1.1
      
      0-2381710/19/23_
      40.3185194347520.00.070.08
      10.50.0.73http/1.1
      
      0-2381710/15/21_
      42.998015131470.00.040.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/15/19_
      40.762710732340.00.050.07
      10.50.0.172http/1.1
      
      0-2381710/16/21_
      41.538616142250.00.040.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/12/13_
      39.802749328810.00.040.04
      10.50.0.172http/1.1
      
      0-2381710/16/21_
      43.822719332520.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2381710/13/16_
      43.147616024070.00.030.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2381710/14/19_
      40.567015993020.00.050.06
      10.50.0.73http/1.1
      
      0-2381710/15/18_
      41.3714718992490.00.050.06
      10.50.0.172http/1.1
      
      0-2381710/16/21_
      43.6227199368080.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2381710/15/20_
      42.801471566000.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2381710/16/19_
      42.7914738333610.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2381710/15/18_
      42.762733428870.00.060.07
      10.50.0.172http/1.1
      
      0-2381710/16/18_
      40.41760375830.00.060.07
      10.50.0.73http/1.1
      
      0-2381710/17/20_
      40.565728049930.00.070.07
      10.50.0.73http/1.1
      
      0-2381710/13/14_
      43.812721623870.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2381720/23/33_
      74.6027142115990.00.070.12
      10.50.0.172http/1.1
      
      1-2381720/24/29_
      76.321066430.00.070.09
      207.154.197.113http/1.1localhost:80GET /about HTTP/1.1
      
      1-2381720/30/39_
      75.0727149118680.00.110.15
      10.50.0.172http/1.1
      
      1-2381720/26/31_
      74.034414586540.00.100.12
      10.50.0.73http/1.1
      
      1-2381720/28/35_
      76.222711274530.00.090.12
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-2381720/24/29_
      75.6445146129700.00.070.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2381720/29/34_
      76.0927140138490.00.100.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-2381720/28/32_
      72.822
      Found on 2024-07-04 18:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de7e219ac1

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 03-Jul-2024 04:31:07 WIB
      Restart Time: Wednesday, 03-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  4 hours 11 seconds
      Server load: 4.93 3.98 3.67
      Total accesses: 19200 - Total Traffic: 159.2 MB - Total Duration: 12661785
      CPU Usage: u1697.52 s250.34 cu79.54 cs44.03 - 14.4% CPU load
      1.33 requests/sec - 11.3 kB/second - 8.5 kB/request - 659.468 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      014747no0yes025000
      114748no0yes025000
      215455no1yes124000
      314749no0yes025000
      429295no0yes124000
      Sum501 2123000
      
      ________________________________________________________________
      ______W______________________________________W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24147470/70/76_
      138.606593538420.00.330.36
      10.50.0.172http/1.1
      
      0-24147470/54/62_
      144.6064797563510.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24147470/64/71_
      142.2248541518120.00.270.29
      10.50.0.73http/1.1
      
      0-24147470/60/65_
      143.3664249204310.00.280.31
      10.50.0.73http/1.1
      
      0-24147470/64/67_
      142.17641403217970.00.310.32
      10.50.0.172http/1.1
      
      0-24147470/63/68_
      143.844154217410.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-24147470/56/62_
      144.894111178700.00.270.28
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24147470/57/63_
      144.044432553290.00.280.30
      10.50.0.172http/1.1
      
      0-24147470/56/61_
      144.5964325574320.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-24147470/65/71_
      144.91401257570.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/59/63_
      144.98475247760.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24147470/60/63_
      139.65640496430.00.280.30
      10.50.0.172http/1.1
      
      0-24147470/62/67_
      141.9864939543540.00.290.32
      10.50.0.172http/1.1
      
      0-24147470/57/59_
      144.616419284080.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-24147470/59/61_
      144.5564645496840.00.270.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /vendorreg/config_sap.php HTTP/1.1
      
      0-24147470/64/66_
      144.5564587765760.00.280.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/56/57_
      143.4764212164850.00.260.27
      10.50.0.172http/1.1
      
      0-24147470/51/52_
      142.594233443840.00.250.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/56/56_
      144.78481661036020.00.260.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24147470/51/53_
      144.5564410236330.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24147470/64/66_
      143.376417416660.00.280.29
      10.50.0.172http/1.1
      
      0-24147470/55/56_
      139.83124365710020.00.240.25
      10.50.0.172http/1.1
      
      0-24147470/58/59_
      144.9140187230.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24147470/69/69_
      143.934111452070.00.330.33
      10.50.0.172http/1.1
      
      0-24147470/64/66_
      142.3641506460070.00.290.31
      10.50.0.172http/1.1
      
      1-24147480/122/130_
      317.1734112611830.00.450.48
      203.175.8.107http/1.1
      
      1-24147480/134/140_
      319.3741671304610.00.610.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-24147480/135/140_
      318.77361511624660.00.530.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24147480/124/129_
      315.16362501020830.00.460.48
      10.50.0.73http/1.1
      
      1-24147480/126/133_
      315.834501669370.00.460.49
      10.50.0.172http/1.1
      
      1-24147480/124/129_
      319.284421584500.00.480.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-24147480/132/136_
      318.4842136955430.00.470.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.
      Found on 2024-07-02 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de7f0fbaa1

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 01-Jul-2024 03:52:02 WIB
      Restart Time: Monday, 01-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  3 hours 21 minutes 10 seconds
      Server load: 2.58 3.10 3.44
      Total accesses: 9772 - Total Traffic: 138.1 MB - Total Duration: 9481433
      CPU Usage: u649.22 s137.05 cu36.26 cs30.95 - 7.07% CPU load
      .81 requests/sec - 11.7 kB/second - 14.5 kB/request - 970.265 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012241no0yes025000
      112242no0yes124000
      212243no0yes223000
      313293no0yes421000
      414451no0yes520000
      Sum500 12113000
      
      _____________________________________________W_________________W
      ________W___RW___W_________W__________WW___________W____WW___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23122410/51/54_
      102.7511986570510.00.270.29
      10.50.0.172http/1.1
      
      0-23122410/46/50_
      101.186081790050.00.220.24
      10.50.0.138http/1.1
      
      0-23122410/48/52_
      102.72119505136340.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23122410/46/49_
      101.81239201139230.00.230.25
      10.50.0.172http/1.1
      
      0-23122410/51/53_
      103.85119941761560.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-23122410/49/52_
      103.88119166129370.00.240.26
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23122410/61/63_
      104.3660367531810.00.340.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23122410/51/52_
      98.09603708530.00.260.26
      10.50.0.138http/1.1
      
      0-23122410/43/44_
      102.066089676900.00.230.23
      10.50.0.172http/1.1
      
      0-23122410/45/49_
      101.65056432650.00.230.25
      10.50.0.172http/1.1
      
      0-23122410/55/59_
      104.4900458670.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/46/48_
      104.3160391135370.00.230.24
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23122410/41/43_
      104.41590464450.00.190.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/54/56_
      104.406090187730.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-23122410/54/56_
      103.206001046280.00.280.30
      10.50.0.172http/1.1
      
      0-23122410/45/46_
      102.7000123550.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23122410/53/55_
      103.1560200236010.00.270.28
      10.50.0.172http/1.1
      
      0-23122410/56/57_
      103.82119482842640.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23122410/53/56_
      104.26604001766310.00.280.30
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23122410/52/53_
      104.54069140580.00.260.26
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23122410/52/56_
      98.49119473133420.00.280.30
      10.50.0.172http/1.1
      
      0-23122410/45/47_
      103.88119746133810.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-23122410/54/55_
      104.2960265405270.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23122410/45/46_
      102.30590461380.00.210.22
      10.50.0.172http/1.1
      
      0-23122410/53/56_
      103.285982426620.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-23122420/39/47_
      76.21119391400350.00.190.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-23122420/36/41_
      73.59240387126210.00.170.20
      10.50.0.138http/1.1
      
      1-23122420/33/41_
      77.51081446430.00.160.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23122420/43/47_
      75.240439261750.00.220.25
      10.50.0.172http/1.1
      
      1-23122420/37/42_
      77.0212158228660.00.170.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23122420/39/44_
      77.30119104458110.00.190.22
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-23122420/38/43_
      76.570
      Found on 2024-06-30 20:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deffb3e7c6

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 29-Jun-2024 04:39:58 WIB
      Restart Time: Saturday, 29-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  4 hours 9 minutes 4 seconds
      Server load: 3.39 3.76 4.03
      Total accesses: 24805 - Total Traffic: 170.5 MB - Total Duration: 13979337
      CPU Usage: u2288.7 s305.61 cu125.68 cs42.58 - 18.5% CPU load
      1.66 requests/sec - 11.7 kB/second - 7.0 kB/request - 563.569 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012051no0yes025000
      110880no0yes124000
      210881no0yes025000
      310882no0yes025000
      413435no0yes025000
      Sum500 1124000
      
      _________________________________________W______________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24120510/232/249_
      638.25171371716400.00.740.78
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/226/235_
      636.4518300341260910.00.650.68
      10.50.0.73http/1.1
      
      0-24120510/232/246_
      636.44181581826790.00.870.92
      10.50.0.73http/1.1
      
      0-24120510/227/237_
      639.10111711399330.00.710.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/230/243_
      639.3420517460.00.620.66
      157.245.36.108http/1.1localhost:80GET /about HTTP/1.1
      
      0-24120510/229/241_
      638.57151391569680.00.640.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/226/237_
      637.03151591174960.00.710.74
      10.50.0.73http/1.1
      
      0-24120510/220/232_
      636.71171571186220.00.620.66
      10.50.0.73http/1.1
      
      0-24120510/245/260_
      637.9618152878950.00.820.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/253/265_
      638.4415139550510.00.720.77
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/240/251_
      637.32131511542550.00.750.79
      10.50.0.73http/1.1
      
      0-24120510/221/228_
      638.1218169848100.00.680.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/237/248_
      639.22101351270150.00.850.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/224/232_
      636.88151781459690.00.650.68
      10.50.0.73http/1.1
      
      0-24120510/222/229_
      637.8231301390530.00.660.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/240/248_
      637.44111451106690.00.740.76
      10.50.0.73http/1.1
      
      0-24120510/230/239_
      639.3430793480.00.690.72
      157.245.36.108http/1.1localhost:80GET / HTTP/1.1
      
      0-24120510/222/229_
      639.33101111374980.00.640.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/225/237_
      638.7114144902130.00.850.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/236/242_
      638.9413727506000.00.820.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/229/237_
      637.57101331438610.00.740.77
      10.50.0.73http/1.1
      
      0-24120510/213/225_
      637.18141571425570.00.670.71
      10.50.0.73http/1.1
      
      0-24120510/230/235_
      637.71101371487740.00.730.75
      10.50.0.73http/1.1
      
      0-24120510/225/230_
      638.3117771900180.00.680.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24120510/240/250_
      636.57171531179970.00.760.79
      10.50.0.73http/1.1
      
      1-24108800/151/164_
      372.9719121420280.00.520.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/131/137_
      370.9122296985340.00.500.52
      10.50.0.73http/1.1
      
      1-24108800/143/151_
      370.63221531074130.00.490.51
      10.50.0.73http/1.1
      
      1-24108800/129/133_
      371.6317154975470.00.450.47
      10.50.0.73http/1.1
      
      1-24108800/139/146_
      371.39191511014990.00.480.51
      10.50.0.73http/1.1
      
      1-24108800/145/150_
      372.3325145368310.00.460.50
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/146/152_
      372.5922125748310.00.530.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24108800/155/160_
      370.36278992279<
      Found on 2024-06-28 21:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200defb85efe8

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 27-Jun-2024 05:48:36 WIB
      Restart Time: Thursday, 27-Jun-2024 00:30:53 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  5 hours 17 minutes 42 seconds
      Server load: 1.45 1.66 1.95
      Total accesses: 22317 - Total Traffic: 87.3 MB - Total Duration: 16621616
      CPU Usage: u1929.47 s310.68 cu52.76 cs49.48 - 12.3% CPU load
      1.17 requests/sec - 4804 B/second - 4103 B/request - 744.796 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011794no1yes025000
      111795no0yes025000
      211796no0yes025000
      312557no0yes025000
      413675no2yes322000
      Sum503 3122000
      
      ________________________________________________________________
      __________________________________________________W_____W___W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21117940/93/101_
      223.3233140278250.00.410.43
      10.50.0.172http/1.1
      
      0-21117940/96/104_
      223.9432187572160.00.370.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21117940/105/114_
      224.91320621870.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/86/92_
      222.6042302581100.00.410.44
      203.175.8.107http/1.1
      
      0-21117940/94/100_
      224.7433637345910.00.410.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21117940/97/103_
      222.14331420819670.00.400.44
      10.50.0.73http/1.1
      
      0-21117940/88/93_
      224.9300873430.00.400.43
      172.105.158.219http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-21117940/94/99_
      224.93430019566520.00.410.44
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-21117940/95/101_
      223.2333305835340.00.460.48
      10.50.0.172http/1.1
      
      0-21117940/93/99_
      222.43320569520.00.440.46
      10.50.0.172http/1.1
      
      0-21117940/96/100_
      223.133301186620.00.460.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/83/87_
      224.7233292184620.00.360.38
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21117940/85/91_
      224.7033785805090.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-21117940/94/100_
      224.423301129250.00.460.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/99/101_
      224.0932157555140.00.460.47
      10.50.0.172http/1.1
      
      0-21117940/100/104_
      222.42327661793550.00.490.51
      10.50.0.73http/1.1
      
      0-21117940/97/100_
      224.9032548343280.00.460.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-21117940/90/92_
      223.6432349987090.00.380.39
      10.50.0.172http/1.1
      
      0-21117940/89/90_
      224.913216341580770.00.400.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-21117940/91/96_
      224.763301146500.00.380.42
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21117940/85/88_
      222.423272213330.00.400.42
      10.50.0.172http/1.1
      
      0-21117940/95/98_
      224.310415918820.00.430.44
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21117940/99/101_
      221.9033430629150.00.450.46
      10.50.0.138http/1.1
      
      0-21117940/93/95_
      224.8932138526990.00.400.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-21117940/98/100_
      224.91327051165530.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-21117950/69/79_
      157.54152259775920.00.330.37
      10.50.0.172http/1.1
      
      1-21117950/69/78_
      164.1933472870720.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-21117950/66/71_
      163.70152192837760.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-21117950/78/83_
      162.98152293509190.00.360.38
      10.50.0.172http/1.1
      
      1-21117950/69/74_
      162.61152162806400.00.360.38
      10.50.0.172http/1.1
      
      1-21117950/68/71_
      164.0333165811290.00.320.33
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21117950/80/82_
      161.9693311516520.00.380.39
      10.50.0.172http/1.1
      Found on 2024-06-26 22:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dea368b5f9

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 25-Jun-2024 06:22:45 WIB
      Restart Time: Tuesday, 25-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  5 hours 51 minutes 50 seconds
      Server load: 2.70 2.60 2.32
      Total accesses: 33810 - Total Traffic: 109.8 MB - Total Duration: 27414491
      CPU Usage: u2987.93 s415.08 cu92.85 cs49.96 - 16.8% CPU load
      1.6 requests/sec - 5.3 kB/second - 3406 B/request - 810.84 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01782no0yes025000
      11783no0yes025000
      21784no1yes025010
      32014no0yes025000
      43992no2yes322000
      Sum503 3122010
      
      ________________________________________________________________
      ________________________________________W__W_______________W_...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2217820/103/112_
      264.561032801221470.00.440.46
      10.50.0.172http/1.1
      
      0-2217820/119/129_
      268.1476263622890.00.510.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2217820/106/109_
      267.861030591130.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2217820/115/122_
      268.00811891328010.00.520.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2217820/103/111_
      265.091033081461550.00.400.45
      10.50.0.172http/1.1
      
      0-2217820/124/132_
      266.19103863810130.00.520.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2217820/109/116_
      264.1142617816170.00.510.55
      10.50.0.172http/1.1
      
      0-2217820/108/115_
      267.8610315992510.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2217820/111/117_
      267.251031023196500.00.440.47
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2217820/107/111_
      267.781033571490970.00.440.45
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2217820/108/113_
      267.16103161028930.00.450.47
      10.50.0.172http/1.1
      
      0-2217820/100/101_
      264.047603551830.00.440.44
      10.50.0.73http/1.1
      
      0-2217820/113/116_
      262.68720691720.00.520.54
      10.50.0.73http/1.1
      
      0-2217820/107/110_
      267.7610318328770.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2217820/122/127_
      268.26724441225900.00.550.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2217820/115/120_
      268.344201570380.00.470.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2217820/108/111_
      267.02103161556060.00.400.40
      10.50.0.172http/1.1
      
      0-2217820/111/114_
      264.1123948441580.00.480.50
      10.50.0.73http/1.1
      
      0-2217820/106/110_
      268.37201026270.00.460.47
      23.239.21.238http/1.1localhost:80GET / HTTP/1.1
      
      0-2217820/113/117_
      267.84103148695680.00.440.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2217820/116/119_
      266.228165560020.00.470.48
      10.50.0.73http/1.1
      
      0-2217820/111/114_
      266.6042331712750.00.470.48
      10.50.0.172http/1.1
      
      0-2217820/114/117_
      267.201610998020.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2217820/116/119_
      267.101034441008150.00.450.46
      10.50.0.172http/1.1
      
      0-2217820/103/106_
      268.3442971096350.00.560.58
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2217830/88/99_
      197.29422501521690.00.420.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2217830/73/81_
      197.26420546500.00.340.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2217830/74/85_
      195.1941578240840.00.300.34
      10.50.0.172http/1.1
      
      1-2217830/85/93_
      196.721020873810.00.380.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2217830/91/101_
      197.344179894040.00.430.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-2217830/86/91_
      196.1742171168740.00.370.40
      10.50.0.172http/1.1
      
      1-2217830/85/89_
      195.84102416804680.00.350.36
      10.50.0.73http/1.1
      Found on 2024-06-24 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de8d69e79a

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 23-Jun-2024 08:26:55 WIB
      Restart Time: Sunday, 23-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  7 hours 56 minutes 3 seconds
      Server load: 0.53 1.02 1.69
      Total accesses: 47134 - Total Traffic: 150.0 MB - Total Duration: 38753842
      CPU Usage: u4220.39 s584.97 cu36.81 cs57.49 - 17.2% CPU load
      1.65 requests/sec - 5.4 kB/second - 3336 B/request - 822.206 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018698no1yes025000
      118699no0yes025000
      218700no0yes124000
      319080no0yes025000
      420787no0yes025000
      Sum501 1124000
      
      ________________________________________________________________
      ___W_________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23186980/384/390_
      853.2153722077620.01.061.08
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5583/5583/0/0 (open/recv/resp/push/rst)
      
      0-23186980/404/410_
      855.0918751311270.00.880.91
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5602/5602/0/0 (open/recv/resp/push/rst)
      
      0-23186980/398/403_
      854.53531992454490.00.870.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23186980/399/404_
      855.1713724803450.00.910.93
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5603/5603/0/0 (open/recv/resp/push/rst)
      
      0-23186980/406/409_
      846.3953773428070.00.960.97
      10.50.0.73http/1.1
      
      0-23186980/409/412_
      853.225301820430.00.920.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23186980/395/400_
      854.44531392173670.00.900.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23186980/390/394_
      855.323722262720.00.880.89
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5605/5605/0/0 (open/recv/resp/push/rst)
      
      0-23186980/431/432_
      855.248733326220.00.970.98
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5604/5604/0/0 (open/recv/resp/push/rst)
      
      0-23186980/392/395_
      854.6943742598150.00.960.98
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5597/5597/0/0 (open/recv/resp/push/rst)
      
      0-23186980/401/402_
      854.7838722465940.00.880.89
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5598/5598/0/0 (open/recv/resp/push/rst)
      
      0-23186980/404/406_
      854.3653462605140.00.960.97
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5595/5595/0/0 (open/recv/resp/push/rst)
      
      0-23186980/388/390_
      853.46535712317970.00.910.92
      10.50.0.172http/1.1
      
      0-23186980/400/401_
      854.9328742513370.00.940.95
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5600/5600/0/0 (open/recv/resp/push/rst)
      
      0-23186980/394/394_
      854.6248681822460.00.890.89
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5596/5596/0/0 (open/recv/resp/push/rst)
      
      0-23186980/415/416_
      851.41531471800880.00.930.94
      10.50.0.73http/1.1
      
      0-23186980/409/410_
      855.0123722409930.00.870.88
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5601/5601/0/0 (open/recv/resp/push/rst)
      
      0-23186980/373/373_
      854.435301331660.00.810.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23186980/384/385_
      854.5553172223190.00.820.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23186980/392/394_
      854.435302638580.00.860.86
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23186980/389/390_
      854.2363651880210.00.870.88
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5593/5593/0/0 (open/recv/resp/push/rst)
      
      0-23186980/399/400_
      854.3158722508040.00.910.91
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5594/5594/0/0 (open/recv/resp/push/rst)
      
      0-23186980/388/389_
      853.46533822092060.00.810.82
      10.50.0.172http/1.1
      
      0-23186980/382/383_
      853.0053743927960.00.870.88
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5582/5582/0/0 (open/recv/resp/push/rst)
      
      0-23186980/380/381_
      854.8533743673560.00.860.86
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/5599/5599/0/0 (open/recv/resp/push/rst)
      
      1-23186990/125/128_
      270.59531541482430.00.570.59
      10.50.0.138http/1.1
      
      1-23186990/114/121_
      271.05122153809490.00.520.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23186990/118/122_
      268.621610335460.00.470.49
      10.50.0.73http/1.1
      
      1-23186990/127/129_
      268.57535321264760.00.580.60
      10.50.0.172http/1.1
      
      1-23186990/116/120_
      269.7212276959250.00.550.57
      10.50.0.73http/1.1
      Found on 2024-06-23 01:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de5690ddf9

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 20-Jun-2024 16:36:37 WIB
      Restart Time: Thursday, 20-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  16 hours 5 minutes 40 seconds
      Server load: 2.45 3.02 3.15
      Total accesses: 164678 - Total Traffic: 883.5 MB - Total Duration: 89984592
      CPU Usage: u15213.9 s1911.26 cu102.09 cs132.86 - 30% CPU load
      2.84 requests/sec - 15.6 kB/second - 5.5 kB/request - 546.428 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08229no0yes025000
      19075no1yes322000
      28227no0yes124000
      310478no1yes025000
      48228no0yes025000
      Sum502 4121000
      
      _________________________________R__W________W_______________R__
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182290/974/993_
      2476.5871475504880.08.148.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/1004/1018_
      2476.131205330950.04.454.49
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-2182290/967/984_
      2474.9191495271680.05.505.54
      10.50.0.73http/1.1
      
      0-2182290/969/982_
      2474.771105514240.04.614.66
      10.50.0.73http/1.1
      
      0-2182290/923/938_
      2474.771105230810.03.633.69
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182290/934/946_
      2475.0571464554700.05.045.09
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-2182290/936/946_
      2477.2601394563030.06.666.69
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/896/906_
      2476.4391624407190.03.333.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/954/962_
      2474.01111496881890.06.916.94
      139.59.143.102http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-2182290/913/919_
      2476.8761504321810.03.063.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/898/908_
      2472.5313011078980.06.036.07
      10.50.0.73http/1.1
      
      0-2182290/895/900_
      2476.9821183625180.04.114.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/908/916_
      2477.12004488510.02.622.64
      139.59.143.102http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2182290/954/961_
      2477.1211486117700.04.294.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/915/923_
      2474.149705906460.03.473.50
      10.50.0.73http/1.1
      
      0-2182290/885/893_
      2473.8313875375600.02.692.71
      10.50.0.73http/1.1
      
      0-2182290/953/960_
      2474.267405115220.05.225.24
      10.50.0.73http/1.1
      
      0-2182290/932/939_
      2475.2171756030820.06.156.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/874/880_
      2471.956645097160.07.817.81
      10.50.0.73http/1.1
      
      0-2182290/951/959_
      2476.1101746687170.06.226.24
      10.50.0.73http/1.1
      
      0-2182290/906/913_
      2476.27111616986730.04.794.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2182290/954/961_
      2470.152474876980.03.853.86
      10.50.0.73http/1.1
      
      0-2182290/996/1005_
      2476.28905085100.010.4910.51
      139.59.143.102http/1.1localhost:80GET / HTTP/1.1
      
      0-2182290/950/958_
      2473.3077810678090.04.854.88
      10.50.0.73http/1.1
      
      0-2182290/914/921_
      2476.7371567547250.04.734.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2190750/1884/1895_
      4939.298739040890.011.3011.34
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/266/260/0/11 (open/recv/resp/push/rst)
      
      1-2190750/1882/1892_
      4936.3861258619300.012.0612.08
      10.50.0.73http/1.1
      
      1-2190750/1870/1885_
      4939.72615311845490.07.507.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2190750/1929/1937_
      4939.726300278854900.07.978.00
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-2190750/1862/1875_
      4935.761618210633570.08.108.15
      10.50.0.73http/1.1
      
      1-2190750/1973/1985_
      4939.803719713690.014.4714.52
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/267/261/0/11 (open/recv/resp/push/rst)
      
      1-2190750/1891/1902_
      4939.211215611147220.0
      Found on 2024-06-20 09:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded9357608

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 18-Jun-2024 07:00:29 WIB
      Restart Time: Tuesday, 18-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  6 hours 29 minutes 39 seconds
      Server load: 2.72 2.39 2.44
      Total accesses: 19006 - Total Traffic: 94.9 MB - Total Duration: 16166859
      CPU Usage: u1265.87 s270.93 cu36.45 cs47.36 - 6.93% CPU load
      .813 requests/sec - 4256 B/second - 5.1 kB/request - 850.619 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017157no0yes025000
      118048no0yes025000
      219160no0yes025000
      317158no1yes124000
      417159no1yes223000
      Sum502 3122000
      
      ________________________________________________________________
      ___________W_____________________________W___W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22171570/106/119_
      202.4840485920.00.520.60
      209.38.208.202http/1.1localhost:80GET / HTTP/1.1
      
      0-22171570/88/98_
      201.41250277150.00.410.45
      10.50.0.172http/1.1
      
      0-22171570/95/102_
      201.1626177340660.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-22171570/108/114_
      199.9827297342420.00.540.57
      10.50.0.172http/1.1
      
      0-22171570/96/102_
      201.5331581681150.00.490.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/90/94_
      201.4513474282430.00.440.46
      10.50.0.73http/1.1
      
      0-22171570/90/96_
      201.77270896510.00.440.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22171570/111/114_
      201.972698346290.00.530.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/101/107_
      202.33171930338540.00.540.68
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/94/98_
      201.33260309180.00.460.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22171570/93/96_
      201.8626234292630.00.450.46
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-22171570/95/98_
      202.18252211648710.00.430.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22171570/96/101_
      200.8587604418850.00.480.50
      10.50.0.172http/1.1
      
      0-22171570/102/105_
      201.4517110389050.00.500.52
      10.50.0.73http/1.1
      
      0-22171570/89/91_
      201.7387471226720.00.430.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-22171570/103/104_
      199.2326392200590.00.480.49
      10.50.0.172http/1.1
      
      0-22171570/99/100_
      202.0226237258400.00.500.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-22171570/103/103_
      197.602536300370.00.510.51
      10.50.0.172http/1.1
      
      0-22171570/94/97_
      199.778764247450.00.480.50
      10.50.0.172http/1.1
      
      0-22171570/109/110_
      201.8526142435220.00.550.56
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/103/106_
      202.1725185277070.00.520.53
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22171570/103/103_
      199.701451241354530.00.490.49
      10.50.0.73http/1.1
      
      0-22171570/90/94_
      202.481335863149080.00.430.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22171570/99/102_
      201.7387100286390.00.510.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-22171570/95/98_
      200.4026126235080.00.480.50
      10.50.0.172http/1.1
      
      1-22180480/168/173_
      334.32191661976320.00.810.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22180480/172/176_
      332.2318903592250.00.810.84
      10.50.0.172http/1.1
      
      1-22180480/166/169_
      331.642591586990.00.830.85
      10.50.0.172http/1.1
      
      1-22180480/151/155_
      334.671474560510.00.670.70
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-22180480/163/167_
      331.42250592630.00.760.78
      10.50.0.138http/1.1
      
      1-22180480/166/169_
      334.1025185574720.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-22180480/172/175_
      334.6810602420.00.790.80
      209.38.208.202http/1.1localhost:80GET /debug/default
      Found on 2024-06-18 00:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dee03e30ec

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 16-Jun-2024 13:05:41 WIB
      Restart Time: Sunday, 16-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  12 hours 34 minutes 47 seconds
      Server load: 18.98 15.14 9.65
      Total accesses: 68697 - Total Traffic: 232.4 MB - Total Duration: 41114383
      CPU Usage: u4835 s676.17 cu1597.75 cs295.14 - 16.3% CPU load
      1.52 requests/sec - 5.3 kB/second - 3547 B/request - 598.489 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08459no2yes223000
      18472no2yes223000
      28458no1yes124000
      38680no2yes223000
      414491no5yes619000
      Sum5012 13112000
      
      ________________R__W_________W________W_________________________
      _______W________________W______W_______WW______W__W___W__W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2284590/159/209_
      378.5039137493080.00.650.90
      10.50.0.172http/1.1
      
      0-2284590/176/224_
      380.19391881904380.00.760.96
      10.50.0.172http/1.1
      
      0-2284590/168/218_
      381.793943417095210.00.711.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2284590/157/207_
      381.549844578930.00.690.92
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2284590/174/219_
      380.9839238559540.00.730.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/177/233_
      380.7697306532120.00.721.01
      10.50.0.172http/1.1
      
      0-2284590/162/214_
      381.65390650520.00.680.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/171/224_
      381.7339198712200.00.961.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2284590/159/206_
      381.75390667700.00.730.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-2284590/159/204_
      381.370244529700.00.690.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2284590/147/197_
      381.8130644090.00.630.86
      172.105.16.105http/1.1localhost:80GET / HTTP/1.1
      
      0-2284590/166/212_
      378.751279835020.00.730.94
      10.50.0.73http/1.1
      
      0-2284590/171/221_
      381.8120565160.00.740.99
      172.105.16.105http/1.1localhost:80GET /server HTTP/1.1
      
      0-2284590/160/206_
      378.829861479210.00.650.85
      10.50.0.73http/1.1
      
      0-2284590/165/210_
      381.4198109518450.00.700.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2284590/163/212_
      378.84390699510.00.760.97
      10.50.0.172http/1.1
      
      0-2284590/175/223R
      380.381060530320.00.750.98
      95.216.27.179h2dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/2.0
      
      0-2284590/161/207_
      381.7939247575600.00.730.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2284590/167/220_
      381.1639215468450.00.690.94
      10.50.0.172http/1.1
      
      0-2284590/161/203W
      376.252740486500.00.670.86
      95.216.27.179h2dev.propanraya.com:443done, streams: 2/2/0/0/0 (open/recv/resp/push/rst)
      
      0-2284590/165/214_
      381.8110509980.00.650.88
      172.105.16.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-2284590/177/215_
      380.5198167489330.00.750.91
      10.50.0.172http/1.1
      
      0-2284590/168/219_
      380.589818127508500.00.740.95
      10.50.0.172http/1.1
      
      0-2284590/167/217_
      381.5497487587910.00.730.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2284590/171/218_
      381.263275515460.00.730.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2284720/329/446_
      938.18402781189120.01.151.60
      10.50.0.73http/1.1
      
      1-2284720/359/469_
      939.414035612320140.01.271.69
      10.50.0.172http/1.1
      
      1-2284720/349/458_
      938.73401951093290.01.181.58
      10.50.0.172http/1.1
      
      1-2284720/348/456_
      939.91401441056740.01.111.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2284721/316/423W
      850.75396702315980.01.021.42
      95.216.27.179http/1.1dev.propanraya.com:443POST /securitytest/auth/forgot_password HTTP/1.1
      
      1-2284720/366/471_
      939.354001141640.01.231.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2284720/364/471_
      940.28
      Found on 2024-06-16 06:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de70df2400

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 12-Jun-2024 11:18:12 WIB
      Restart Time: Wednesday, 12-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  10 hours 47 minutes 19 seconds
      Server load: 1.01 1.23 1.23
      Total accesses: 90551 - Total Traffic: 619.1 MB - Total Duration: 61064339
      CPU Usage: u7847.89 s1054.4 cu107.05 cs97.83 - 23.4% CPU load
      2.33 requests/sec - 16.3 kB/second - 7.0 kB/request - 674.364 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019222no2yes223000
      118764no1yes322000
      218765no0yes025000
      318766no0yes124000
      420606no0yes025000
      Sum503 6119000
      
      _______________W________W______R_______K___W____________________
      _______________K_____________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24192220/651/661_
      1687.6611675271930.03.683.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/707/713_
      1687.5021504410770.03.693.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/651/656_
      1686.728676294810.02.242.26
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24192220/654/658_
      1682.848666712230.03.803.82
      10.50.0.172http/1.1
      
      0-24192220/636/643_
      1686.292516560290.02.792.82
      10.50.0.73http/1.1
      
      0-24192220/662/666_
      1681.5981773915900.02.842.86
      10.50.0.73http/1.1
      
      0-24192220/668/674_
      1685.93704271170.03.593.61
      10.50.0.73http/1.1
      
      0-24192220/626/630_
      1687.7401253560610.02.782.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/643/647_
      1687.2341634156650.03.433.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/708/712_
      1685.201645349680.06.046.05
      10.50.0.73http/1.1
      
      0-24192220/662/665_
      1686.5691264600220.05.795.80
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-24192220/665/668_
      1686.6582164997370.02.642.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/694/698_
      1686.469984170730.015.9215.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-24192220/630/632_
      1685.819974425740.03.563.57
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24192220/634/637_
      1686.8571374744340.02.322.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192221/677/680W
      1685.40006105520.03.743.75
      206.189.225.181http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24192220/656/658_
      1686.926682958420.03.063.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/diveganasia.lauwis@alkindo.net HTT
      
      0-24192220/721/725_
      1687.0741534209510.03.593.60
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24192220/624/626_
      1686.2445045500670.02.742.76
      10.50.0.73http/1.1
      
      0-24192220/662/664_
      1685.0831559058710.04.904.91
      10.50.0.73http/1.1
      
      0-24192220/654/657_
      1685.5591637475150.02.642.66
      10.50.0.172http/1.1
      
      0-24192220/683/685_
      1687.3631324616810.03.513.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24192220/674/676_
      1680.770375444720.02.442.45
      10.50.0.73http/1.1
      
      0-24192220/656/659_
      1686.14602743990.03.793.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24192221/638/638W
      1684.531004135730.04.414.41
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-24187640/1151/1163_
      2890.3201766280450.010.5210.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1063/1071_
      2890.2101757381910.015.5515.59
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1108/1114_
      2887.1301223674060.015.7215.74
      10.50.0.73http/1.1
      
      1-24187640/1093/1098_
      2887.0211495688710.09.439.46
      10.50.0.73http/1.1
      
      1-24187640/1177/1184_
      2889.8001714282090.08.368.39
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24187640/1100/1109_
      2888.752746186130.04.934.96
      110.139.67.6h2dev.propanraya.com:443idle, streams: 0/144/144/0/0 (open/recv/resp/push/rst)
      
      1-24</
      Found on 2024-06-12 04:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de4ddac84f

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 10-Jun-2024 09:19:23 WIB
      Restart Time: Monday, 10-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  8 hours 48 minutes 33 seconds
      Server load: 0.50 0.73 0.95
      Total accesses: 38205 - Total Traffic: 182.1 MB - Total Duration: 36635870
      CPU Usage: u2736.59 s464.4 cu40.87 cs59.09 - 10.4% CPU load
      1.2 requests/sec - 5.9 kB/second - 4996 B/request - 958.929 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032385no0yes025000
      132386no0yes025000
      232393no1yes124000
      3906no0yes124000
      42248no2yes223000
      Sum503 4121000
      
      _______________________________________________________W________
      ___________W____________________________W___________________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20323850/154/159_
      353.52561661229260.00.630.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/173/177_
      351.955501683860.00.780.80
      18.139.243.232http/1.1
      
      0-20323850/155/160_
      352.12321181577170.00.580.61
      18.139.243.232http/1.1
      
      0-20323850/174/178_
      349.83601501492480.01.341.36
      10.50.0.172http/1.1
      
      0-20323850/169/174_
      352.92691301715600.00.770.79
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/169/173_
      353.7320451076970.00.750.77
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20323850/159/165_
      351.0320631168470.00.660.70
      10.50.0.73http/1.1
      
      0-20323850/161/165_
      353.604672841240.00.740.77
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20323850/162/164_
      353.762001241890.00.670.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/162/168_
      353.255933241582670.00.640.68
      18.139.243.232http/1.1dev.propanraya.com:443GET /auditeknisi/audit/index.php/api/ambil_absen_hc/11090063/20
      
      0-20323850/147/152_
      353.683229603107810.00.590.62
      18.139.243.232http/1.1dev.propanraya.com:443GET /auditeknisi/audit/index.php/api/ambil_absen_hc/11190056/20
      
      0-20323850/158/164_
      350.7056180959200.00.810.84
      10.50.0.73http/1.1
      
      0-20323850/170/175_
      351.586902609920.00.670.69
      10.50.0.73http/1.1
      
      0-20323850/156/158_
      351.44726161003260.00.680.69
      10.50.0.73http/1.1
      
      0-20323850/171/173_
      353.7620281600730.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20323850/168/172_
      351.82592821069170.00.680.71
      18.139.243.232http/1.1
      
      0-20323850/167/172_
      353.82003757830.00.660.69
      138.197.191.87http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-20323850/170/174_
      353.812045738020.00.680.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-20323850/175/178_
      351.6867362550150.00.820.84
      10.50.0.73http/1.1
      
      0-20323850/156/158_
      353.256046819240.00.650.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-20323850/166/168_
      353.525528561126900.00.640.66
      18.139.243.232http/1.1dev.propanraya.com:443GET /auditeknisi/audit/index.php/api/ambil_absen_hc/11050008/20
      
      0-20323850/168/169_
      352.004684880570.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20323850/155/156_
      353.12672145686590.00.660.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/169/172_
      350.952040977670.00.720.74
      10.50.0.172http/1.1
      
      0-20323850/176/178_
      351.2520565409560.00.730.74
      10.50.0.172http/1.1
      
      1-20323860/130/135_
      263.1362621283540.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/herry.01@propanraya.com HTTP/1.0
      
      1-20323860/122/126_
      261.48811421151300.00.580.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-20323860/115/119_
      262.0173512711530.00.530.55
      10.50.0.73http/1.1
      
      1-20323860/131/134_
      262.888017693760.00.600.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-20323860/122/126_
      261.65801931576850.00.590.61
      10.50.0.138http/1.1
      
      1-20323860/117/118_
      262.075543859480.00.560.56
      10.50.0.73http/1.1
      
      1-20323860/133/134
      Found on 2024-06-10 02:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de9db34063

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 08-Jun-2024 09:59:44 WIB
      Restart Time: Saturday, 08-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  9 hours 28 minutes 52 seconds
      Server load: 0.46 0.75 0.80
      Total accesses: 61238 - Total Traffic: 193.3 MB - Total Duration: 44404442
      CPU Usage: u5838.64 s772.65 cu68.89 cs71.73 - 19.8% CPU load
      1.79 requests/sec - 5.8 kB/second - 3310 B/request - 725.112 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04656no0yes025000
      14657no0yes025000
      24658no0yes025000
      34884no0yes025000
      46833no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ________________________________________________________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2346560/388/402_
      979.93414883736820.01.331.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2346560/373/383_
      977.72401692243980.01.181.21
      10.50.0.172http/1.1
      
      0-2346560/371/380_
      980.7012300112437060.01.271.29
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2346560/363/370_
      979.18411645535750.01.221.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/358/365_
      979.03551652148420.01.121.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/385/389_
      980.54415112761990.01.261.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2346560/352/357_
      977.56411663585070.01.141.16
      10.50.0.172http/1.1
      
      0-2346560/353/358_
      980.374101408630.01.141.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/377/381_
      976.60411592081550.01.211.23
      10.50.0.172http/1.1
      
      0-2346560/378/380_
      980.6924723973740.01.251.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/rika.ptk@propanraya.com HTTP/1.0
      
      0-2346560/358/361_
      979.43411472596200.01.191.21
      10.50.0.172http/1.1
      
      0-2346560/369/371_
      980.71011628990.01.271.28
      147.182.200.94http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2346560/363/366_
      980.54412332436090.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2346560/358/360_
      979.77121822284350.01.271.28
      203.175.8.107http/1.1
      
      0-2346560/371/372_
      979.8941402678460.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/354/356_
      980.61406812109180.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2346560/371/374_
      980.59411162261450.01.171.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2346560/363/365_
      978.35411662443090.01.141.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/371/372_
      980.36413483034290.03.443.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2346560/354/356_
      978.86411593428150.01.141.16
      10.50.0.172http/1.1
      
      0-2346560/365/366_
      976.9571702417750.01.211.21
      10.50.0.73http/1.1
      
      0-2346560/371/372_
      977.10411632837520.01.181.19
      10.50.0.172http/1.1
      
      0-2346560/367/368_
      980.3241942888390.01.141.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2346560/363/365_
      979.30411183164720.01.181.18
      10.50.0.172http/1.1
      
      0-2346560/379/381_
      977.88241713742910.01.411.42
      10.50.0.73http/1.1
      
      1-2346570/141/153_
      327.87611662463520.00.730.78
      10.50.0.73http/1.1
      
      1-2346570/147/156_
      328.5096159846470.00.720.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/144/150_
      327.1099772500490.00.680.71
      10.50.0.73http/1.1
      
      1-2346570/145/152_
      329.21611541077790.00.650.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/141/148_
      328.3599149990020.00.640.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/152/158_
      329.51211265700.00.660.69
      147.182.200.94http/1.1localhost:80GET / HTTP/1.1
      
      1-2346570/146/152_
      327.0110175
      Found on 2024-06-08 02:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de1567d332

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 10:42:53 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  10 hours 11 minutes 57 seconds
      Server load: 1.08 1.12 1.03
      Total accesses: 73226 - Total Traffic: 343.7 MB - Total Duration: 48145707
      CPU Usage: u6319.89 s855.54 cu63.25 cs75.25 - 19.9% CPU load
      1.99 requests/sec - 9.6 kB/second - 4921 B/request - 657.495 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no1yes025000
      18322no0yes025000
      28323no1yes025000
      38557no0yes124000
      410105no0yes124000
      Sum502 2123000
      
      ________________________________________________________________
      ______________________________W____________________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/275/283_
      634.72301892650.01.431.47
      206.81.24.74http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-2183210/271/280_
      634.34201631135800.01.101.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/244/250_
      629.8262511802010.00.900.94
      10.50.0.73http/1.1
      
      0-2183210/263/268_
      628.5671441877170.00.900.91
      10.50.0.73http/1.1
      
      0-2183210/301/306_
      633.91261391152520.03.243.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/260/265_
      630.0412122966860.01.011.03
      10.50.0.73http/1.1
      
      0-2183210/284/287_
      633.0120171618580.01.311.32
      10.50.0.73http/1.1
      
      0-2183210/268/270_
      628.681502645790.00.940.95
      10.50.0.73http/1.1
      
      0-2183210/268/272_
      628.2722156953650.00.900.92
      10.50.0.73http/1.1
      
      0-2183210/263/263_
      631.3135911155000.01.531.53
      10.50.0.73http/1.1
      
      0-2183210/290/292_
      633.62381792176030.01.261.26
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/294/295_
      634.5761511436050.01.241.25
      10.21.2.14h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2183210/299/300_
      634.18221601734930.01.441.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/279/279_
      634.716671828670.01.121.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-2183210/269/270_
      634.02261213407810.01.031.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/281/281_
      631.662602336460.01.091.09
      10.50.0.73http/1.1
      
      0-2183210/264/265_
      634.647721961440.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      0-2183210/281/282_
      631.22381161877780.01.221.23
      10.50.0.73http/1.1
      
      0-2183210/285/286_
      633.022006213040.01.101.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2183210/272/273_
      629.342615853435920.01.101.11
      10.50.0.73http/1.1
      
      0-2183210/283/283_
      633.77351601228210.01.121.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/258/258_
      633.4411522432840.00.930.93
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2183210/286/286_
      634.1822300222530780.01.061.06
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2183210/268/268_
      632.992201269080.00.930.93
      203.175.8.107http/1.1
      
      0-2183210/297/298_
      634.4120703159470.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      1-2183220/150/161_
      393.9453493069560.00.610.63
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      1-2183220/175/178_
      394.2351201684510.00.710.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2183220/179/188_
      393.2452631206240.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2183220/191/194_
      393.54513101360550.00.790.80
      10.50.0.172http/1.1
      
      1-2183220/162/169_
      393.1853421211490.00.650.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      1-2183220/172/177_
      394.245001065230.00.800.82
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-218322<
      Found on 2024-06-06 03:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de9bec9d81

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 11:49:30 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  11 hours 18 minutes 33 seconds
      Server load: 3.02 3.11 3.00
      Total accesses: 108889 - Total Traffic: 428.7 MB - Total Duration: 62274820
      CPU Usage: u9713.82 s1214.05 cu124.13 cs97.94 - 27.4% CPU load
      2.67 requests/sec - 10.8 kB/second - 4128 B/request - 571.911 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no0yes124000
      118353no0yes025000
      218354no1yes124000
      318569no4yes322011
      420628no6yes025023
      Sum5011 5120034
      
      _______W____________________________________________K___________
      _________________W____W____K_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/784/799_
      1928.56151442990920.02.502.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/789/802_
      1922.65282183201090.01.911.95
      10.50.0.172http/1.1
      
      0-23183520/756/763_
      1927.16161532958980.01.941.98
      10.50.0.73http/1.1
      
      0-23183520/789/796_
      1926.63271603111870.01.951.99
      10.50.0.172http/1.1
      
      0-23183520/789/795_
      1928.0023626312190.02.222.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dedi.haryanto@propanraya.com HTTP/
      
      0-23183520/870/877_
      1926.78231494198330.07.327.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/751/755_
      1926.37281524423200.02.092.12
      10.50.0.172http/1.1
      
      0-23183521/793/799W
      1927.85003987400.01.841.86
      64.226.78.121http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-23183520/795/799_
      1928.28181493460960.02.062.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/797/802_
      1927.64113029299450.02.932.95
      10.50.0.73http/1.1
      
      0-23183520/767/769_
      1928.13221454533870.02.632.64
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/810/814_
      1927.43111646477530.01.871.89
      10.50.0.73http/1.1
      
      0-23183520/795/801_
      1927.27151313799960.02.022.04
      10.50.0.73http/1.1
      
      0-23183520/787/793_
      1928.70111505139830.02.732.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/779/784_
      1927.0118904541420.02.792.80
      10.50.0.73http/1.1
      
      0-23183520/807/810_
      1927.9427154063720.02.993.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23183520/806/811_
      1927.92283234492530.02.352.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23183520/760/763_
      1928.42161474566710.02.542.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/775/779_
      1926.92221515806140.09.389.39
      10.50.0.73http/1.1
      
      0-23183520/798/801_
      1928.9501153395110.03.213.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/804/808_
      1927.872812911236520.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23183520/783/787_
      1926.48271234374640.02.782.79
      10.50.0.172http/1.1
      
      0-23183520/797/800_
      1928.85305871940.03.173.18
      64.226.78.121http/1.1localhost:80GET /about HTTP/1.1
      
      0-23183520/795/800_
      1928.84111473553610.02.302.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/811/813_
      1926.070300325188660.01.821.83
      10.50.0.73http/1.1
      
      1-23183530/201/214_
      479.53131441456730.00.880.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23183530/228/235_
      476.59461221550460.00.970.99
      10.50.0.73http/1.1
      
      1-23183530/225/233_
      478.2178731925780.01.051.06
      110.139.64.95h2dev.propanraya.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
      
      1-23183530/213/218_
      479.36274622673520.01.091.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-23183530/211/217_
      479.38272662019860.00.830.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-23183530/207/215_
      477.4652123834020.00.840.88
      110.139.64.95h2dev.propanraya.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      1-23183530/215/221_
      479.00
      Found on 2024-06-04 04:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de60d602e2

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 02-Jun-2024 15:16:49 WIB
      Restart Time: Sunday, 02-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  14 hours 45 minutes 51 seconds
      Server load: 0.54 0.62 0.60
      Total accesses: 66503 - Total Traffic: 250.6 MB - Total Duration: 58115693
      CPU Usage: u5706.72 s903.36 cu78.54 cs107.53 - 12.8% CPU load
      1.25 requests/sec - 4943 B/second - 3951 B/request - 873.881 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030973no0yes025000
      130974no0yes025000
      231203no0yes025000
      330975no0yes124000
      4876no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      __________________W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23309730/288/305_
      680.641061633597810.01.261.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/281/291_
      681.571321571731990.01.141.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/268/281_
      681.421411582029280.01.131.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/280/289_
      681.971063812860520.01.181.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23309730/271/281_
      682.24471701975030.01.121.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-23309730/279/286_
      680.331061574886770.01.161.20
      10.50.0.172http/1.1
      
      0-23309730/273/283_
      680.181061612211670.01.131.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/288/296_
      682.1947122897140.01.211.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/309/316_
      679.88130601705670.01.311.35
      10.50.0.73http/1.1
      
      0-23309730/287/294_
      682.424603306650.01.231.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/291/297_
      679.711457764297800.01.271.30
      10.50.0.73http/1.1
      
      0-23309730/295/300_
      680.491061632522610.01.221.24
      10.50.0.172http/1.1
      
      0-23309730/281/285_
      682.0810608236590.01.191.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23309730/285/290_
      680.95471607932030.01.101.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/301/307_
      681.27461632313560.01.291.32
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/287/291_
      679.801417582609350.01.141.16
      10.50.0.73http/1.1
      
      0-23309730/295/299_
      678.981061553239500.01.331.35
      10.50.0.172http/1.1
      
      0-23309730/272/274_
      681.721301582532300.01.151.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23309730/258/261_
      682.42464801200540.01.041.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23309730/302/305_
      681.971063652552510.01.271.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-23309730/295/299_
      681.12461651598040.01.261.28
      10.50.0.138http/1.1
      
      0-23309730/279/284_
      679.81132572182630.01.161.18
      10.50.0.73http/1.1
      
      0-23309730/282/282_
      682.071061641292070.01.141.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23309730/281/284_
      679.34474881179480.01.191.20
      10.50.0.172http/1.1
      
      0-23309730/279/280_
      681.9210603476680.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23309740/204/222_
      506.5246159828390.00.870.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23309740/205/212_
      505.89106922092540.00.950.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-23309740/206/215_
      507.361064472351110.00.880.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-23309740/214/220_
      505.4746492133430.00.971.00
      10.50.0.73http/1.1
      
      1-23309740/238/250_
      502.34106182383780.01.111.16
      10.50.0.172http/1.1
      
      1-23309740/213/218_
      507.5910515542343790.00.991.02
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/r
      Found on 2024-06-02 08:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deb88196fe

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 08:58:47 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  8 hours 27 minutes 53 seconds
      Server load: 1.64 2.03 2.37
      Total accesses: 43890 - Total Traffic: 153.8 MB - Total Duration: 29149357
      CPU Usage: u3925.89 s577.93 cu79.72 cs69.16 - 15.3% CPU load
      1.44 requests/sec - 5.2 kB/second - 3674 B/request - 664.146 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no0yes025000
      127699no0yes025000
      227701no0yes124000
      328642no0yes025000
      429919no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ______W______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/169/183_
      408.79441512123750.00.750.84
      10.50.0.172http/1.1
      
      0-19277000/163/172_
      409.30453591236100.00.650.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-19277000/170/182_
      409.6844581124160.00.680.73
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19277000/167/175_
      409.6444871447110.00.700.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-19277000/182/194_
      404.33442841077310.00.740.81
      10.50.0.172http/1.1
      
      0-19277000/160/170_
      409.48441641322700.00.650.70
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-19277000/171/180_
      409.564401381900.00.730.77
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/166/175_
      408.20441831056060.00.710.74
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/168/177_
      407.79441231374320.00.700.73
      10.50.0.138http/1.1
      
      0-19277000/168/176_
      409.7224321070380.00.660.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-19277000/165/173_
      404.70451621083380.00.720.75
      10.50.0.73http/1.1
      
      0-19277000/161/166_
      407.9444241134510.00.670.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-19277000/171/180_
      403.95445811088970.00.710.76
      10.50.0.73http/1.1
      
      0-19277000/169/174_
      409.30440722000.00.700.73
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/169/174_
      407.844401748180.00.710.73
      10.50.0.73http/1.1
      
      0-19277000/170/175_
      409.29451021633190.00.680.70
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-19277000/149/155_
      407.8044731047260.00.590.62
      10.50.0.172http/1.1
      
      0-19277000/170/175_
      409.554412521064420.00.680.69
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-19277000/160/166_
      408.65448701408900.00.690.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/172/177_
      407.58451781013790.00.720.74
      10.50.0.172http/1.1
      
      0-19277000/172/179_
      407.984401407040.00.720.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19277000/173/178_
      409.58441222448990.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19277000/169/172_
      404.84441521182650.00.730.74
      111.68.122.156h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-19277000/159/161_
      408.02242113078150.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-19277000/161/165_
      409.644401137830.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-19276990/127/138_
      275.93451871315280.00.600.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19276990/118/124_
      275.2216528563810.00.560.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-19276990/131/139_
      274.251040994080.00.610.64
      10.50.0.172http/1.1
      
      1-19276990/112/119_
      276.0845293661900.00.500.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-19276990/123/131_
      274.431651281277800.00.560.60
      10.50.0.172http/1.1
      
      1-19276990/118/122_
      275.4010566925970.00.550.57
      10.50.0.172http/1.1dev.prop
      Found on 2024-06-01 01:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de183976da

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 07:35:45 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 4 minutes 47 seconds
      Server load: 1.73 1.25 1.10
      Total accesses: 18098 - Total Traffic: 91.8 MB - Total Duration: 26476576
      CPU Usage: u1228.75 s321.69 cu45.56 cs123.58 - 6.75% CPU load
      .71 requests/sec - 3774 B/second - 5.2 kB/request - 1462.96 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no0yes025000
      15557no2yes223000
      25559no2yes322000
      35558no2yes223000
      423376no2yes223000
      Sum508 9116000
      
      _____________________________W_________W________________W_______
      _____WW______________________WW_______________W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/201/207_
      468.43424723089470.01.031.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1759840/213/216_
      468.79416812670050.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1759840/220/225_
      468.534201797800.01.031.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/208/212_
      468.824115323436290.01.021.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1759840/206/212_
      467.21412062261880.01.061.10
      10.50.0.172http/1.1
      
      0-1759840/202/207_
      467.98414792277270.01.031.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1759840/190/192_
      466.354221952560.00.950.97
      203.175.8.107http/1.1
      
      0-1759840/204/208_
      468.824118074613150.01.071.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-1759840/192/196_
      468.25425061337460.00.970.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1759840/190/193_
      466.33428613144160.00.930.95
      10.50.0.172http/1.1
      
      0-1759840/204/205_
      468.84313128160.01.021.03
      74.207.237.114http/1.1localhost:80GET / HTTP/1.1
      
      0-1759840/197/201_
      468.214211501632120.01.051.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1759840/210/215_
      468.594212333426030.01.031.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1759840/201/202_
      457.15210593435380.01.081.09
      10.50.0.172http/1.1
      
      0-1759840/184/186_
      465.18421981383780.00.890.91
      10.50.0.172http/1.1
      
      0-1759840/197/199_
      467.33421029881130.00.981.00
      10.50.0.172http/1.1
      
      0-1759840/211/213_
      466.21411351689800.01.061.07
      10.50.0.172http/1.1
      
      0-1759840/206/207_
      467.24422271399420.01.011.02
      10.50.0.172http/1.1
      
      0-1759840/201/202_
      466.32422961684850.00.980.98
      10.50.0.172http/1.1
      
      0-1759840/197/198_
      468.32427724246190.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1759840/207/208_
      468.51428442949480.01.051.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1759840/211/213_
      467.8942424239000.01.041.05
      10.50.0.172http/1.1
      
      0-1759840/207/208_
      467.3642300153230920.01.071.07
      10.50.0.138http/1.1
      
      0-1759840/215/217_
      466.29423482247260.01.071.08
      10.50.0.172http/1.1
      
      0-1759840/201/202_
      468.64427902549290.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-1755570/96/103_
      239.0010938870.00.470.51
      74.207.237.114http/1.1localhost:80GET /about HTTP/1.1
      
      1-1755570/98/102_
      235.491030360140.00.480.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1755570/102/109_
      238.171023792223260.00.590.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-1755570/120/125_
      238.031611002968180.00.600.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755571/69/74W
      138.68110220878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/101/105_
      239.01011538220.00.530.56
      74.207.237.114http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-1755570/104/1
      Found on 2023-12-24 00:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de110549c6

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 12-Dec-2023 03:52:48 WIB
      Restart Time: Tuesday, 12-Dec-2023 00:30:51 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  3 hours 21 minutes 56 seconds
      Server load: 1.93 2.15 2.31
      Total accesses: 7591 - Total Traffic: 40.2 MB - Total Duration: 8325585
      CPU Usage: u458.96 s123.35 cu31.95 cs40.15 - 5.4% CPU load
      .627 requests/sec - 3475 B/second - 5.4 kB/request - 1096.77 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015237no0yes025000
      115238no0yes025000
      215720no0yes124000
      315240no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      ___W________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18152370/38/46_
      95.302250402580.00.180.24
      10.50.0.172http/1.1
      
      0-18152370/47/53_
      97.0445234750750.00.230.27
      10.50.0.172http/1.1
      
      0-18152370/51/56_
      97.82450433210.00.280.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18152370/51/58_
      97.2410512753670.00.260.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18152370/39/46_
      97.38105391413240.00.200.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-18152370/45/49_
      97.3810552405630.00.240.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-18152370/45/49_
      96.7745707717330.00.230.26
      10.50.0.172http/1.1
      
      0-18152370/43/46_
      89.92105892415230.00.220.24
      10.50.0.172http/1.1
      
      0-18152370/48/50_
      95.5445494416490.00.250.26
      10.50.0.172http/1.1
      
      0-18152370/47/53_
      95.83454135990.00.230.25
      10.50.0.172http/1.1
      
      0-18152370/44/49_
      95.30105300426500.00.220.26
      10.50.0.172http/1.1
      
      0-18152370/39/42_
      97.604685387320.00.180.20
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18152370/57/60_
      98.1245606734100.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-18152370/41/46_
      98.1045108119130.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18152370/35/36_
      98.1145405100440.00.180.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18152370/47/48_
      96.13105152427840.00.230.24
      10.50.0.172http/1.1
      
      0-18152370/48/53_
      97.2445183431440.00.240.27
      10.50.0.172http/1.1
      
      0-18152370/42/44_
      97.894589111520.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18152370/39/41_
      97.53105759122960.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-18152370/40/42_
      95.95105129411360.00.230.24
      10.50.0.172http/1.1
      
      0-18152370/41/43_
      93.4145132389560.00.210.22
      10.50.0.172http/1.1
      
      0-18152370/44/45_
      97.724518716680.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-18152370/38/40_
      95.9810518391690.00.220.23
      10.50.0.172http/1.1
      
      0-18152370/46/47_
      96.2046288692370.00.230.23
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18152370/41/44_
      97.29105424368590.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-18152380/75/84_
      145.62464991406850.00.480.55
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-18152380/72/78_
      145.64450829570.00.360.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-18152380/77/85_
      145.72101364560.00.350.40
      164.92.192.25http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-18152380/74/81_
      143.96461281119670.00.390.43
      10.50.0.172http/1.1
      
      1-18152380/76/79_
      145.72001390880.00.380.40
      164.92.192.25http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-18152380/74/80_
      143.88105263245310.00.390.42
      10.50.0.172http/1.1
      
      1-18152380/79/83_
      145.341057311718340.00.400.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-18152380/63/65_
      145.701630027768340.00.320.33
      
      Found on 2023-12-11 20:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de8f85a8f0

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-Nov-2023 00:37:05 WIB
      Restart Time: Wednesday, 29-Nov-2023 00:30:46 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  6 minutes 18 seconds
      Server load: 4.93 3.21 2.65
      Total accesses: 260 - Total Traffic: 1.3 MB - Total Duration: 190534
      CPU Usage: u11.36 s3.94 cu15.04 cs7.01 - 9.88% CPU load
      .688 requests/sec - 3624 B/second - 5.1 kB/request - 732.823 ms/request
      4 requests currently being processed, 96 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016590no1yes223000
      116591no0yes124000
      216592no0yes025000
      316850no0yes124000
      Sum401 496000
      
      ______________RW____________W___________________________________
      _________________R__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22165900/1/8_
      0.102351319250.00.000.04
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-22165900/1/5_
      0.30216938650.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-22165900/1/7_
      0.35222026230.00.010.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-22165900/1/4_
      0.40224725870.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-22165900/0/3_
      0.0028537470.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-22165900/1/5_
      0.3825627270.00.010.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-22165900/0/2_
      0.00299932360.00.000.01
      10.50.0.172http/1.1
      
      0-22165900/0/3_
      0.00215711680.00.000.02
      10.50.0.172http/1.1
      
      0-22165900/0/2_
      0.002973440.00.000.01
      10.50.0.172http/1.1
      
      0-22165900/0/1_
      0.0012042040.00.000.01
      162.243.186.177http/1.1
      
      0-22165900/1/3_
      0.4817615060.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22165900/1/1_
      0.471220.00.000.00
      45.55.193.222http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-22165900/0/1_
      0.0011051050.00.000.01
      10.50.0.172http/1.1
      
      0-22165900/0/0R
      0.005000.00.000.00
      10.50.0.172http/1.1
      
      0-22165901/0/0W
      0.000000.00.000.00
      45.55.193.222http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22165900/0/3_
      0.005311440.00.000.01
      104.164.173.92http/1.1dev.propanraya.com:443GET /vendorreg/ HTTP/1.1
      
      0-22165900/0/1_
      0.0059229220.00.000.00
      104.164.173.92http/1.1dev.propanraya.com:443GET /sps/sfa_target/ HTTP/1.1
      
      0-22165900/0/1_
      0.0051951950.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/0/2_
      0.00560890.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/0/1_
      0.00522220.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-22165900/0/1_
      0.00596960.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-22165900/0/2_
      0.005409170.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-22165900/0/1_
      0.00555550.00.000.01
      104.164.173.92http/1.1
      
      0-22165900/0/1_
      0.0052022020.00.000.01
      104.164.173.92http/1.1
      
      1-22165910/1/6_
      0.023718570.00.000.02
      45.55.193.222http/1.1localhost:80GET / HTTP/1.1
      
      1-22165910/0/4_
      0.00311424990.00.000.01
      162.214.123.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165910/0/3_
      0.002110734860.00.000.02
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165911/0/3W
      0.003017470.00.000.02
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-22165910/0/2_
      0.002793170.00.000.01
      162.243.186.177h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-22165910/1/5_
      0.0623304890.00.000.02
      45.55.193.222http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-22165910/1/4_
      0.1321024630.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-22165910/1/3_
      0.25219122400.00.010.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-22165910/0/2_
      0.00210281243
      Found on 2023-11-28 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200debb0666e5

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 23-Sep-2023 10:10:31 WIB
      Restart Time: Saturday, 23-Sep-2023 00:30:48 WIB
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  9 hours 39 minutes 42 seconds
      Server load: 1.91 2.27 2.32
      Total accesses: 25476 - Total Traffic: 116.3 MB - Total Duration: 10026768
      CPU Usage: u1790.65 s435.93 cu27.74 cs98.68 - 6.76% CPU load
      .732 requests/sec - 3506 B/second - 4786 B/request - 393.577 ms/request
      3 requests currently being processed, 97 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010056no0yes124000
      110057no0yes025000
      210855no2yes223000
      310058no0yes025000
      Sum402 397000
      
      _______________________W____________________________W___________
      __________W_________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12100560/236/244_
      557.621566731120.00.961.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sulaiman.01@propanraya.com HTTP/1.
      
      0-12100560/266/270_
      557.831470895860.01.431.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sulaiman.01@propanraya.com HTTP/1.
      
      0-12100560/263/268_
      556.1819109741120.01.091.11
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-12100560/238/241_
      557.691469873820.01.011.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sulaiman.01@propanraya.com HTTP/1.
      
      0-12100560/253/257_
      557.901367730990.01.051.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/227/228_
      557.30111246662900.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-12100560/260/262_
      555.934852474410.01.201.21
      137.184.150.232http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-12100560/257/259_
      558.051172736030.01.031.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/240/243_
      557.481966768270.01.061.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/228/232_
      557.2513995795810.01.171.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-12100560/255/257_
      557.1514794790100.01.131.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-12100560/237/237_
      558.19873690140.00.990.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/247/248_
      557.981169860490.01.051.06
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/238/241_
      557.761472776490.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sulaiman.01@propanraya.com HTTP/1.
      
      0-12100560/241/243_
      557.551967799180.00.950.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/238/240_
      558.11867656780.00.940.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/222/224_
      557.30815721423420.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-12100560/240/242_
      556.141980670920.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/247/248_
      557.291138887720.01.121.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100560/234/237_
      557.42469739220.00.960.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sulaiman.01@propanraya.com HTTP/1.
      
      0-12100560/262/263_
      556.7814394740740.01.191.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-12100560/245/246_
      557.3481168800630.01.021.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-12100560/224/226_
      556.6515208787420.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-12100561/262/264W
      556.0100788410.01.151.16
      137.184.150.232http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-12100560/269/269_
      556.9614334870790.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-12100570/137/140_
      340.2531479000.00.610.62
      137.184.150.232http/1.1localhost:80GET / HTTP/1.1
      
      1-12100570/140/142_
      339.6529105420420.00.640.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-12100570/147/148_
      339.3030458560.00.700.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-12100570/136/138_
      340.1827583351360.00.600.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-12100570/145/147_
      34
      Found on 2023-09-23 03:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dedcd7bbb4

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 19-Sep-2023 09:50:07 WIB
      Restart Time: Tuesday, 19-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  9 hours 19 minutes 22 seconds
      Server load: 4.13 2.98 2.76
      Total accesses: 37584 - Total Traffic: 248.0 MB - Total Duration: 14349950
      CPU Usage: u2554.64 s505.7 cu38.15 cs101.75 - 9.54% CPU load
      1.12 requests/sec - 7.6 kB/second - 6.8 kB/request - 381.81 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032009no4yes520000
      131144no0yes025000
      231145no0yes025000
      331442no3yes025002
      431146no1yes124000
      Sum508 6119002
      
      ___W_W____W_________W__W________________________________________
      ___________________________________________K_________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13320090/576/583_
      1112.30002067610.02.592.63
      128.199.195.68http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-13320090/605/611_
      1111.7837162083120.04.164.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/551/556_
      1112.1204752356460.02.322.36
      10.21.2.23h2dev.propanraya.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-13320091/533/538W
      1110.57001599610.02.672.70
      128.199.195.68http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-13320090/555/560_
      1112.200632469550.03.163.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/handry.gunawan@propanraya.com HTTP
      
      0-13320091/336/340W
      747.79606501381160.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/527/530_
      1110.6638761828430.02.192.21
      10.50.0.172http/1.1
      
      0-13320090/547/551_
      1111.2205542497090.02.692.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-13320090/548/552_
      1112.280662212220.02.142.17
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13320090/549/553_
      1111.922662057110.02.442.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/herry.01@propanraya.com HTTP/1.0
      
      0-13320091/360/363W
      749.18606501525690.01.581.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/540/543_
      1111.67311201542710.02.052.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/589/591_
      1112.12101764180.02.502.51
      128.199.195.68http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-13320090/551/555_
      1110.8837861722010.03.003.02
      10.50.0.172http/1.1
      
      0-13320090/499/499_
      1109.403601635050.01.941.94
      10.50.0.172http/1.1
      
      0-13320090/580/582_
      1111.853822477040.02.472.48
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-13320090/585/586_
      1111.4808342173530.03.343.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13320090/591/592_
      1111.0828002234950.03.053.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13320090/525/527_
      1112.330751785910.03.663.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/handry.gunawan@propanraya.com HTTP
      
      0-13320090/572/574_
      1110.270442231560.04.034.04
      10.50.0.172http/1.1
      
      0-13320091/204/207W
      479.061200401217350.01.021.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13320090/657/660_
      1109.680482195160.07.137.15
      10.50.0.172http/1.1
      
      0-13320090/548/551_
      1112.13002795930.02.652.67
      128.199.195.68http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-13320091/220/222W
      483.141200401104790.01.221.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13320090/516/516_
      1109.630721649110.02.142.14
      10.50.0.172http/1.1
      
      1-13311440/124/131_
      315.626467570800.00.630.67
      10.50.0.172http/1.1
      
      1-13311440/190/197_
      316.386462577330.04.814.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-13311440/130/135_
      316.3165144367910.00.740.77
      10.50.0.172http/1.1
      
      1-13311440/121/124_
      314.4522262334560.00.480.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maria.francisca@propanraya.com HTT
      
      1-13311440/136/140_
      315.2513866429270.00.580.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/devinta.lestari@alkindo.net HTTP/1
      
      1-1331144
      Found on 2023-09-19 02:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de0ce46320

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 17-Sep-2023 00:56:00 WIB
      Restart Time: Sunday, 17-Sep-2023 00:30:41 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  25 minutes 18 seconds
      Server load: 0.68 1.11 0.94
      Total accesses: 993 - Total Traffic: 5.6 MB - Total Duration: 353288
      CPU Usage: u58.94 s14.93 cu14.9 cs8.14 - 6.38% CPU load
      .654 requests/sec - 3890 B/second - 5.8 kB/request - 355.778 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012702no0yes025000
      112703no0yes025000
      212705no0yes124000
      313429no0yes025000
      Sum400 199000
      
      ________________________________________________________________
      W___________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14127020/7/13_
      15.125840038330.00.030.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-14127020/11/16_
      15.14583548440.00.060.09
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14127020/8/14_
      11.505873341530.00.040.07
      10.50.0.172http/1.1
      
      0-14127020/8/13_
      13.725830049520.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14127020/7/10_
      14.065815813230.00.030.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14127020/10/13_
      13.725854131170.00.060.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14127020/6/10_
      15.1558028580.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/3/5_
      13.60160810710.00.110.13
      10.50.0.172http/1.1
      
      0-14127020/9/11_
      15.395314747150.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-14127020/8/11_
      15.145830027550.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14127020/5/6_
      10.965813114520.00.020.03
      10.50.0.172http/1.1
      
      0-14127020/10/13_
      14.275319929460.00.040.05
      10.50.0.172http/1.1
      
      0-14127020/8/11_
      14.975841133140.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-14127020/11/11_
      15.30538514780.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14127020/6/7_
      11.8558149830290.00.040.04
      10.50.0.172http/1.1
      
      0-14127020/10/11_
      14.5558029550.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14127020/7/7_
      11.505814223890.00.040.04
      10.50.0.172http/1.1
      
      0-14127020/5/6_
      13.01581818300.00.020.04
      10.50.0.172http/1.1
      
      0-14127020/9/9_
      14.535818822190.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14127020/5/6_
      13.365849216300.00.030.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14127020/7/9_
      15.42109660.00.030.05
      134.122.89.242http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-14127020/5/6_
      15.085841111970.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14127020/6/8_
      13.455355928190.00.030.04
      10.50.0.172http/1.1
      
      0-14127020/7/9_
      13.865822485160.00.030.04
      10.50.0.172http/1.1
      
      0-14127020/8/10_
      14.955860923360.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-14127030/5/11_
      8.6117819039680.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-14127030/3/8_
      7.161188531640.00.020.04
      10.50.0.172http/1.1
      
      1-14127030/3/7_
      9.13582138880.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-14127030/4/6_
      4.12178986060.00.020.04
      154.28.229.184http/1.1
      
      1-14127030/4/9_
      8.73178015120.00.020.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14127030/4/8_
      6.5726036615190.00.020.05
      154.28.229.184http/1.1
      
      1-14127030/4/7_
      7.72178478850.00.050.07
      10.50.0.172http/1.1
      
      1-14127030/5/10
      Found on 2023-09-16 17:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de39e0756b

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 14-Sep-2023 06:11:27 WIB
      Restart Time: Thursday, 14-Sep-2023 00:30:46 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  5 hours 40 minutes 41 seconds
      Server load: 3.02 2.85 2.80
      Total accesses: 12494 - Total Traffic: 63.8 MB - Total Duration: 6433467
      CPU Usage: u835.39 s208.99 cu25.89 cs60.98 - 5.53% CPU load
      .611 requests/sec - 3275 B/second - 5.2 kB/request - 514.924 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07637no0yes124000
      17638no0yes025000
      27639no0yes025000
      37997no0yes025000
      Sum400 199000
      
      ____________W___________________________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1476370/117/122_
      262.2534679390530.00.580.60
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-1476370/121/125_
      261.761210722490.00.560.58
      10.50.0.172http/1.1
      
      0-1476370/124/128_
      262.56231176449170.00.560.58
      10.50.0.172http/1.1
      
      0-1476370/118/120_
      263.706643398770.00.570.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asnu.01@propanraya.com HTTP/1.0
      
      0-1476370/113/115_
      263.4324183488980.00.540.55
      10.50.0.172http/1.1
      
      0-1476370/114/117_
      263.65257364560.00.560.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/117/120_
      262.4824997411780.00.610.63
      10.50.0.172http/1.1
      
      0-1476370/124/126_
      264.3324481403250.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1476370/129/131_
      263.4424516538560.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1476370/111/112_
      263.776467780980.00.520.52
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asnu.01@propanraya.com HTTP/1.0
      
      0-1476370/126/130_
      264.4300462340.00.610.63
      146.190.64.200http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1476370/116/119_
      256.2024250374630.00.640.65
      10.50.0.172http/1.1
      
      0-1476371/111/114W
      262.7900354510.00.640.65
      146.190.64.200http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1476370/129/129_
      263.166428368810.00.640.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/125/127_
      264.412371418910.00.570.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1476370/125/127_
      263.853468334680.00.600.61
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/asnu.01@propanraya.com HTTP/1.0
      
      0-1476370/116/117_
      260.5624102428100.00.570.58
      10.50.0.172http/1.1
      
      0-1476370/121/121_
      262.8866213407070.00.590.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/128/129_
      264.4240414910.00.590.60
      146.190.64.200http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-1476370/120/120_
      264.1524249367170.00.610.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-1476370/140/140_
      264.282457663010.00.650.65
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1476370/126/127_
      264.0324196427240.00.730.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1476370/116/117_
      264.4220365450.00.570.57
      146.190.64.200http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-1476370/108/109_
      264.34240312310.00.580.59
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1476370/123/124_
      263.2524672379530.00.640.64
      10.50.0.172http/1.1
      
      1-1476380/70/75_
      159.888211204860.00.330.35
      10.50.0.172http/1.1
      
      1-1476380/85/88_
      163.3024848289160.00.450.47
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-1476380/72/76_
      156.272379356900.00.370.39
      10.50.0.172http/1.1
      
      1-1476380/70/74_
      162.4024138181580.00.330.36
      10.50.0.172http/1.1
      
      1-1476380/71/73_
      159.84232681825170.00.370.38
      10.50.0.172http/1.1
      
      1-1476380/77/79_
      162.2983625276680.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-1476380/75/76_
      163.352457232650.0</
      Found on 2023-09-13 23:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded54d3dda

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 13-Sep-2023 05:09:12 WIB
      Restart Time: Wednesday, 13-Sep-2023 00:30:45 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  4 hours 38 minutes 27 seconds
      Server load: 1.49 1.61 1.67
      Total accesses: 10005 - Total Traffic: 53.5 MB - Total Duration: 4402310
      CPU Usage: u659.88 s156.08 cu33.78 cs48.57 - 5.38% CPU load
      .599 requests/sec - 3359 B/second - 5.5 kB/request - 440.011 ms/request
      6 requests currently being processed, 119 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020175no0yes025000
      120176no1yes124000
      220515no0yes124000
      320177no1yes124000
      422135no3yes322000
      Sum505 6119000
      
      ______________________________W_________________________________
      W__________________________________W___W__________W___W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18201750/73/79_
      134.7069128232510.00.360.39
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/56/59_
      128.7710165176620.00.290.31
      10.50.0.172http/1.1
      
      0-18201750/63/68_
      133.55129171219430.00.300.33
      10.50.0.172http/1.1
      
      0-18201750/68/72_
      133.6970303234970.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-18201750/57/62_
      131.626969171020.00.290.31
      10.50.0.172http/1.1
      
      0-18201750/57/59_
      134.1612980172150.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18201750/65/69_
      134.5969781217280.00.350.38
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18201750/63/66_
      134.7769564179170.00.320.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-18201750/59/62_
      133.79691186159880.00.280.30
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-18201750/61/63_
      132.867088199710.00.270.28
      10.50.0.172http/1.1
      
      0-18201750/64/68_
      133.946940271588440.00.310.33
      10.50.0.172http/1.1
      
      0-18201750/64/66_
      133.896997159970.00.350.37
      10.50.0.172http/1.1
      
      0-18201750/62/65_
      134.357070404030.00.370.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18201750/69/72_
      134.9810227168280.00.420.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-18201750/63/66_
      135.0610101166200.00.380.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18201750/64/68_
      134.5069214193530.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18201750/62/65_
      134.247060158590.00.300.32
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/64/66_
      134.54690163800.00.410.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-18201750/70/75_
      134.0930186540.00.360.38
      178.62.73.12http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-18201750/56/59_
      133.796989130810.00.260.28
      10.50.0.172http/1.1
      
      0-18201750/65/68_
      134.843365202250.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-18201750/63/66_
      133.17246157480.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-18201750/64/67_
      133.013351195630.00.280.30
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18201750/57/60_
      131.9910501149350.00.290.31
      10.50.0.172http/1.1
      
      0-18201750/68/70_
      131.5769115159440.00.320.33
      10.50.0.172http/1.1
      
      1-18201760/36/41_
      92.36982131210.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-18201760/46/48_
      91.96129992211470.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-18201760/42/44_
      91.93189264110670.00.220.22
      10.50.0.172http/1.1
      
      1-18201760/37/38_
      92.1810108104930.00.190.19
      10.50.0.172http/1.1
      
      1-18201760/46/51_
      93.1210404132300.00.240.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-18201761/41/42W
      92.1310092470.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-18201760/44/47_
      92.84129</
      Found on 2023-09-12 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de25961a7e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 10-Sep-2023 21:11:26 WIB
      Restart Time: Sunday, 10-Sep-2023 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  20 hours 40 minutes 35 seconds
      Server load: 0.45 0.76 0.74
      Total accesses: 47107 - Total Traffic: 247.1 MB - Total Duration: 16587679
      CPU Usage: u3097.44 s846.97 cu463.51 cs341.62 - 6.38% CPU load
      .633 requests/sec - 3480 B/second - 5.4 kB/request - 352.128 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011415no0yes025000
      111416no0yes025000
      211417no2yes322000
      311962no0yes025000
      48186no1yes025000
      Sum503 3122000
      
      __________________________________________________W_______W_____
      _____W_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20114150/235/265_
      577.5623800757170.01.131.28
      10.50.0.172http/1.1
      
      0-20114150/223/263_
      580.3423671904710.01.031.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-20114150/224/260_
      577.9424875816880.01.091.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-20114150/254/293_
      580.3423537848900.01.581.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20114150/229/264_
      577.4723590796890.01.111.28
      10.50.0.172http/1.1
      
      0-20114150/221/260_
      580.3423290680200.01.041.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20114150/219/249_
      575.3924466663790.01.041.18
      10.50.0.172http/1.1
      
      0-20114150/221/257_
      579.9623432670780.01.091.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-20114150/227/258_
      575.3983108735030.01.111.25
      10.50.0.172http/1.1
      
      0-20114150/220/261_
      579.6824211667370.01.281.49
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/227/263_
      579.452490769540.01.091.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/setiawan.santoso@propanraya.com HT
      
      0-20114150/232/266_
      580.2523480921660.01.131.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20114150/234/266_
      578.80231026837770.01.141.29
      10.50.0.172http/1.1
      
      0-20114150/228/268_
      575.172375849570.01.091.29
      10.50.0.172http/1.1
      
      0-20114150/233/264_
      573.3923211753280.01.151.30
      10.50.0.172http/1.1
      
      0-20114150/255/287_
      579.15231084803600.01.211.38
      10.50.0.172http/1.1
      
      0-20114150/222/252_
      580.3223388782940.01.061.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-20114150/225/257_
      579.0123337761970.01.091.24
      10.50.0.172http/1.1
      
      0-20114150/232/262_
      579.2783920703470.01.091.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20114150/243/273_
      578.4724490827170.01.291.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/245/278_
      579.0723810804480.01.201.35
      10.50.0.172http/1.1
      
      0-20114150/236/269_
      579.9623549799110.01.351.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-20114150/223/251_
      580.2723583823160.01.221.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-20114150/232/261_
      579.472477785390.01.231.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20114150/219/252_
      577.8283477641880.01.041.19
      10.50.0.172http/1.1
      
      1-20114160/194/239_
      478.2623282587450.00.971.20
      10.50.0.172http/1.1
      
      1-20114160/200/243_
      476.1784168685130.00.951.16
      10.50.0.172http/1.1
      
      1-20114160/193/235_
      479.5824137843040.01.021.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-20114160/190/239_
      479.31841025608690.00.961.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20114160/186/227_
      479.07844161556100.00.891.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-20114160/203/247_
      475.11202154607890.01.021.32
      10.50.0.172http/1.1
      
      1-20114160/159/202_
      476.3324105364
      Found on 2023-09-10 14:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de54628933

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 07-Sep-2023 13:30:26 WIB
      Restart Time: Thursday, 07-Sep-2023 00:30:47 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  12 hours 59 minutes 39 seconds
      Server load: 2.80 1.89 1.47
      Total accesses: 64795 - Total Traffic: 420.7 MB - Total Duration: 26000394
      CPU Usage: u5175.05 s1153.82 cu48.84 cs176.27 - 14% CPU load
      1.39 requests/sec - 9.2 kB/second - 6.6 kB/request - 401.272 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01654no6yes520000
      11655no0yes025000
      22674no3yes421000
      31661no4yes223001
      4914no3yes223001
      Sum5016 13112002
      
      __________WW_W___W______W_________________________W___K_________
      __WW_________W____W_______________________________K____R_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1716540/519/528_
      1303.61121191498860.02.552.61
      10.21.4.4h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/543/546_
      1271.25146331646400.03.473.49
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1716540/506/508_
      1295.5922661382510.02.582.59
      10.50.0.172http/1.1
      
      0-1716540/493/499_
      1298.2774441169220.02.152.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1716540/520/525_
      1300.2021541199090.02.572.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/andy.wibowo@propanraya.com HTTP/1.
      
      0-1716540/508/509_
      1306.277761788670.02.692.69
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/anneke.sidarta@propandekorindo.com
      
      0-1716540/565/569_
      1299.832211402517890.03.673.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/515/518_
      1299.182214346939640.02.602.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/492/496_
      1304.7411501181140.02.342.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1716540/518/520_
      1309.011511486950.01.971.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716541/122/126W
      302.25237840394000.00.580.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1716541/122/125W
      300.83237840490440.00.610.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/496/497_
      1298.2176371207250.02.782.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1716541/89/92W
      199.12320030309750.00.450.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/464/465_
      1271.887331399270.01.911.91
      10.50.0.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/545/546_
      1303.1614601404560.02.522.52
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1716540/487/490_
      1271.13212002642780.02.782.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/joko.santoso@propanraya.com HTTP/1
      
      0-1716541/74/76W
      202.56320030232930.00.350.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1716540/526/530_
      1295.221673583110.03.273.29
      10.50.0.172http/1.1
      
      0-1716540/545/548_
      1269.9622411246460.06.826.84
      10.50.0.172http/1.1
      
      0-1716540/501/504_
      1269.6122741972880.05.115.13
      10.50.0.172http/1.1
      
      0-1716540/526/528_
      1297.68113291520030.05.525.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1716540/526/529_
      1306.9653151256510.02.842.86
      10.21.2.16h2dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1716540/505/507_
      1298.76226811585050.03.033.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1716541/499/500W
      1019.0969302004690.02.672.67
      10.21.2.48http/1.1dev.propanraya.com:80GET /sps/cron_bkk/cetak_bkk/5d95a6c3802ab05007c8de91f555745fce5
      
      1-1716550/155/160_
      405.9983239414350.00.750.78
      10.50.0.172http/1.1
      
      1-1716550/165/169_
      408.2383929485720.01.151.17
      10.50.0.172http/1.1
      
      1-1716550/173/177_
      408.882370453100.00.750.77
      10.50.0.172http/1.1
      
      1-1716550/185/188_
      409.4031741125700.00.790.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sharon.pricilia@propanraya.com HTT
      
      1-1716550/169/172_
      408.5359591472440.00.910.93
      10.50.0.172
      Found on 2023-09-07 06:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dee96e1783

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 04-Sep-2023 03:27:46 WIB
      Restart Time: Monday, 04-Sep-2023 00:30:49 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  2 hours 56 minutes 57 seconds
      Server load: 2.80 2.52 2.17
      Total accesses: 6244 - Total Traffic: 31.2 MB - Total Duration: 2338682
      CPU Usage: u23.36 s7.78 cu446.21 cs154.08 - 5.95% CPU load
      .588 requests/sec - 3078 B/second - 5.1 kB/request - 374.549 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028582no0yes025000
      128583no0yes025000
      228584no0yes025000
      329301no1yes124000
      Sum401 199000
      
      ________________________________________________________________
      _________________W__________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16285820/3/45_
      3.3243957154010.00.020.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16285820/2/51_
      2.59104193199240.00.010.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16285820/1/40_
      3.3243238119340.00.010.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16285820/1/47_
      0.7143283138140.00.010.24
      10.50.0.172http/1.1
      
      0-16285820/2/48_
      3.602467157790.00.010.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16285820/3/45_
      3.5242130116370.00.020.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-16285820/2/45_
      2.3142596120330.00.010.24
      10.50.0.172http/1.1
      
      0-16285820/0/41_
      0.0043286120630.00.000.22
      10.50.0.172http/1.1
      
      0-16285820/1/44_
      2.3224623140640.00.010.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-16285820/0/38_
      0.004292102360.00.000.18
      10.50.0.172http/1.1
      
      0-16285820/0/46_
      0.003607113410.00.000.21
      139.59.182.142http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-16285820/1/50_
      2.533112168880.00.010.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16285820/1/41_
      0.9410459125010.00.010.18
      10.50.0.172http/1.1
      
      0-16285820/1/51_
      2.6310467156790.00.010.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16285820/1/38_
      1.14104187120310.00.010.19
      10.50.0.172http/1.1
      
      0-16285820/2/43_
      2.631030135250.00.010.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/0/41_
      0.00104853121280.00.000.20
      10.50.0.172http/1.1
      
      0-16285820/0/39_
      0.00103275103990.00.000.19
      10.50.0.172http/1.1
      
      0-16285820/2/49_
      2.631030172480.00.010.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16285820/0/50_
      0.00103249134460.00.000.26
      10.50.0.172http/1.1
      
      0-16285820/2/43_
      2.754493129150.00.010.19
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-16285820/2/47_
      3.384367155690.00.010.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16285820/2/48_
      3.50421299146890.00.010.24
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-16285820/1/49_
      1.8243348116490.00.010.26
      10.50.0.172http/1.1
      
      0-16285820/0/43_
      0.0044149145620.00.000.22
      10.50.0.172http/1.1
      
      1-16285830/2/51_
      4.07430170220.00.010.30
      10.50.0.172http/1.1
      
      1-16285830/3/41_
      5.1200124420.00.010.22
      139.59.182.142http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-16285830/3/42_
      4.754338786520.00.020.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-16285830/4/36_
      4.9443232111290.00.020.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-16285830/4/33_
      4.864331397350.00.020.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-16285830/2/45_
      3.3143455122070.00.010.23
      10.50.0.172http/1.1
      
      1-16285830/3/33_
      4.744333262570.00.020.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-16285830/1/33_
      1.4543821
      Found on 2023-09-03 20:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de93fb0f96

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 31-Aug-2023 21:18:26 WIB
      Restart Time: Thursday, 31-Aug-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  20 hours 47 minutes 37 seconds
      Server load: 0.46 0.90 1.22
      Total accesses: 101728 - Total Traffic: 1.8 GB - Total Duration: 52208415
      CPU Usage: u22495.4 s1538.82 cu54.83 cs312.84 - 32.6% CPU load
      1.36 requests/sec - 25.9 kB/second - 19.0 kB/request - 513.216 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032730no0yes025000
      132731no2yes223000
      232733no6yes718000
      3694no2yes223000
      410759no0yes025000
      Sum5010 11114000
      
      ____________________________W______________W_______W_____W__W_W_
      _W_____WW______W__W__________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14327300/647/651_
      2332.762310511340030.03.943.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-14327300/669/674_
      2332.9211741546360.04.995.02
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/685/689_
      2332.992672015400.015.0215.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/671/673_
      2332.29246141579800.03.033.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-14327300/667/669_
      2329.9324456789120.02.922.93
      10.50.0.172http/1.1
      
      0-14327300/670/672_
      2331.0914701355570.03.893.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/710/711_
      2330.3725551244490.05.225.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-14327300/634/636_
      2331.82244381298850.042.6342.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/762/763_
      2328.952302248330.08.638.64
      10.50.0.172http/1.1
      
      0-14327300/660/660_
      2332.11244051362680.02.562.56
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14327300/701/701_
      2331.00233231568270.036.5536.55
      10.50.0.172http/1.1
      
      0-14327300/691/693_
      2332.77237022874300.03.343.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14327300/691/692_
      2330.59241032338830.04.684.68
      10.50.0.172http/1.1
      
      0-14327300/710/710_
      2331.94247334577540.09.449.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14327300/683/684_
      2328.82241621660300.04.644.65
      10.50.0.172http/1.1
      
      0-14327300/693/693_
      2331.98246971446490.04.944.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14327300/716/717_
      2331.262701457750.011.8211.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-14327300/644/645_
      2331.3225681390690.053.0453.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-14327300/671/672_
      2330.73241481308020.03.173.18
      10.50.0.172http/1.1
      
      0-14327300/668/668_
      2330.7423991393130.02.542.54
      10.50.0.172http/1.1
      
      0-14327300/688/689_
      2332.8514681648890.03.543.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/689/689_
      2332.182411861386030.02.232.23
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-14327300/671/671_
      2330.442501381800.04.754.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14327300/661/661_
      2331.17117411089070.03.583.58
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-14327300/622/623_
      2332.752319010090020.02.722.72
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-14327310/412/417_
      7740.69243071080700.01.731.74
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-14327310/429/432_
      7740.92240946120.02.512.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-14327310/398/401_
      7737.508396952350.02.012.03
      10.50.0.172http/1.1
      
      1-14327311/203/206W
      2287.73288840440250.05.105.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-14327310/431/433_
      7740.95243121029550.02.242.25
      10.50.0.172http/1.1
      Found on 2023-08-31 14:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deae6d3c55

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 29-Aug-2023 04:15:13 WIB
      Restart Time: Tuesday, 29-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 44 minutes 22 seconds
      Server load: 6.06 4.85 3.75
      Total accesses: 8229 - Total Traffic: 42.1 MB - Total Duration: 3056887
      CPU Usage: u585.63 s166.08 cu23.96 cs43.44 - 6.08% CPU load
      .611 requests/sec - 3277 B/second - 5.2 kB/request - 371.477 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012503no0yes025000
      112504no0yes025000
      212505no0yes025000
      312780no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      __________________________W_________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15125030/53/58_
      144.1010187261590.00.280.30
      10.50.0.172http/1.1
      
      0-15125030/61/66_
      144.2913096189520.00.260.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15125030/54/57_
      143.44130261160930.00.240.26
      10.50.0.172http/1.1
      
      0-15125030/54/58_
      145.2520237550.00.300.32
      167.99.8.63http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-15125030/60/64_
      145.251036213770.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15125030/56/62_
      143.807065170830.00.300.32
      10.50.0.172http/1.1
      
      0-15125030/54/60_
      144.9411299189720.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-15125030/69/72_
      141.44130384212310.00.340.35
      10.50.0.172http/1.1
      
      0-15125030/57/60_
      140.61100152210.00.300.31
      10.50.0.172http/1.1
      
      0-15125030/63/67_
      144.5970111188970.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15125030/64/66_
      145.211081217290.00.320.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15125030/60/63_
      144.517170191170.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15125030/61/64_
      143.42130282172410.00.380.39
      10.50.0.172http/1.1
      
      0-15125030/71/75_
      144.3513061221400.00.330.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15125030/64/67_
      141.8911775200640.00.320.32
      10.50.0.172http/1.1
      
      0-15125030/57/58_
      144.2010169159570.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15125030/67/69_
      143.7370155221490.00.350.36
      10.50.0.172http/1.1
      
      0-15125030/65/66_
      143.0710153185130.00.310.31
      10.50.0.172http/1.1
      
      0-15125030/68/69_
      143.48130657196410.00.320.33
      10.50.0.172http/1.1
      
      0-15125030/56/57_
      145.2510163030.00.310.31
      167.99.8.63http/1.1localhost:80GET /about HTTP/1.1
      
      0-15125030/65/66_
      145.09100176860.00.300.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-15125030/60/62_
      145.1810724164480.00.310.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15125030/51/53_
      144.4013052121170.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-15125030/57/58_
      143.597185164210.00.300.30
      10.50.0.172http/1.1
      
      0-15125030/63/64_
      144.657057208750.00.310.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15125040/83/89_
      185.9610644345140.00.420.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15125040/73/79_
      181.7610200257710.00.380.40
      10.50.0.172http/1.1
      
      1-15125040/84/88_
      186.4782495340450.00.420.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-15125040/75/79_
      179.9310265315180.00.350.37
      10.50.0.172http/1.1
      
      1-15125040/82/87_
      184.5711277315290.00.430.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15125040/70/76_
      185.511775262600.00.420.44
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-15125040/79/84_
      186.4610899251050.00.370.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      
      Found on 2023-08-28 21:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deb7bab8fd

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 28-Aug-2023 03:12:28 WIB
      Restart Time: Monday, 28-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  2 hours 41 minutes 39 seconds
      Server load: 2.35 2.39 2.49
      Total accesses: 5911 - Total Traffic: 29.1 MB - Total Duration: 2152716
      CPU Usage: u421.25 s119.23 cu19.19 cs31.8 - 6.1% CPU load
      .609 requests/sec - 3150 B/second - 5.0 kB/request - 364.188 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      06048no0yes025000
      16049no0yes025000
      26050no0yes025000
      36871no0yes124000
      Sum400 199000
      
      ________________________________________________________________
      _______________________W____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1560480/39/45_
      100.3377099670.00.190.22
      143.42.118.5http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      0-1560480/37/39_
      99.4426521135730.00.190.21
      10.50.0.172http/1.1
      
      0-1560480/37/41_
      97.128511163970.00.190.21
      10.50.0.172http/1.1
      
      0-1560480/41/43_
      100.3185431140400.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1560480/41/44_
      100.1425543151100.00.220.23
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1560480/45/48_
      100.5026134251920.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1560480/43/46_
      99.0626129149520.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-1560480/40/43_
      98.4126948165050.00.200.21
      10.50.0.172http/1.1
      
      0-1560480/45/49_
      100.32790150590.00.230.25
      143.42.118.5http/1.1dev.propanraya.com:443GET /.DS_Store HTTP/1.1
      
      0-1560480/33/35_
      100.4826131114500.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1560480/42/44_
      99.8885830135690.00.200.21
      10.50.0.172http/1.1
      
      0-1560480/42/43_
      99.93790106150.00.210.21
      143.110.156.182http/1.1localhost:80GET /about HTTP/1.1
      
      0-1560480/42/43_
      97.248417298320.00.200.20
      10.50.0.172http/1.1
      
      0-1560480/41/43_
      100.32800116160.00.200.21
      143.42.118.5http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-1560480/44/46_
      97.3578400150130.00.210.22
      143.42.118.5h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1560480/40/41_
      99.9182193220.00.200.20
      143.110.156.182http/1.1localhost:80GET / HTTP/1.1
      
      0-1560480/35/37_
      99.93750231880.00.170.18
      143.110.156.182http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1560480/42/43_
      100.32840137530.00.220.22
      143.42.118.5http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-1560480/34/35_
      100.2125072320.00.180.18
      10.50.0.172http/1.1
      
      0-1560480/49/51_
      100.50260120300.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/34/35_
      100.51250103710.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1560480/37/38_
      100.3185105109860.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-1560480/38/39_
      100.5725136147010.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1560480/42/43_
      99.4826369124830.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1560480/32/33_
      98.522523979470.00.150.16
      10.50.0.172http/1.1
      
      1-1560490/43/48_
      84.3125665150510.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-1560490/37/38_
      82.832664114440.00.170.17
      10.50.0.172http/1.1
      
      1-1560490/35/37_
      84.3625356131680.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-1560490/32/33_
      77.852511596510.00.170.18
      10.50.0.172http/1.1
      
      1-1560490/28/30_
      83.328522071420.00.140.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-1560490/33/36_
      84.542584195850.00.180.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1560490/30/31_
      83.0625167080.00.160.17
      10.50.0.172http/1.1
      Found on 2023-08-27 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de4021afa4

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 26-Aug-2023 21:18:26 WIB
      Restart Time: Saturday, 26-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  20 hours 47 minutes 37 seconds
      Server load: 1.83 2.34 2.36
      Total accesses: 61824 - Total Traffic: 367.8 MB - Total Duration: 19326930
      CPU Usage: u4501.8 s1154.14 cu53.58 cs267.94 - 7.99% CPU load
      .826 requests/sec - 5.0 kB/second - 6.1 kB/request - 312.612 ms/request
      13 requests currently being processed, 112 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025008no4yes520000
      125009no0yes025000
      225010no2yes223000
      325905no0yes025000
      428987no6yes619000
      Sum5012 13112000
      
      __W________W___WW____W_______________________________W__________
      ___W________________________________W_______W___W____W_W____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16250080/475/482_
      1044.65301209150.01.871.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/508/513_
      1045.10231281358790.02.032.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-16250081/66/72W
      139.61647030273780.00.300.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/515/519_
      1045.34001293430.04.764.78
      147.182.130.98http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16250080/531/534_
      1043.18831441815460.04.694.71
      10.50.0.172http/1.1
      
      0-16250080/509/514_
      1045.27231091313740.02.112.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-16250080/471/474_
      1045.3211451299060.02.092.11
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-16250080/480/483_
      1043.7532711354200.02.022.03
      147.182.130.98http/1.1localhost:80\x16\x03\x01\x01\b\x01
      
      0-16250080/538/539_
      1041.5983661375210.02.982.98
      10.50.0.172http/1.1
      
      0-16250080/491/493_
      1045.1723981363340.02.282.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-16250080/484/486_
      1044.12232331326620.02.162.18
      10.50.0.172http/1.1
      
      0-16250081/19/23W
      50.3170883063940.00.100.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/494/495_
      1044.571101281440.02.052.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/474/477_
      1044.96834231332590.01.921.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/504/506_
      1044.34233131354090.05.986.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-16250081/17/19W
      43.7170883068660.00.090.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250081/59/62W
      143.94647030205840.00.290.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-16250080/501/503_
      1043.92831241393280.02.242.25
      10.50.0.172http/1.1
      
      0-16250080/499/500_
      1043.2723601377460.02.402.41
      10.50.0.172http/1.1
      
      0-16250080/488/489_
      1045.34201349380.02.222.23
      147.182.130.98http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-16250080/523/524_
      1043.41233301236320.02.482.49
      10.50.0.172http/1.1
      
      0-16250081/513/514W
      1044.67001541140.02.302.30
      147.182.130.98http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-16250080/492/492_
      1045.282302373820.05.245.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16250080/487/488_
      1044.98833841310290.04.184.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16250080/492/492_
      1043.45231341260250.01.991.99
      10.50.0.172http/1.1
      
      1-16250090/228/233_
      577.6823190547020.01.051.09
      10.50.0.172http/1.1
      
      1-16250090/237/240_
      584.0823411627990.01.191.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16250090/215/218_
      584.3923619576870.01.051.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-16250090/222/224_
      583.9923567623550.01.041.05
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-16250090/239/242_
      583.34203188628990.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-16250090/232/234_
      582.7
      Found on 2023-08-26 14:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de149de629

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 25-Aug-2023 16:31:00 WIB
      Restart Time: Friday, 25-Aug-2023 00:30:54 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  16 hours 5 seconds
      Server load: 1.48 1.55 1.39
      Total accesses: 96501 - Total Traffic: 620.6 MB - Total Duration: 37027324
      CPU Usage: u11912.3 s1300.12 cu47.78 cs216.46 - 23.4% CPU load
      1.68 requests/sec - 11.0 kB/second - 6.6 kB/request - 383.699 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03233no3yes223000
      13234no1yes025001
      23235no2yes223000
      33898no4yes223001
      423914no5yes619001
      Sum5015 12113003
      
      W_____________W_____________________________________W_W_________
      ____________________________W__W_____W____W_____W__W_W____W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1532331/275/280W
      650.0491770758150.01.201.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1532330/358/359_
      836.896769763270.01.411.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/surachman.01@propanraya.com HTTP/1
      
      0-1532330/328/331_
      835.581777851050.01.321.34
      10.50.0.172http/1.1
      
      0-1532330/335/339_
      836.809475771090.01.321.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/359/361_
      834.816747931560.01.751.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/effendy.tjhin@propanraya.com HTTP/
      
      0-1532330/345/347_
      836.7298742050580.02.042.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532330/403/405_
      835.8198681648460.01.811.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.nugroho@propanraya.com HTTP/1.
      
      0-1532330/335/338_
      837.55864749590.01.721.74
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-1532330/359/363_
      837.1257347747260.01.681.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-1532330/349/350_
      835.1955135812940.01.391.39
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1532330/329/331_
      837.421764819760.01.491.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/377/378_
      835.671589940970.02.022.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.nugroho@propanraya.com HTTP/1.
      
      0-1532330/378/379_
      835.4548119791540.03.363.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-1532330/394/396_
      837.06571952350.03.113.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1532331/314/316W
      643.6091770853550.04.944.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1532330/430/434_
      837.185558844620.06.266.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/344/345_
      835.9094801820690.01.601.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532330/342/345_
      834.751469863970.01.451.47
      10.50.1.63h2local goaway, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-1532330/373/375_
      837.244856903020.01.981.99
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1532330/344/345_
      837.3424831601500.01.361.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/syukur.ngudiono@propanraya.com HTT
      
      0-1532330/345/346_
      835.49246031120830.01.341.35
      10.50.0.172http/1.1
      
      0-1532330/386/388_
      837.481561971840.04.044.05
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1532330/349/350_
      835.1257512798280.01.421.43
      10.50.0.172http/1.1
      
      0-1532330/371/372_
      836.1357712565340.02.102.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-1532330/376/377_
      835.74869898520.01.821.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      1-1532340/233/237_
      629.2956639748680.01.181.19
      10.50.0.172http/1.1
      
      1-1532340/254/255_
      630.68566653080.03.263.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1532340/222/226_
      630.7856495727210.01.071.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-1532340/225/228_
      626.195684695040.01.141.16
      10.50.0.172http/1.1
      
      1-1532340/230/232_
      
      Found on 2023-08-25 09:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200deb57838f0

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 24-Aug-2023 17:38:00 WIB
      Restart Time: Thursday, 24-Aug-2023 00:30:55 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  17 hours 7 minutes 5 seconds
      Server load: 0.56 0.53 0.49
      Total accesses: 106090 - Total Traffic: 32.6 GB - Total Duration: 36470553
      CPU Usage: u9383.44 s1546.95 cu55.76 cs312.68 - 18.3% CPU load
      1.72 requests/sec - 0.5 MB/second - 322.7 kB/request - 343.77 ms/request
      19 requests currently being processed, 106 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03888no0yes124000
      13889no6yes619000
      23890no2yes223000
      34314no7yes718000
      49256no3yes322000
      Sum5018 19106000
      
      __________W____________________W__W_WWW______W_______________W__
      ____W___________C_CW_W___WC_______W__________________WW_____W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1538880/442/448_
      1025.84101033780.02.292.32
      142.93.158.96http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-1538880/441/446_
      1025.753166998850.0267.47267.50
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1538880/434/438_
      1024.12470816720.02.132.15
      10.50.0.172http/1.1
      
      0-1538880/441/444_
      1020.02573811036720.04.204.22
      10.50.0.172http/1.1
      
      0-1538880/429/433_
      1025.535760914040.0281.53281.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1538880/472/474_
      1024.6057741406680.03.533.54
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1538880/426/429_
      1025.3957101822890.07.957.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-1538880/452/456_
      1024.89571711067800.03.623.65
      10.50.0.172http/1.1
      
      0-1538880/461/464_
      1025.3077671029710.06.336.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1538880/425/426_
      1022.2457731340870.02.032.04
      10.50.0.172http/1.1
      
      0-1538881/422/423W
      1022.95001000450.02.452.46
      142.93.158.96http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1538880/430/430_
      1023.83570788020.0152.05152.05
      10.50.0.172http/1.1
      
      0-1538880/411/412_
      1017.4457317866170.01.971.97
      10.50.0.172http/1.1
      
      0-1538880/447/448_
      1025.822569997810.02.262.27
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1538880/470/470_
      1024.240110985480.0377.10377.10
      10.50.0.172http/1.1
      
      0-1538880/463/464_
      1025.4657711081210.02.032.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1538880/481/482_
      1024.16255061754600.05.275.28
      10.50.0.172http/1.1
      
      0-1538880/472/472_
      1025.475701188920.0320.93320.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1538880/441/442_
      1017.1657288951910.02.092.09
      10.50.0.172http/1.1
      
      0-1538880/448/449_
      1022.7931941083330.02.292.30
      10.50.0.172http/1.1
      
      0-1538880/435/435_
      1022.1677761443110.03.353.35
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-1538880/449/450_
      1020.7410660998380.06.226.22
      10.50.0.172http/1.1
      
      0-1538880/473/474_
      1025.6057651253940.057.8457.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-1538880/444/445_
      1025.6747661080840.0354.03354.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ellyah.01@propanraya.com HTTP/1.0
      
      0-1538880/479/480_
      1025.21106641533030.0139.59139.60
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/agustina.siregar@propanraya.com HT
      
      1-1538890/904/910_
      1808.0126663246980.06.856.89
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1538890/911/916_
      1807.35263262275960.09.019.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1538890/907/909_
      1807.3527572866450.036.1136.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-1538890/881/882_
      1807.23281002602870.0478.16478.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-1538890/895/897_
      1807.53571031904840.071.6671.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-1538890/913/915_
      1807.1643662145630.0
      Found on 2023-08-24 10:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de0ef0990d

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 23-Aug-2023 10:46:13 WIB
      Restart Time: Wednesday, 23-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  10 hours 15 minutes 25 seconds
      Server load: 2.91 2.56 2.82
      Total accesses: 46750 - Total Traffic: 294.8 MB - Total Duration: 14077238
      CPU Usage: u3207.01 s653.58 cu43.95 cs124.16 - 10.9% CPU load
      1.27 requests/sec - 8.2 kB/second - 6.5 kB/request - 301.117 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024452no0yes025000
      124453no0yes025000
      224454no0yes124000
      324833no0yes025000
      427861no2yes025001
      Sum502 1124001
      
      ________________________________________________________W_______
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15244520/187/193_
      451.401346536580.00.730.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sri.widadi@propanraya.com HTTP/1.0
      
      0-15244520/198/204_
      452.23100475290.00.930.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15244520/198/203_
      451.6611364509780.00.971.00
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/191/194_
      452.4910861474480.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-15244520/170/173_
      452.2010630414830.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-15244520/182/183_
      451.121073573630.00.870.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sri.widadi@propanraya.com HTTP/1.0
      
      0-15244520/199/201_
      451.334256421300.00.900.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kosim.01@propanraya.com HTTP/1.0
      
      0-15244520/215/218_
      452.3110646492740.00.910.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-15244520/191/194_
      451.34371436310.00.910.93
      69.164.195.10http/1.1localhost:80POST / HTTP/1.1
      
      0-15244520/187/188_
      448.631069471820.00.910.92
      10.50.0.172http/1.1
      
      0-15244520/195/198_
      451.051036509870.01.091.10
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/198/200_
      452.5710999535110.00.860.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15244520/189/190_
      451.001078480430.00.790.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15244520/214/214_
      450.361375444640.00.800.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/atminingsih.01@propanraya.com HTTP
      
      0-15244520/208/209_
      452.69101163443440.02.942.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15244520/195/196_
      449.9210502514970.01.061.07
      10.50.0.172http/1.1
      
      0-15244520/192/193_
      452.813109385080.00.970.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/fitri.widya@propanraya.com HTTP/1.
      
      0-15244520/203/204_
      451.201072483870.01.671.67
      10.50.0.172http/1.1
      
      0-15244520/187/188_
      449.7310104383370.00.740.75
      10.50.0.172http/1.1
      
      0-15244520/206/207_
      450.283776489210.01.331.34
      69.164.195.10http/1.1
      
      0-15244520/180/182_
      450.021095385220.00.660.67
      10.50.0.172http/1.1
      
      0-15244520/180/181_
      450.10381443280.00.991.00
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15244520/177/178_
      450.184273436210.01.131.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/idan.abdulnasir@propanraya.com HTT
      
      0-15244520/199/199_
      452.5210904439780.01.291.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15244520/197/199_
      449.561073503010.01.111.12
      10.50.0.172http/1.1
      
      1-15244530/146/150_
      314.8338701491570.00.930.95
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sri.widadi@propanraya.com HTTP/1.0
      
      1-15244530/144/148_
      314.685271378170.00.660.68
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/idan.abdulnasir@propanraya.com HTT
      
      1-15244530/121/125_
      315.011183353140.01.091.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-15244530/143/148_
      313.957172398300.00.620.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-15244530/125/131_
      309.8165521048600.00.960.99
      10.50.0.172http/1.1
      Found on 2023-08-23 03:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded70262c7

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 21-Aug-2023 15:40:43 WIB
      Restart Time: Monday, 21-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 12
      Parent Server MPM Generation: 11
      Server uptime:  15 hours 9 minutes 54 seconds
      Server load: 1.55 1.52 1.64
      Total accesses: 80195 - Total Traffic: 905.1 MB - Total Duration: 27350954
      CPU Usage: u7760.72 s2674.73 cu38.29 cs195.76 - 19.5% CPU load
      1.47 requests/sec - 17.0 kB/second - 11.6 kB/request - 341.056 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030585no0yes025000
      130336no2yes223000
      230337no0yes025000
      330338no1yes124000
      415410no1yes223000
      Sum504 5120000
      
      _____________________________________________WW_________________
      ______________K____________________________W__________K______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11305850/968/971_
      2243.7211652966580.04.564.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/1013/1015_
      2244.19261362927250.07.907.91
      192.168.120.69h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1028/1029_
      2244.3612543157930.05.655.66
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/973/974_
      2244.4311692346020.010.7110.72
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-11305850/1044/1046_
      2244.717672754210.06.936.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/948/948_
      2242.3827642531550.04.194.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/frank.sinatra@propanraya.com HTTP/
      
      0-11305850/1052/1054_
      2244.3016593414770.06.186.19
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/evi.yulianti@propanraya.com HTTP/1
      
      0-11305850/994/995_
      2243.944432905660.04.564.57
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1004/1005_
      2243.6512642386830.09.289.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1059/1059_
      2244.0727432897410.061.6261.62
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/974/974_
      2243.828542492890.04.254.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1007/1007_
      2244.774524076710.03.573.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/atminingsih.01@propanraya.com HTTP
      
      0-11305850/1044/1044_
      2244.77212845320.09.909.90
      64.227.126.135http/1.1localhost:80GET / HTTP/1.1
      
      0-11305850/1026/1027_
      2244.2321363495600.04.284.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/heru.prabowo@propanraya.com HTTP/1
      
      0-11305850/928/928_
      2243.5521332212120.03.293.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/utami.waluyaningrum@propanraya.com
      
      0-11305850/990/991_
      2244.568692627600.04.754.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      0-11305850/977/978_
      2243.778444395120.05.825.83
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/evi.yulianti@propanraya.com HTTP/1
      
      0-11305850/1011/1011_
      2244.001652593110.05.135.13
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-11305850/1094/1095_
      2243.6416384873250.09.369.37
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ratna.01@propanraya.com HTTP/1.0
      
      0-11305850/965/965_
      2243.867372954800.04.674.67
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-11305850/996/996_
      2244.498713059730.010.7310.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/1051/1051_
      2244.6477615194760.037.8237.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/didik.santoso@propanraya.com HTTP/
      
      0-11305850/988/988_
      2243.897362693290.011.4611.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/arnes.saputro@propanraya.com HTTP/
      
      0-11305850/980/980_
      2244.192502692790.014.0414.04
      192.168.120.69h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-11305850/1032/1032_
      2244.77113103050.05.765.76
      64.227.126.135http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-11303360/607/610_
      1232.24121321316830.03.703.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-11303360/599/602_
      1232.311791578690.05.775.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-11303360/611/613_
      1232.5827127123508
      Found on 2023-08-21 08:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200ded801ee7e

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 19-Aug-2023 20:23:37 WIB
      Restart Time: Saturday, 19-Aug-2023 00:30:56 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  19 hours 52 minutes 41 seconds
      Server load: 0.23 0.33 0.43
      Total accesses: 53054 - Total Traffic: 297.9 MB - Total Duration: 20750250
      CPU Usage: u4006.21 s1062.05 cu60.95 cs257.06 - 7.53% CPU load
      .741 requests/sec - 4365 B/second - 5.8 kB/request - 391.116 ms/request
      11 requests currently being processed, 114 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013072no0yes025000
      113073no2yes223000
      214025no6yes718000
      313074no0yes025000
      425389no2yes223000
      Sum5010 11114000
      
      ______________________________W_____________W_____W__WW___WW____
      _W_____W_____________________________________WW______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14130720/326/331_
      886.1215468869290.01.411.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14130720/329/333_
      887.6334341872030.01.341.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14130720/347/353_
      886.06345092633890.03.183.21
      10.50.0.172http/1.1
      
      0-14130720/342/346_
      883.741542191000610.01.421.45
      10.50.0.172http/1.1
      
      0-14130720/344/346_
      886.3547731003980.01.461.47
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      0-14130720/326/330_
      883.869591950780.01.671.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14130720/355/357_
      887.68344571079200.04.534.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-14130720/334/336_
      887.5734737961730.01.441.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-14130720/345/351_
      887.69348881014620.01.601.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-14130720/350/353_
      883.6815401015540.01.631.65
      10.50.0.172http/1.1
      
      0-14130720/311/315_
      884.7034162855090.01.311.33
      10.50.0.172http/1.1
      
      0-14130720/379/383_
      885.653401054830.01.851.88
      10.50.0.172http/1.1
      
      0-14130720/337/339_
      884.939539951180.01.571.59
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/378/379_
      886.88343491174030.03.423.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14130720/348/351_
      885.17471431000960.01.741.76
      125.166.61.81h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-14130720/357/359_
      885.0194682315160.01.441.45
      10.50.0.172http/1.1
      
      0-14130720/324/328_
      884.8334113941440.01.501.52
      10.50.0.172http/1.1
      
      0-14130720/353/355_
      886.249501082430.01.791.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14130720/354/356_
      885.86341181015080.02.252.26
      10.50.0.172http/1.1
      
      0-14130720/344/346_
      887.5034790948610.02.082.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-14130720/352/354_
      886.25945831063620.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-14130720/358/360_
      887.64343361465660.03.273.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-14130720/334/334_
      886.4435120975420.01.441.44
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14130720/341/344_
      885.8034103804630.01.581.60
      10.50.0.172http/1.1
      
      0-14130720/345/347_
      883.6334192796980.01.641.65
      10.50.0.172http/1.1
      
      1-14130730/212/218_
      497.6221397696820.01.031.06
      10.50.0.172http/1.1
      
      1-14130730/199/202_
      500.8934123521100.00.991.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-14130730/215/218_
      500.9434504056770.01.011.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14130730/219/222_
      500.649167550180.01.011.03
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lenny.01@propanraya.com HTTP/1.0
      
      1-14130730/205/205_
      500.112141763546480.01.051.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-14130731/7/8W
      10.7069215021820.00.030.04
      10.50.0.172http/1.1dev.propanraya.com:443<
      Found on 2023-08-19 13:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de936cb110

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 18-Aug-2023 19:23:23 WIB
      Restart Time: Friday, 18-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  18 hours 52 minutes 34 seconds
      Server load: 2.00 2.23 2.27
      Total accesses: 102629 - Total Traffic: 636.3 MB - Total Duration: 29938820
      CPU Usage: u7330.76 s1443.46 cu58.85 cs261.29 - 13.4% CPU load
      1.51 requests/sec - 9.6 kB/second - 6.3 kB/request - 291.719 ms/request
      9 requests currently being processed, 116 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025289no4yes421000
      125290no2yes223000
      225291no0yes025000
      326091no2yes322000
      421522no0yes025000
      Sum508 9116000
      
      ______WW_____W________W________W_____________W__________________
      ______________W_________W__________W_________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13252890/860/869_
      2045.6080703941350.05.685.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-13252890/957/963_
      2046.3080502260610.04.614.65
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/915/919_
      2046.012112085940.04.334.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13252890/889/893_
      2046.66211863610330.03.143.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13252890/953/957_
      2046.29805012305570.06.526.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-13252890/978/983_
      2045.168003527060.04.544.57
      161.35.176.95http/1.1dev.propanraya.com:443GET /config.json HTTP/1.1
      
      0-13252891/698/700W
      1468.731952001160890.03.873.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252891/906/908W
      1944.34740004161900.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/959/962_
      2045.10804883351240.05.985.99
      10.50.0.172http/1.1
      
      0-13252890/927/930_
      2045.528001965680.03.703.72
      10.50.0.172http/1.1
      
      0-13252890/894/897_
      2046.7620463002840.04.804.81
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/968/971_
      2044.27204082785400.07.507.51
      10.50.0.172http/1.1
      
      0-13252890/948/948_
      2045.152103382860.04.744.74
      10.50.0.172http/1.1
      
      0-13252891/652/656W
      1472.041952001420380.02.262.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13252890/992/994_
      2045.52805084033630.08.198.20
      10.50.0.172http/1.1
      
      0-13252890/912/914_
      2045.618001987320.07.507.51
      139.144.150.205http/1.1dev.propanraya.com:443GET /about HTTP/1.1
      
      0-13252890/898/900_
      2046.17203932160180.05.155.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/931/933_
      2046.24805133660340.03.853.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13252890/945/949_
      2046.5521842236930.010.6610.69
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13252890/900/905_
      2041.12801142088570.04.874.90
      10.50.0.172http/1.1
      
      0-13252890/973/977_
      2046.20804002145680.06.906.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-13252890/977/978_
      2046.42801174158580.05.215.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-13252891/839/840W
      1945.12740003162920.02.912.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13252890/913/914_
      2046.7220602235370.05.245.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-13252890/967/969_
      2046.388003297490.09.169.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-13252900/324/329_
      725.698078744320.01.221.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-13252900/309/313_
      725.51140202658440.01.341.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-13252900/326/326_
      724.6280324740550.01.371.37
      10.50.0.172http/1.1
      
      1-13252900/307/310_
      724.3119998796600.01.201.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-13252900/281/284_
      724.58140410616200.01.101.12
      10.50.0.172http/1.1
      Found on 2023-08-18 12:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de650f966f

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 17-Aug-2023 18:34:07 WIB
      Restart Time: Thursday, 17-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  18 hours 3 minutes 16 seconds
      Server load: 0.34 0.30 0.32
      Total accesses: 40756 - Total Traffic: 209.0 MB - Total Duration: 14319532
      CPU Usage: u2972.23 s794.69 cu47.79 cs195.11 - 6.17% CPU load
      .627 requests/sec - 3371 B/second - 5.3 kB/request - 351.348 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      010300no0yes025000
      110301no0yes025000
      210302no0yes025000
      310896no0yes025000
      414336no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ________________________________________W____________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16103000/200/205_
      502.394159533180.00.910.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/195/198_
      502.534111449490.00.960.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-16103000/210/214_
      500.9540715490.01.011.04
      10.50.0.172http/1.1
      
      0-16103000/187/190_
      501.63880533440.00.890.91
      144.126.198.24http/1.1dev.propanraya.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16103000/194/196_
      500.294719544250.00.930.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-16103000/198/200_
      501.57124179450190.00.940.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/205/206_
      501.6012337529550.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-16103000/199/199_
      500.1841144522760.00.950.95
      10.50.0.172http/1.1
      
      0-16103000/206/208_
      499.4964203472220.00.980.99
      10.50.0.172http/1.1
      
      0-16103000/218/221_
      500.57123858561580.01.111.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/198/199_
      502.48489469670.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-16103000/213/213_
      500.6285215492590.01.061.06
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-16103000/203/204_
      502.2163605591300.00.970.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-16103000/207/208_
      502.6121581960.01.111.12
      159.223.108.26http/1.1localhost:80GET / HTTP/1.1
      
      0-16103000/199/200_
      501.63891550500.00.960.96
      144.126.198.24http/1.1dev.propanraya.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-16103000/194/195_
      498.52484472700.01.051.05
      10.50.0.172http/1.1
      
      0-16103000/197/198_
      502.1164233473870.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      0-16103000/200/200_
      500.9463917572990.00.910.91
      10.50.0.172http/1.1
      
      0-16103000/207/207_
      502.6040513410.00.990.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-16103000/200/200_
      500.422717481160.01.031.03
      10.50.0.172http/1.1
      
      0-16103000/198/199_
      497.994161534800.00.950.95
      10.50.0.172http/1.1
      
      0-16103000/204/205_
      500.5989928727300.01.041.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-16103000/207/208_
      500.49124829550410.00.960.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-16103000/204/205_
      501.334761748460.00.950.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-16103000/197/198_
      502.604300543490.00.940.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-16103010/158/164_
      414.32184102403670.00.780.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-16103010/163/166_
      414.59184631390640.00.760.78
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-16103010/168/171_
      413.8663252361790.00.830.84
      10.50.0.172http/1.1
      
      1-16103010/155/157_
      414.87123117352710.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-16103010/177/178_
      414.6518493414340.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      
      Found on 2023-08-17 11:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de1ffec839

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 18:58:17 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  18 hours 27 minutes 29 seconds
      Server load: 2.41 2.15 2.30
      Total accesses: 102816 - Total Traffic: 1.7 GB - Total Duration: 29408410
      CPU Usage: u6579.43 s1303.07 cu151.3 cs252.37 - 12.5% CPU load
      1.55 requests/sec - 26.4 kB/second - 17.0 kB/request - 286.03 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no2yes223000
      219843no0yes025000
      320221no2yes223000
      430296no2yes322000
      Sum506 7118000
      
      __________________________W____W________________________________
      ___________________W______________W______W______W_______W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/271/276_
      628.1299811317760.01.191.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-15198240/287/290_
      631.4914299684100.02.983.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/244/247_
      631.34143604020.01.001.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/240/242_
      629.9014213576130.00.980.99
      10.50.0.172http/1.1
      
      0-15198240/287/289_
      631.6614679630960.01.281.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/275/276_
      629.66140590090.03.373.38
      10.50.0.172http/1.1
      
      0-15198240/259/261_
      630.7374914686420.01.181.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/244/246_
      630.7374492621560.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/262/264_
      631.4014382571740.06.946.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/279/280_
      626.85140594820.01.121.13
      10.50.0.172http/1.1
      
      0-15198240/260/263_
      628.0513490620040.01.121.14
      10.50.0.172http/1.1
      
      0-15198240/272/274_
      631.5214543600690.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-15198240/245/246_
      630.299977577990.01.041.04
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/suherman.01@propanraya.com HTTP/1.
      
      0-15198240/271/272_
      627.741478943630.01.611.62
      10.50.0.172http/1.1
      
      0-15198240/262/263_
      629.15140616580.01.081.09
      10.50.0.172http/1.1
      
      0-15198240/260/260_
      631.0515227655180.01.251.25
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/258/260_
      631.5414265646150.01.091.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-15198240/251/252_
      627.9513571561580.01.081.09
      10.50.0.172http/1.1
      
      0-15198240/256/257_
      624.457459578580.01.031.03
      10.50.0.172http/1.1
      
      0-15198240/267/269_
      629.4174129795290.01.191.21
      10.50.0.172http/1.1
      
      0-15198240/272/272_
      629.2213577885880.01.151.15
      10.50.0.172http/1.1
      
      0-15198240/260/260_
      631.4014308515620.01.051.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/273/274_
      629.9714297605250.01.551.56
      10.50.0.172http/1.1
      
      0-15198240/247/248_
      630.01135237550300.01.011.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-15198240/266/266_
      630.19134579621230.01.131.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/751/756_
      1502.661410811484460.02.782.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-15198251/423/426W
      959.082221501322800.03.603.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-15198250/774/778_
      1502.13741372221390.04.224.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-15198250/733/736_
      1502.5915802857400.08.008.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-15198250/775/778_
      1499.7606081800140.06.136.14
      10.50.0.172http/1.1
      
      1-15198250/756/757_
      1499.99751311879090.04.344.35
      10.50.0.172http/1.1
      
      1-1519825</
      Found on 2023-08-16 11:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200dea2cb4424

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 16-Aug-2023 03:42:36 WIB
      Restart Time: Wednesday, 16-Aug-2023 00:30:48 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  3 hours 11 minutes 48 seconds
      Server load: 3.91 4.78 3.87
      Total accesses: 6888 - Total Traffic: 34.3 MB - Total Duration: 2480043
      CPU Usage: u482.49 s127.56 cu26.18 cs38.92 - 5.87% CPU load
      .599 requests/sec - 3121 B/second - 5.1 kB/request - 360.053 ms/request
      1 requests currently being processed, 99 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019824no0yes025000
      119825no0yes124000
      219843no0yes025000
      320221no0yes025000
      Sum400 199000
      
      ________________________________________________W_______________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15198240/41/46_
      96.0193148109950.00.200.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-15198240/37/40_
      95.47331284670.00.170.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/32/35_
      94.4421312283920.00.160.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/41/43_
      94.63152129112300.00.210.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/46/48_
      95.581521039144310.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-15198240/35/36_
      94.5915214465840.00.160.17
      10.50.0.172http/1.1
      
      0-15198240/39/41_
      95.1193107123900.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/39/41_
      96.069322193260.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-15198240/42/44_
      95.5133686109980.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/38/39_
      95.5715367124810.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/39/42_
      93.859378165690.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-15198240/43/45_
      94.07930106310.00.200.21
      10.50.0.172http/1.1
      
      0-15198240/33/34_
      96.3293622110740.00.170.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-15198240/38/39_
      95.359321299940.00.190.19
      10.50.0.172http/1.1
      
      0-15198240/43/44_
      96.4733133144330.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-15198240/36/36_
      96.38330113730.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/39/41_
      95.9893199380.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/36/37_
      93.75930120240.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/35/36_
      93.6715216792860.00.160.17
      10.50.0.172http/1.1
      
      0-15198240/41/43_
      92.35153743160070.00.190.20
      10.50.0.172http/1.1
      
      0-15198240/42/42_
      95.2293553124560.00.220.22
      10.50.0.172http/1.1
      
      0-15198240/34/34_
      96.359363071530.00.160.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-15198240/34/35_
      95.58152130293690.00.190.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-15198240/41/42_
      94.7193095010.00.210.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-15198240/41/41_
      96.3493140104830.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-15198250/72/77_
      150.2232906211450.00.370.40
      10.50.0.172http/1.1
      
      1-15198250/64/67_
      151.3732666240850.00.300.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/60/64_
      150.1733994199820.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap HTT
      
      1-15198250/62/65_
      148.873338293920.00.290.31
      10.50.0.172http/1.1
      
      1-15198250/70/73_
      151.4201304010.00.340.35
      142.93.158.96http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-15198250/63/64_
      151.4200208480.00.280.28
      142.93.158.96http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-15198250/71/72_
      148.76330226850.00.
      Found on 2023-08-15 20:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3194b200de94b200de8311b1c1

      Apache Status
      
      Apache Server Status for devpic.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 13-Aug-2023 00:39:17 WIB
      Restart Time: Sunday, 13-Aug-2023 00:30:50 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  8 minutes 26 seconds
      Server load: 2.80 2.74 2.54
      Total accesses: 368 - Total Traffic: 2.2 MB - Total Duration: 114211
      CPU Usage: u6.03 s2.45 cu23.38 cs7.95 - 7.87% CPU load
      .727 requests/sec - 4458 B/second - 6.0 kB/request - 310.356 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019500no0yes025000
      119501no0yes025000
      219502no2yes223001
      319720no1yes025000
      Sum403 298001
      
      _______________________________________________________________R
      W___________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13195000/1/8_
      0.045737600.00.010.06
      104.236.193.132http/1.1dev.propanraya.com:443GET /login.action HTTP/1.1
      
      0-13195000/0/4_
      0.00321423770.00.000.02
      104.236.193.132h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13195000/0/3_
      0.001020660.00.000.02
      137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-13195000/1/3_
      0.07142620.00.000.02
      138.197.88.136http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-13195000/0/3_
      0.00104040.00.000.02
      154.28.229.8http/1.1
      
      0-13195000/1/5_
      0.070312790.00.000.03
      138.197.88.136http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-13195000/0/4_
      0.0003295560.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-13195000/0/5_
      0.000102226900.00.000.03
      137.184.162.65http/1.1
      
      0-13195000/1/6_
      0.080322900.00.000.04
      104.236.193.132http/1.1dev.propanraya.com:443GET /telescope/requests HTTP/1.1
      
      0-13195000/0/4_
      0.005168422660.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /rpd/v2/login HTTP/1.1
      
      0-13195000/0/4_
      0.005170723130.00.000.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /hmin/auth/login HTTP/1.1
      
      0-13195000/0/4_
      0.005161921290.00.000.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /surcharge/auth/login HTTP/1.1
      
      0-13195000/0/2_
      0.0050750.00.000.01
      154.28.229.8http/1.1
      
      0-13195000/0/3_
      0.005103610.00.000.05
      104.236.193.132http/1.1dev.propanraya.com:443GET /server-status HTTP/1.1
      
      0-13195000/0/3_
      0.005100414080.00.000.02
      10.50.0.172http/1.1
      
      0-13195000/0/4_
      0.005139316120.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-13195000/0/4_
      0.0053845870.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-13195000/0/5_
      0.005100814150.00.000.03
      154.28.229.8http/1.1dev.propanraya.com:443GET /capa/auth/login HTTP/1.1
      
      0-13195000/0/3_
      0.0051964450.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-13195000/0/1_
      0.0051821820.00.000.01
      154.28.229.8http/1.1
      
      0-13195000/0/3_
      0.005986490.00.000.01
      154.28.229.8http/1.1
      
      0-13195000/0/2_
      0.005111211730.00.000.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /pr_v2/ HTTP/1.1
      
      0-13195000/0/2_
      0.0051392050.00.000.01
      154.28.229.8http/1.1dev.propanraya.com:443GET /ga/ HTTP/1.1
      
      0-13195000/0/2_
      0.00577513270.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-13195000/0/1_
      0.00552520.00.000.01
      10.50.0.172http/1.1
      
      1-13195010/1/6_
      0.032721200.00.000.02
      104.236.193.132http/1.1dev.propanraya.com:443GET /.git/config HTTP/1.1
      
      1-13195010/0/7_
      0.001124150.00.000.05
      137.184.162.65http/1.1
      
      1-13195010/0/5_
      0.000024810.00.000.03
      137.184.162.65http/1.1
      
      1-13195010/0/3_
      0.005012780.00.000.02
      154.28.229.8http/1.1dev.propanraya.com:443GET /sps/sfa_target HTTP/1.1
      
      1-13195010/0/6_
      0.00511517290.00.000.04
      154.28.229.8http/1.1dev.propanraya.com:443GET /disc/auth/masuk HTTP/1.1
      
      1-13195010/0/1_
      0.0051941940.00.000.00
      154.28.229.8http/1.1dev.propanraya.com:80GET /budget/login HTTP/1.1
      
      1-13195010/0/2_
      0.0054905630.00.000.01
      104.236.193.132http/1.1
      
      1-13195010/0/3_
      0.00534820.00.000.02
      154.28.229.8http/1.1
      
      1-13
      Found on 2023-08-12 17:39
  • Apache server-status page is publicly available
    First seen 2023-10-23 17:34
    Last seen 2024-07-15 17:37
    Open for 266 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837837fd06ae

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:51 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 39 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 423 - Total Traffic: 1.6 MB - Total Duration: 252246
      CPU Usage: u6.84 s3.17 cu45.21 cs12.3 - 16.9% CPU load
      1.06 requests/sec - 4119 B/second - 3885 B/request - 596.326 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no0yes223000
      112072no1yes223000
      212073no0yes124000
      312074no2yes223000
      Sum403 793000
      
      _____________K___W__________KR______________________________K___
      __________________K_K_______________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/1/5_
      0.03285420.00.000.02
      162.158.154.185http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/9_
      0.042415530.00.000.04
      172.71.98.175http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/8_
      0.060411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.05247010.00.000.02
      172.70.111.59http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.05249090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.090035820.00.000.01
      162.158.62.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.10013310.00.000.01
      162.158.158.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.081514970.00.000.02
      172.70.231.64http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/5_
      0.100015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.110029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.101414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11136830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/4_
      0.12136950.00.000.01
      172.71.98.215http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123361/1/5K
      0.130033580.20.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.130326060.00.000.02
      172.71.102.153http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-9123360/1/6_
      0.140414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.140336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123361/0/4W
      0.000024710.00.000.01
      172.71.182.159http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/0/6_
      0.00216020750.00.000.02
      10.50.0.172http/1.1
      
      0-9123360/0/6_
      0.00218029980.00.000.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-9123360/0/4_
      0.00265420400.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9123360/0/3_
      0.002174304730.00.000.01
      10.50.0.172http/1.1
      
      0-9123360/0/5_
      0.002577970.00.000.02
      10.50.0.172http/1.1
      
      0-9123360/0/3_
      0.0021503990.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-9123360/0/1_
      0.0021721720.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-9120720/1/4_
      0.041827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05003130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06033090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120721/1/2K
      0.07001530.20.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/0/4R
      0.0062036770.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-9120720/0/3_
      0.0062155850.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-9120720/0/2_
      0.0062384290.00.000.01
      10.50.0.172http/1.1
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483780662dc47

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:52 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 39 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 428 - Total Traffic: 1.6 MB - Total Duration: 252265
      CPU Usage: u6.86 s3.18 cu45.21 cs12.3 - 16.9% CPU load
      1.07 requests/sec - 4216 B/second - 3930 B/request - 589.404 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no0yes223000
      112072no1yes124000
      212073no0yes223000
      312074no2yes223000
      Sum403 793000
      
      _____________K_____W_________K______________________________KK__
      ____________________K__R____________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/1/5_
      0.03385420.00.000.02
      162.158.154.185http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/9_
      0.042415530.00.000.04
      172.71.98.175http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/8_
      0.061411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.05247010.00.000.02
      172.70.111.59http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.05249090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.090035820.00.000.01
      162.158.62.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.10013310.00.000.01
      162.158.158.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.082514970.00.000.02
      172.70.231.64http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/5_
      0.100015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.110029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.101414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11136830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/4_
      0.12136950.00.000.01
      172.71.98.215http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123361/1/5K
      0.131033580.20.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.131326060.00.000.02
      172.71.102.153http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-9123360/1/6_
      0.141414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.140336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/5_
      0.150924810.00.030.05
      172.71.182.159http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/1/7_
      0.160320780.00.000.03
      162.158.159.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123361/0/6W
      0.000029980.00.000.03
      172.71.94.199http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/0/4_
      0.00365420400.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-9123360/0/3_
      0.003174304730.00.000.01
      10.50.0.172http/1.1
      
      0-9123360/0/5_
      0.003577970.00.000.02
      10.50.0.172http/1.1
      
      0-9123360/0/3_
      0.0031503990.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-9123360/0/1_
      0.0031721720.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-9120720/1/4_
      0.041827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05003130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06133090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120720/1/2_
      0.07001530.00.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120721/1/5K
      0.08006780.20.000.02
      162.158.154.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/0/3_
      0.0072155850.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-9120720/0/2_
      0.0072384290.00.000.01
      10.50.0.172http/1.1dev
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837839b258a1

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 16-Jul-2024 00:37:54 WIB
      Restart Time: Tuesday, 16-Jul-2024 00:31:12 WIB
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  6 minutes 41 seconds
      Server load: 2.11 1.75 1.60
      Total accesses: 453 - Total Traffic: 1.7 MB - Total Duration: 252348
      CPU Usage: u6.96 s3.22 cu45.21 cs12.3 - 16.9% CPU load
      1.13 requests/sec - 4404 B/second - 3899 B/request - 557.06 ms/request
      7 requests currently being processed, 93 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012336no28yes1240260
      112072no1yes025000
      212073no14yes2230110
      312074no19yes4210141
      Sum4062 7930511
      
      ________________________K_______________________________________
      _KK________W_______________K_K_K____............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9123360/2/6_
      0.19015430.00.010.02
      172.71.99.228http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/2/10_
      0.200115540.00.010.04
      172.71.182.150http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-9123360/1/8_
      0.063411960.00.000.04
      162.158.238.117h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/2/6_
      0.20007020.00.010.02
      172.70.46.249http/1.1localhost:80GET /.env HTTP/1.1
      
      0-9123360/1/6_
      0.05049090.00.000.03
      162.158.62.62http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/6_
      0.092035820.00.000.01
      162.158.62.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.10213310.00.000.01
      162.158.158.230h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.084514970.00.000.02
      172.70.231.64http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/5_
      0.102015020.00.000.02
      172.70.110.202h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.112029620.00.000.02
      172.70.90.178h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/5_
      0.103414650.00.000.01
      172.71.102.149http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/4_
      0.11336830.00.000.01
      172.70.115.38http/1.1localhost:80GET / HTTP/1.1
      
      0-9123360/1/4_
      0.12336950.00.000.01
      172.71.98.215http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/5_
      0.131033580.00.000.02
      162.158.159.7h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/6_
      0.133326060.00.000.02
      172.71.102.153http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-9123360/1/6_
      0.143414640.00.000.02
      172.71.102.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/6_
      0.142336570.00.000.02
      172.71.98.148http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123360/1/5_
      0.152924810.00.030.05
      172.71.182.159http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/1/7_
      0.162320780.00.000.03
      162.158.159.55http/1.1localhost:80GET /about HTTP/1.1
      
      0-9123360/1/7_
      0.172330020.00.030.07
      172.71.94.199http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-9123360/1/5_
      0.170120420.00.000.01
      172.70.230.193h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-9123360/1/4_
      0.1712304760.00.000.01
      172.71.98.160http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-9123360/1/6_
      0.18138000.00.000.02
      172.71.182.199http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-9123360/1/4_
      0.19134030.00.000.01
      162.158.155.175http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-9123361/1/2K
      0.19011740.20.000.01
      172.70.114.204h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.043827810.00.000.02
      162.158.62.145h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.05203130.00.000.01
      172.70.110.56h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.06333090.00.000.01
      172.70.46.137http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      1-9120720/1/2_
      0.07201530.00.000.00
      172.70.86.137h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/5_
      0.08106780.00.000.02
      162.158.154.154h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-9120720/1/4_
      0.08145890.00.000.02
      172.71.182.201http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-9120720/0/2_
      0.0092384290.00.000.01
      10.50.0
      Found on 2024-07-15 17:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483783cda06ca

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 14-Jul-2024 09:20:49 WIB
      Restart Time: Sunday, 14-Jul-2024 00:30:56 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  8 hours 49 minutes 53 seconds
      Server load: 1.94 1.98 2.35
      Total accesses: 48709 - Total Traffic: 165.7 MB - Total Duration: 37798943
      CPU Usage: u3238.05 s425.09 cu1418.97 cs236.68 - 16.7% CPU load
      1.53 requests/sec - 5.3 kB/second - 3567 B/request - 776.016 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026261no0yes025000
      125704no0yes025000
      225705no0yes025000
      325706no0yes124000
      432637no0yes124000
      Sum500 2123000
      
      ________________________________________________________________
      ____________W____________________________________W___________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27262610/452/607_
      1238.70141453372480.01.391.92
      10.50.0.73http/1.1
      
      0-27262610/442/605_
      1239.27191443020810.01.351.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/431/595_
      1233.87181366415980.01.411.91
      10.50.0.73http/1.1
      
      0-27262610/440/606_
      1235.36189643533380.01.371.92
      10.50.0.73http/1.1
      
      0-27262610/439/613_
      1240.22141624110650.01.351.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/411/577_
      1239.5417300472881400.01.251.88
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-27262610/438/601_
      1239.63171014672780.01.371.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/449/601_
      1239.92151534886130.01.371.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/428/582_
      1240.24315589140.01.422.01
      206.81.12.187http/1.1localhost:80GET / HTTP/1.1
      
      0-27262610/420/577_
      1238.8431534983420.01.431.96
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/437/591_
      1235.32204395040100.01.321.99
      10.50.0.73http/1.1
      
      0-27262610/436/598_
      1238.17171556097140.01.371.91
      10.50.0.73http/1.1
      
      0-27262610/419/589_
      1238.44151487191020.01.421.99
      10.50.0.73http/1.1
      
      0-27262610/431/597_
      1240.4101703652870.01.301.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/428/573_
      1239.40181375202970.01.471.94
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/447/605_
      1224.19193853924320.01.381.85
      10.50.0.73http/1.1
      
      0-27262610/431/596_
      1239.78161573936800.01.341.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/454/599_
      1240.24003793600.01.331.82
      206.81.12.187http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-27262610/448/622_
      1233.740325254840.01.421.99
      10.50.0.73http/1.1
      
      0-27262610/411/595_
      1238.31161465301070.01.292.49
      10.50.0.73http/1.1
      
      0-27262610/445/606_
      1239.54181403618340.01.391.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/424/576_
      1238.56151235715200.01.371.86
      10.50.0.73http/1.1
      
      0-27262610/433/599_
      1240.08151604319770.01.371.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27262610/421/594_
      1239.1401464385220.01.331.92
      10.50.0.73http/1.1
      
      0-27262610/447/600_
      1238.02171583881700.01.421.94
      203.175.8.107http/1.1
      
      1-27257040/151/256_
      410.41177541756710.00.590.97
      10.50.0.73http/1.1
      
      1-27257040/147/261_
      412.05171475687290.00.510.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/157/262_
      409.54322022248990.00.580.94
      10.50.0.73http/1.1
      
      1-27257040/171/272_
      410.7011593104510.00.631.02
      10.50.0.73http/1.1
      
      1-27257040/159/269_
      411.7724159937480.00.560.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/154/253_
      409.183830032996010.00.550.91
      10.50.0.73http/1.1
      
      1-27257040/150/256_
      410.96351292219320.00.540.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27257040/156/259_
      409.5433204201087<
      Found on 2024-07-14 02:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378226e505f

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 12-Jul-2024 06:55:40 WIB
      Restart Time: Friday, 12-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  6 hours 24 minutes 48 seconds
      Server load: 2.38 2.86 2.92
      Total accesses: 32358 - Total Traffic: 114.4 MB - Total Duration: 27683980
      CPU Usage: u3360.44 s461.02 cu91.89 cs58.21 - 17.2% CPU load
      1.4 requests/sec - 5.1 kB/second - 3706 B/request - 855.553 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05129no0yes025000
      15130no1yes124000
      25131no0yes025000
      35960no1yes322000
      46954no1yes025000
      Sum503 4121000
      
      _________________________________________________W______________
      _____________W___________W______W____________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2351290/204/215_
      595.313724751338990.00.790.83
      10.50.0.172http/1.1
      
      0-2351290/199/210_
      596.42353281304790.00.690.73
      10.50.0.172http/1.1
      
      0-2351290/217/227_
      595.6533300391363960.00.770.80
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2351290/209/216_
      597.532326601395550.00.800.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/209/217_
      596.323765679090.00.790.83
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2351290/199/206_
      597.38264561878580.00.730.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/207/213_
      597.133522991869050.00.790.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2351290/189/195_
      597.89147111199280.00.640.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/197/201_
      594.193342950800.00.670.69
      10.50.0.172http/1.1
      
      0-2351290/193/196_
      596.8215924523010.00.690.70
      10.50.0.73http/1.1
      
      0-2351290/198/203_
      596.3637231780690.00.710.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2351290/207/213_
      596.8614722052600.00.770.80
      10.50.0.73http/1.1
      
      0-2351290/198/203_
      596.94023114140.00.730.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/184/187_
      597.173301153430.00.640.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/219/221_
      593.783723841984420.00.840.85
      10.50.0.172http/1.1
      
      0-2351290/202/204_
      592.21376321738600.00.740.75
      10.50.0.172http/1.1
      
      0-2351290/200/201_
      597.143337695012590.00.700.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2351290/211/213_
      597.711510451067830.00.790.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2351290/204/206_
      596.59321662227020.00.690.70
      10.50.0.172http/1.1
      
      0-2351290/215/218_
      596.71261542712510.00.750.77
      10.50.0.73http/1.1
      
      0-2351290/184/185_
      596.74231621268750.00.640.64
      10.50.0.73http/1.1
      
      0-2351290/192/195_
      597.12370928410.00.690.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2351290/185/189_
      597.23324373909160.00.680.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2351290/191/193_
      597.91221552330.00.640.65
      142.93.0.66http/1.1localhost:80GET /server HTTP/1.1
      
      0-2351290/194/196_
      597.093701160990.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/105/121_
      275.68384291303040.00.470.53
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-2351300/115/125_
      272.069719771639870.00.590.63
      10.50.0.172http/1.1
      
      1-2351300/108/117_
      275.53970984250.00.470.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/102/106_
      275.29375647670.00.440.46
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2351300/106/112_
      276.05371491279490.00.470.49
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2351300/102/106_
      275.5497568922100.00.500.52
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-2351300/101/108_
      276.0937172
      Found on 2024-07-11 23:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483784c43f10a

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Jul-2024 14:39:48 WIB
      Restart Time: Wednesday, 10-Jul-2024 00:30:55 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  14 hours 8 minutes 53 seconds
      Server load: 2.28 2.46 2.62
      Total accesses: 117150 - Total Traffic: 728.0 MB - Total Duration: 56088739
      CPU Usage: u11284 s1454.31 cu117.58 cs119.58 - 25.5% CPU load
      2.3 requests/sec - 14.6 kB/second - 6.4 kB/request - 478.777 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030561no2yes322000
      130562no2yes223000
      230564no0yes025000
      330870no1yes025000
      49936no1yes025000
      Sum506 5120000
      
      _W________WW__________________W__________________W______________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24305610/707/723_
      1889.33451544650710.02.902.97
      10.21.5.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305611/346/352W
      905.161834604166790.01.941.96
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-24305610/697/709_
      1891.93451213766070.03.423.46
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/745/751_
      1892.0245974261370.04.584.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/751/758_
      1892.102603437700.05.365.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/713/719_
      1890.20451393337850.04.164.18
      10.50.0.73http/1.1
      
      0-24305610/705/714_
      1888.70461633094900.02.993.03
      10.50.0.172http/1.1
      
      0-24305610/743/750_
      1890.47451592243800.03.273.30
      10.21.5.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/733/739_
      1888.55461822913860.04.144.16
      10.50.0.138http/1.1
      
      0-24305610/728/736_
      1891.8046842493330.09.309.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-24305611/728/734W
      1891.29002108680.03.243.27
      138.68.82.23http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24305611/329/335W
      904.211834601490660.01.511.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-24305610/716/720_
      1889.6301604344420.03.263.27
      10.50.1.63http/1.1
      
      0-24305610/698/703_
      1891.44461953150360.03.553.57
      10.50.0.172http/1.1
      
      0-24305610/762/769_
      1890.62431584308690.04.484.51
      10.21.5.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/748/754_
      1888.91451123013910.06.206.23
      10.21.5.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-24305610/734/738_
      1891.84462654205860.06.256.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-24305610/706/712_
      1887.2126234196720.02.742.76
      10.50.0.172http/1.1
      
      0-24305610/713/718_
      1892.12104597550.07.427.44
      138.68.82.23http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24305610/735/738_
      1891.724603754850.04.854.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-24305610/732/735_
      1888.80451053917800.07.337.34
      10.50.0.73http/1.1
      
      0-24305610/720/724_
      1890.76291493422430.02.972.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24305610/729/732_
      1891.092704341800.04.894.90
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-24305610/761/764_
      1892.0929644943910.03.473.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-24305610/764/769_
      1892.12213763110.04.184.20
      138.68.82.23http/1.1localhost:80GET / HTTP/1.1
      
      1-24305620/259/272_
      616.3046821555150.01.031.11
      10.50.0.172http/1.1
      
      1-24305620/267/274_
      617.13471011275950.01.101.12
      10.50.0.172http/1.1
      
      1-24305620/272/280_
      617.02723882518070.01.301.32
      10.50.0.73http/1.1
      
      1-24305620/254/259_
      618.46458911487740.01.101.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-24305620/255/262_
      617.65465911787140.01.131.16
      10.50.0.172http/1.1
      
      1-24305621/182/187W
      395.781480602282100.01.651.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-24305620/285/290_
      618.184
      Found on 2024-07-10 07:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378bd8dd98d

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 08-Jul-2024 15:00:40 WIB
      Restart Time: Monday, 08-Jul-2024 00:30:53 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  14 hours 29 minutes 47 seconds
      Server load: 4.65 3.87 3.31
      Total accesses: 89453 - Total Traffic: 908.7 MB - Total Duration: 57157123
      CPU Usage: u7246.28 s986.35 cu593.27 cs216.65 - 17.3% CPU load
      1.71 requests/sec - 17.8 kB/second - 10.4 kB/request - 638.963 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      026006no0yes124000
      126007no0yes025000
      226008no0yes025000
      326501no0yes025000
      411391no1yes025000
      Sum501 1124000
      
      ________W_______________________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24260060/533/581_
      1277.16361353300920.013.0613.29
      10.50.0.73http/1.1
      
      0-24260060/491/533_
      1279.101902458450.010.9011.11
      10.50.0.73http/1.1
      
      0-24260060/528/575_
      1279.62281304430410.02.332.58
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/506/550_
      1279.5030383251220.01.912.12
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/471/522_
      1280.7410853329620.02.092.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/485/534_
      1279.38503827350.02.883.13
      10.50.0.73http/1.1
      
      0-24260060/508/552_
      1280.38193223016670.02.552.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/478/517_
      1279.85231583433190.02.052.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260061/535/575W
      1279.46003046540.02.512.69
      157.245.113.227http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-24260060/522/558_
      1280.66161382911910.03.974.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/505/544_
      1279.3775352469500.01.952.16
      10.50.0.73http/1.1
      
      0-24260060/509/560_
      1280.8971629688490.02.913.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/571/615_
      1277.642703712290.015.4215.67
      10.50.0.172http/1.1
      
      0-24260060/505/546_
      1277.32301712903310.01.942.18
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-24260060/496/537_
      1278.88283244020370.05.535.74
      10.50.0.73http/1.1
      
      0-24260060/480/518_
      1279.95221122239710.09.9210.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/460/508_
      1280.53161605430640.01.491.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/534/572_
      1281.0351463108020.03.023.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24260060/484/529_
      1279.6927743292740.02.552.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-24260060/540/590_
      1281.04102782110.03.764.01
      157.245.113.227http/1.1localhost:80GET /about HTTP/1.1
      
      0-24260060/538/579_
      1279.03221443561510.012.2512.46
      10.50.0.73http/1.1
      
      0-24260060/503/546_
      1279.01234975079900.03.403.62
      10.50.0.73http/1.1
      
      0-24260060/486/532_
      1279.13162423237990.08.678.90
      10.50.0.73http/1.1
      
      0-24260060/516/560_
      1279.3610863247480.08.578.79
      10.50.0.73http/1.1
      
      0-24260060/500/543_
      1279.2116673524950.02.202.41
      10.50.0.73http/1.1
      
      1-24260070/295/349_
      702.113621573251450.01.331.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-24260070/306/357_
      697.00151564548580.01.071.33
      10.50.0.73http/1.1
      
      1-24260070/271/315_
      697.87385712304870.01.121.36
      10.50.0.172http/1.1
      
      1-24260070/298/355_
      702.37141592643040.01.271.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/316/364_
      702.003802068090.01.241.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-24260070/293/343_
      702.2215991865290.01.732.00
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24260070/277/323_
      702.11371011326450.09.329.57
      10.50.0.172
      Found on 2024-07-08 08:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483789ba14698

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jul-2024 14:04:42 WIB
      Restart Time: Saturday, 06-Jul-2024 00:30:51 WIB
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  13 hours 33 minutes 50 seconds
      Server load: 1.70 2.04 2.02
      Total accesses: 84008 - Total Traffic: 277.9 MB - Total Duration: 56944810
      CPU Usage: u8040.8 s1086.45 cu43.53 cs96.26 - 19% CPU load
      1.72 requests/sec - 5.8 kB/second - 3469 B/request - 677.85 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025423no0yes025000
      126463no0yes025000
      225424no0yes025000
      325425no0yes025000
      47153no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ____________________________________________________W________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24254230/314/319_
      800.300271682530.01.201.22
      10.50.0.73http/1.1
      
      0-24254230/322/326_
      803.85171531918300.01.261.27
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/310/314_
      803.41395601088020.01.241.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-24254230/317/322_
      803.70221482638090.01.191.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/340/346_
      802.40161602559370.01.531.56
      10.50.0.73http/1.1
      
      0-24254230/296/299_
      801.81401042527010.01.061.08
      10.50.0.172http/1.1
      
      0-24254230/312/317_
      804.2801531269760.01.161.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/329/333_
      803.35392574628460.01.241.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-24254230/329/331_
      800.51753602041030.01.261.27
      10.50.0.73http/1.1
      
      0-24254230/306/310_
      801.96281525692850.01.061.09
      10.50.0.73http/1.1
      
      0-24254230/304/308_
      801.813901905290.01.021.04
      10.50.0.172http/1.1
      
      0-24254230/312/312_
      802.24171501144060.01.311.31
      10.50.0.73http/1.1
      
      0-24254230/310/310_
      800.55731762883410.01.211.21
      10.50.0.73http/1.1
      
      0-24254230/306/306_
      802.11221451458720.01.091.09
      10.50.0.73http/1.1
      
      0-24254230/303/305_
      803.98161434346220.01.071.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/306/307_
      803.23403012172980.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-24254230/333/334_
      802.83751454273480.01.161.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/324/326_
      804.12111412026020.01.131.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/326/326_
      800.89391512983590.01.281.28
      10.50.0.172http/1.1
      
      0-24254230/326/326_
      804.13201977880.01.221.22
      172.105.16.117http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-24254230/331/332_
      803.35393951450150.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-24254230/333/333_
      801.04391551443950.01.291.29
      10.50.0.172http/1.1
      
      0-24254230/320/321_
      802.99731604052870.01.171.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/319/319_
      803.55281521434910.01.151.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-24254230/332/333_
      802.55111521430120.01.331.34
      10.50.0.73http/1.1
      
      1-24264630/877/881_
      2437.0531405307850.02.532.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/848/850_
      2435.92171605474840.02.482.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/885/888_
      2435.4731534639990.03.053.07
      10.50.0.73http/1.1
      
      1-24264630/871/875_
      2433.94171664356980.02.882.91
      10.50.0.73http/1.1
      
      1-24264630/901/908_
      2436.06161504010810.02.592.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-24264630/848/852_
      2435.7711575076110.02.632.65
      10.50.0.73http/1.1
      
      1-24264630/892/896_
      2437.1931473792640.03.303.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      Found on 2024-07-06 07:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378d7ecc485

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 04-Jul-2024 16:19:17 WIB
      Restart Time: Thursday, 04-Jul-2024 00:30:48 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  15 hours 48 minutes 29 seconds
      Server load: 0.73 0.89 1.02
      Total accesses: 131877 - Total Traffic: 1.2 GB - Total Duration: 71861327
      CPU Usage: u12385.6 s1601.2 cu76.14 cs112.61 - 24.9% CPU load
      2.32 requests/sec - 21.6 kB/second - 9.3 kB/request - 544.912 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030202no0yes025000
      130203no0yes025000
      230204no2yes124000
      330870no0yes025000
      410692no2yes124000
      Sum504 2123000
      
      __________________________________________________________W_____
      ____________________________________________W________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23302020/732/743_
      693.42141574732850.03.023.06
      10.50.0.172http/1.1
      
      0-23302020/312/320_
      693.73581592024550.02.252.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/281/290_
      693.24152671600340.03.713.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23302020/279/283_
      693.27153761880730.01.231.25
      10.50.0.172http/1.1
      
      0-23302020/280/288_
      694.3415793124100.01.211.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-23302020/287/292_
      694.63141464175110.02.172.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23302020/269/276_
      693.8545115665990.01.201.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/294/299_
      694.63148731413260.01.181.20
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-23302020/274/281_
      692.4414391646110.01.371.39
      10.50.0.172http/1.1
      
      0-23302020/288/290_
      694.53151651871480.01.411.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23302020/282/287_
      694.16431482575740.01.291.31
      10.21.1.8h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23302020/309/314_
      692.8045502012530.01.311.34
      10.50.0.73http/1.1
      
      0-23302020/254/256_
      687.0561691167050.01.181.19
      10.50.0.73http/1.1
      
      0-23302020/282/287_
      692.903822991660.01.311.33
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23302020/274/279_
      692.4668531494290.01.071.08
      10.50.0.73http/1.1
      
      0-23302020/300/302_
      692.27381412312440.01.721.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-23302020/272/276_
      694.00441692209800.01.111.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/272/275_
      693.58611582715960.01.231.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23302020/281/284_
      693.00384361385130.01.651.65
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23302020/289/292_
      691.12144722477080.02.982.99
      10.50.0.172http/1.1
      
      0-23302020/273/276_
      694.75145791873060.01.361.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-23302020/301/303_
      691.061501378460.01.411.42
      10.50.0.172http/1.1
      
      0-23302020/276/279_
      694.32153211266890.01.401.41
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-23302020/276/278_
      692.84443192105740.01.181.18
      10.50.0.73http/1.1
      
      0-23302020/275/277_
      692.6358182673440.01.491.49
      10.50.0.73http/1.1
      
      1-23302030/855/860_
      2124.19481593641030.07.657.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/783/789_
      2122.2053383429410.03.113.14
      10.50.0.73http/1.1
      
      1-23302030/751/757_
      2124.50451693752530.03.083.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/804/808_
      2123.88531564883310.092.7992.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23302030/848/854_
      2122.52481585445060.05.575.59
      10.50.0.73http/1.1
      
      1-23302030/778/782_
      2120.7714300083286310.04.544.56
      10.50.0.172http/1.1
      
      1-23302030/774/775_
      2120.7515<
      Found on 2024-07-04 09:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837867336fce

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 02-Jul-2024 16:11:05 WIB
      Restart Time: Tuesday, 02-Jul-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  15 hours 40 minutes 12 seconds
      Server load: 1.33 1.01 0.87
      Total accesses: 194963 - Total Traffic: 1.2 GB - Total Duration: 91557700
      CPU Usage: u19533.8 s2283.98 cu158.36 cs126.61 - 39.2% CPU load
      3.46 requests/sec - 22.3 kB/second - 6.5 kB/request - 469.616 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      03468no2yes223000
      13507no1yes124000
      23535no1yes124000
      33690no1yes124000
      46209no1yes025000
      Sum506 5120000
      
      ____________________W__W_______W________________________W_______
      ______________K______________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2334680/379/395_
      882.4536843847940.01.471.51
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2334680/383/392_
      883.4211302979920.02.912.94
      10.21.2.48h2dev.propanraya.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst)
      
      0-2334680/372/381_
      882.9427441956960.01.421.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2334680/345/355_
      883.0227572060510.01.441.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2334680/391/399_
      881.5731182651060.03.743.77
      10.50.0.172http/1.1
      
      0-2334680/365/375_
      880.7633321940580.01.631.66
      10.50.0.172http/1.1
      
      0-2334680/380/385_
      882.2513842401480.03.633.65
      139.162.96.81http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-2334680/339/348_
      881.6521363321720.01.251.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2334680/388/393_
      881.2811281528020.02.022.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2334680/375/382_
      882.9223361290960.01.591.62
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2334680/382/384_
      883.2324862125190.01.511.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2334680/367/377_
      877.9421371359780.01.411.44
      10.50.0.172http/1.1
      
      0-2334680/348/351_
      883.0329022096490.02.042.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2334680/361/365_
      883.1527371611390.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2334680/348/351_
      882.373871318130.01.251.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2334680/418/422_
      880.892473704170.02.132.15
      10.50.0.172http/1.1
      
      0-2334680/381/386_
      881.9421382372170.091.9091.92
      10.50.0.172http/1.1
      
      0-2334680/400/405_
      881.8021588298570.03.083.11
      10.50.0.172http/1.1
      
      0-2334680/389/392_
      882.8924781969780.04.424.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2334680/368/370_
      880.89202339050.01.441.45
      10.50.0.172http/1.1
      
      0-2334681/166/168W
      407.762418301205390.00.620.62
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2334680/363/366_
      883.342572094970.01.621.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2334680/353/355_
      881.0821125425670.01.291.29
      10.50.0.172http/1.1
      
      0-2334681/176/177W
      407.782418301032510.00.770.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2334680/351/355_
      882.0621212030180.01.281.29
      10.50.0.138http/1.1
      
      1-2335070/791/807_
      1947.6931683943360.01.871.93
      10.50.0.172http/1.1
      
      1-2335070/804/814_
      1948.32461563869100.04.144.16
      10.50.0.73http/1.1
      
      1-2335070/767/779_
      1948.082594546640.02.012.04
      10.50.0.73http/1.1
      
      1-2335070/769/776_
      1948.972983457360.03.463.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2335070/897/906_
      1950.03231524496140.028.8128.83
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2335070/743/751_
      1948.473706562620.01.962.00
      10.50.0.73http/1.1
      
      1-2335071/729/741W
      1948.68
      Found on 2024-07-02 09:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e359e39e

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 30-Jun-2024 14:47:52 WIB
      Restart Time: Sunday, 30-Jun-2024 00:30:58 WIB
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  14 hours 16 minutes 53 seconds
      Server load: 0.36 0.43 0.73
      Total accesses: 68566 - Total Traffic: 617.7 MB - Total Duration: 53836078
      CPU Usage: u5003.63 s743.84 cu1095.03 cs258.32 - 13.8% CPU load
      1.33 requests/sec - 12.3 kB/second - 9.2 kB/request - 785.172 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031682no0yes025000
      131683no0yes025000
      231684no0yes025000
      332194no0yes124000
      422587no2yes223000
      Sum502 3122000
      
      ________________________________________________________________
      _______________________________W_________W______________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27316820/239/308_
      569.45109581363110.00.991.32
      10.50.0.172http/1.1
      
      0-27316820/236/303_
      574.351097285102680.00.971.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-27316820/233/301_
      569.41109552351460.00.951.24
      10.50.0.73http/1.1
      
      0-27316820/233/304_
      574.181095483237670.00.901.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-27316820/238/297_
      569.2749641069350.00.991.26
      10.50.0.172http/1.1
      
      0-27316820/254/318_
      572.555210581538270.01.091.39
      10.50.0.73http/1.1
      
      0-27316820/235/300_
      574.54821521753520.00.941.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/237/293_
      574.001091852308730.00.911.20
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/230/303_
      570.168213391759060.00.911.66
      10.50.0.73http/1.1
      
      0-27316820/224/281_
      572.4858872954030.00.921.18
      10.50.0.73http/1.1
      
      0-27316820/232/290_
      570.64491592892530.00.931.18
      10.50.0.172http/1.1
      
      0-27316820/234/293_
      575.16521431758350.089.9990.24
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/238/298_
      575.02581623049680.01.291.56
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/243/315_
      570.34611701999540.01.001.34
      10.50.0.73http/1.1
      
      0-27316820/246/310_
      575.3449862139890.01.011.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-27316820/225/291_
      572.56494402235510.00.941.23
      10.50.0.172http/1.1
      
      0-27316820/236/296_
      575.37001950150.00.971.24
      64.23.218.208http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-27316820/236/293_
      574.71621633000950.00.901.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/235/291_
      571.31109281939880.00.941.19
      10.50.0.138http/1.1
      
      0-27316820/227/288_
      574.391098101958850.00.921.18
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-27316820/233/299_
      575.2549551681240.01.001.32
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-27316820/234/296_
      571.99621571673600.00.991.28
      10.50.0.73http/1.1
      
      0-27316820/232/293_
      574.87611602568790.00.931.22
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-27316820/243/307_
      575.2249912731590.00.931.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-27316820/226/283_
      573.0110911332430.00.971.25
      10.50.0.138http/1.1
      
      1-27316830/179/225_
      394.611601582592710.00.781.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27316830/169/215_
      393.78109181749900.00.750.97
      10.50.0.138http/1.1
      
      1-27316830/184/228_
      394.451641601894570.00.821.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27316830/183/239_
      395.2085153718450.00.751.02
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-27316830/174/238_
      394.294901910430.00.771.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-27316830/180/226_
      395.041091072237970.00.801.04
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      1-27316830/179/227_
      394.811104531239170.
      Found on 2024-06-30 07:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483787593b9ae

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 28-Jun-2024 12:55:28 WIB
      Restart Time: Friday, 28-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  12 hours 24 minutes 33 seconds
      Server load: 2.55 2.27 2.38
      Total accesses: 88242 - Total Traffic: 1.1 GB - Total Duration: 74606260
      CPU Usage: u11843.7 s2062.33 cu53.9 cs118.52 - 31.5% CPU load
      1.98 requests/sec - 26.1 kB/second - 13.2 kB/request - 845.473 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0961no0yes025000
      1962no1yes124000
      2963no1yes025000
      31236no0yes223000
      43499no0yes025000
      Sum502 3122000
      
      ______________________________________W_________________________
      _________________W_______________W___________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-239610/278/281_
      1497.64252235337260.01.081.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-239610/306/314_
      1498.2551531941790.01.821.85
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/327/330_
      1495.41251531499060.02.902.91
      10.50.0.172http/1.1
      
      0-239610/288/296_
      1496.7225158756030.01.011.05
      10.50.0.138http/1.1
      
      0-239610/291/296_
      1495.31251252245690.01.131.15
      10.50.0.172http/1.1
      
      0-239610/327/330_
      1497.8624911148770.01.891.90
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/324/327_
      1497.2615662949130.02.422.44
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-239610/315/321_
      1497.5825571357270.01.921.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-239610/275/278_
      1494.362501596730.01.071.09
      10.50.0.73http/1.1
      
      0-239610/292/294_
      1497.18181632148830.01.151.16
      10.50.0.73http/1.1
      
      0-239610/276/277_
      1497.7725981639320.01.041.04
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-239610/299/301_
      1497.03241681959440.01.141.15
      10.50.0.73http/1.1
      
      0-239610/312/312_
      1495.242503410050.01.671.67
      10.50.0.172http/1.1
      
      0-239610/300/303_
      1497.552501146720.01.121.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-239610/283/287_
      1497.782502232150.01.141.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-239610/300/302_
      1497.4645243486000.01.331.34
      10.50.0.73http/1.1
      
      0-239610/288/290_
      1497.612516331155830.01.231.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-239610/302/304_
      1496.2725300933662810.02.042.05
      10.50.0.172http/1.1
      
      0-239610/289/290_
      1498.4041593110240.01.161.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/290/292_
      1498.1015651617460.01.141.16
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/widi.widodo@alkindo.net HTTP/1.0
      
      0-239610/299/301_
      1497.7025945067000.01.361.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-239610/288/290_
      1496.87251502014140.03.343.36
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/313/313_
      1497.4452501981020.01.281.28
      10.50.0.73http/1.1
      
      0-239610/316/318_
      1498.03181762201570.01.531.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-239610/303/305_
      1498.41004131310.01.571.59
      139.162.210.205http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-239620/203/208_
      425.11247592326060.00.940.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-239620/181/187_
      421.702401218520.089.5689.58
      10.50.0.73http/1.1
      
      1-239620/179/185_
      425.22243501481630.00.820.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-239620/211/215_
      423.94241541027010.01.031.05
      10.50.0.172http/1.1
      
      1-239620/201/207_
      424.09241471400640.00.830.86
      10.50.0.172http/1.1
      
      1-239620/202/206_
      422.30191181673990.00.800.83
      10.50.0.172http/1.1
      
      1-239620/186/189_
      425.22244621344470.00.820.84
      10
      Found on 2024-06-28 05:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378952120b7

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 26-Jun-2024 16:54:57 WIB
      Restart Time: Wednesday, 26-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  16 hours 24 minutes 5 seconds
      Server load: 0.91 1.11 1.16
      Total accesses: 161897 - Total Traffic: 1.0 GB - Total Duration: 89576323
      CPU Usage: u10568.4 s1347.83 cu5024.87 cs727.56 - 29.9% CPU load
      2.74 requests/sec - 18.3 kB/second - 6.7 kB/request - 553.292 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      029578no1yes124000
      129579no0yes025000
      229580no2yes223000
      329926no1yes025000
      420046no0yes025000
      Sum504 3122000
      
      ________________W_______________________________________W_______
      _____W_______________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23295780/567/574_
      1348.13351483063620.03.683.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/504/508_
      1345.3812763053340.03.433.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-23295780/525/530_
      1348.42311526517260.02.362.38
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/515/521_
      1348.59301792854240.02.492.51
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/493/500_
      1343.77121212680680.02.152.18
      10.50.0.73http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23295780/496/501_
      1342.0231861955060.03.523.54
      10.50.0.73http/1.1
      
      0-23295780/534/538_
      1345.6135452185160.04.454.46
      10.50.0.73http/1.1
      
      0-23295780/492/498_
      1348.9017813923380.03.373.41
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-23295780/533/540_
      1343.5430588923680.03.243.29
      10.50.0.73http/1.1
      
      0-23295780/532/537_
      1348.98101809290.02.642.66
      23.239.4.252http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-23295780/519/523_
      1342.7454625081060.02.422.44
      10.50.0.172http/1.1
      
      0-23295780/499/503_
      1341.94342081552180.01.881.90
      10.50.0.73http/1.1
      
      0-23295780/512/516_
      1347.3512935479590.02.672.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-23295780/557/563_
      1348.27341543443840.02.322.35
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/500/503_
      1348.74301543304410.02.442.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/531/534_
      1347.27301762286890.03.323.33
      10.50.0.73http/1.1
      
      0-23295781/510/515W
      1347.47002582520.02.212.23
      23.239.4.252http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-23295780/561/567_
      1345.883003139410.05.555.57
      10.50.0.172http/1.1
      
      0-23295780/537/540_
      1347.98472072802210.02.802.81
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23295780/546/550_
      1348.985643766030.03.453.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-23295780/494/497_
      1347.425652833570.03.033.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-23295780/530/532_
      1344.71477253239930.03.533.53
      10.50.0.73http/1.1
      
      0-23295780/516/518_
      1343.26481304283980.03.743.74
      10.50.0.73http/1.1
      
      0-23295780/568/572_
      1348.8130703783790.08.778.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/tibyani.01@propanraya.com HTTP/1.0
      
      0-23295780/569/569_
      1347.78483164403880.02.622.62
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23295790/666/671_
      1435.0554300154574130.03.103.13
      10.50.0.172http/1.1
      
      1-23295790/643/646_
      1436.195407395850.02.782.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23295790/679/684_
      1434.85905264125200.02.462.48
      10.50.0.73http/1.1
      
      1-23295790/679/684_
      1434.84972752868010.03.483.51
      10.50.0.73http/1.1
      
      1-23295790/631/634_
      1434.0254633953230.01.691.71
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-23295790/647/652_
      1435.76971892881190.01.601.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2329579
      Found on 2024-06-26 09:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837883180c74

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 24-Jun-2024 07:28:52 WIB
      Restart Time: Monday, 24-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  6 hours 58 minutes
      Server load: 1.81 1.71 1.85
      Total accesses: 27317 - Total Traffic: 107.5 MB - Total Duration: 30618849
      CPU Usage: u1177.5 s214.33 cu745.72 cs176.91 - 9.23% CPU load
      1.09 requests/sec - 4492 B/second - 4124 B/request - 1120.87 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      028654no0yes124000
      128655no0yes025000
      228656no0yes025000
      328895no1yes124000
      41747no0yes025000
      Sum501 2123000
      
      ____W___________________________________________________________
      ______________K______________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22286540/123/172_
      233.3049432301680.00.570.84
      10.50.0.172http/1.1
      
      0-22286540/124/174_
      235.98202427290.00.660.92
      178.128.207.138http/1.1localhost:80GET /about HTTP/1.1
      
      0-22286540/105/147_
      235.2844932714180.00.410.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/108/154_
      235.97411718120.00.520.71
      178.128.207.138http/1.1localhost:80GET / HTTP/1.1
      
      0-22286541/110/155W
      235.10001681810.00.460.68
      178.128.207.138http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-22286540/89/131_
      235.1948892674170.00.380.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/109/150_
      235.97304405550.00.480.70
      178.128.207.138http/1.1localhost:80GET /server HTTP/1.1
      
      0-22286540/122/163_
      235.72421481225730.00.550.76
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/112/169_
      235.976862301880.00.490.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.02@propanraya.com HTTP/1.0
      
      0-22286540/114/154_
      234.8941384799730.00.490.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-22286540/114/155_
      234.4148156904630.00.500.71
      10.50.0.172http/1.1
      
      0-22286540/107/146_
      234.8762391483200.00.510.68
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-22286540/111/152_
      234.5048772696300.00.510.70
      10.50.0.73http/1.1
      
      0-22286540/114/163_
      234.53433351064760.00.470.71
      10.50.0.73http/1.1
      
      0-22286540/106/155_
      235.58431681170770.00.450.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/112/167_
      234.35491972485480.00.470.71
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22286540/109/150_
      235.1149951033040.00.470.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-22286540/108/147_
      234.744202917640.00.470.68
      10.50.0.73http/1.1
      
      0-22286540/93/140_
      233.8540861681370.00.390.64
      10.50.0.73http/1.1
      
      0-22286540/99/142_
      227.7409431630770.00.470.67
      10.50.0.172http/1.1
      
      0-22286540/117/158_
      235.86401393409240.00.520.73
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-22286540/113/164_
      234.644304733930.00.540.80
      10.50.0.73http/1.1
      
      0-22286540/103/148_
      234.52443291404470.00.440.68
      10.50.0.73http/1.1
      
      0-22286540/105/155_
      235.11489573608510.00.460.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-22286540/110/155_
      235.43431571092260.00.440.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/82/126_
      171.7511006120520.00.400.63
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-22286550/84/135_
      172.364939354730.00.400.64
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-22286550/77/115_
      172.61452401222230.00.340.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-22286550/77/116_
      170.351095745340.00.370.57
      10.50.0.138http/1.1
      
      1-22286550/88/140_
      171.3749915762330.00.420.69
      10.50.0.172http/1.1
      
      1-22286550/85/128_
      171.6745151800060.00.400.61
      10.50.0.73http/1.1
      
      1-22286550/81/127_
      168.40109311368020.00.400.65
      10.
      Found on 2024-06-24 00:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837847b332b9

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 22-Jun-2024 11:27:07 WIB
      Restart Time: Saturday, 22-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  10 hours 56 minutes 15 seconds
      Server load: 1.43 1.98 2.18
      Total accesses: 62038 - Total Traffic: 202.9 MB - Total Duration: 42398494
      CPU Usage: u5365.63 s777.57 cu96.69 cs83.01 - 16.1% CPU load
      1.58 requests/sec - 5.3 kB/second - 3429 B/request - 683.428 ms/request
      2 requests currently being processed, 148 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022069no0yes025000
      122071no0yes025000
      222070no0yes025000
      322353no1yes025010
      423740no0yes025000
      524041no0yes223000
      Sum601 2148010
      
      ________________________________________________________________
      ________________________________________________________________
      ________W_W___________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23220690/107/115_
      253.32401203220.00.470.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23220690/111/115_
      248.86642211384420.00.500.52
      10.50.0.172http/1.1
      
      0-23220690/129/136_
      252.7212542303980.00.630.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-23220690/113/115_
      252.055926285150.00.560.57
      10.50.0.172http/1.1
      
      0-23220690/117/124_
      251.881243611490000.00.570.61
      10.50.0.172http/1.1
      
      0-23220690/122/125_
      252.04645011232130.00.550.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23220690/109/113_
      252.8112493896260.00.510.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23220690/103/108_
      250.885132739750.00.460.49
      10.50.0.172http/1.1
      
      0-23220690/113/117_
      252.055932591750.00.510.54
      10.50.0.73http/1.1
      
      0-23220690/113/118_
      250.501841441192680.00.530.55
      10.50.0.172http/1.1
      
      0-23220690/107/112_
      253.604366643940.00.500.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-23220690/113/115_
      252.661843891172510.00.540.55
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23220690/100/105_
      252.614149236540.00.500.53
      10.50.0.138http/1.1
      
      0-23220690/117/119_
      252.976401742330.00.580.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23220690/105/108_
      253.474171230430.00.500.52
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23220690/111/112_
      252.96652641175430.00.500.51
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23220690/108/110_
      253.25525245240.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23220690/122/124_
      252.1624479840290.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-23220690/128/131_
      252.0065524585570.00.620.63
      10.50.0.138http/1.1
      
      0-23220690/110/112_
      253.055441179930.00.490.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-23220690/117/120_
      253.2551941179090.00.560.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-23220690/110/110_
      251.621846291480860.00.530.53
      10.50.0.138http/1.1
      
      0-23220690/111/113_
      253.175284900500.00.530.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23220690/108/111_
      251.594691880680.00.510.53
      10.50.0.138http/1.1
      
      0-23220690/112/114_
      251.691258061011010.00.500.51
      10.50.0.172http/1.1
      
      1-23220710/369/375_
      841.1840300101359830.01.041.07
      10.50.0.73http/1.1
      
      1-23220710/396/399_
      841.555283325930.01.051.06
      10.50.0.172http/1.1
      
      1-23220710/366/369_
      840.9155691919820.00.991.00
      10.50.0.73http/1.1
      
      1-23220710/377/380_
      843.154411766450.01.021.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-23220710/391/395_
      842.68351722719300.01.061.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23220710/373/376_
      842.38401491848280.00.970.99
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23
      Found on 2024-06-22 04:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e793e518

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 20-Jun-2024 15:00:07 WIB
      Restart Time: Thursday, 20-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  14 hours 29 minutes 10 seconds
      Server load: 1.40 1.55 1.39
      Total accesses: 143350 - Total Traffic: 716.8 MB - Total Duration: 82804038
      CPU Usage: u13414.8 s1676.16 cu100.64 cs121.08 - 29.4% CPU load
      2.75 requests/sec - 14.1 kB/second - 5.1 kB/request - 577.635 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08229no2yes025001
      19075no2yes025001
      28227no0yes025000
      310478no3yes223002
      48228no0yes025000
      Sum507 2123004
      
      ________________________________________________________________
      _____________W_____________W_________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182290/825/844_
      2195.1441644790000.03.703.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2182290/892/906_
      2194.803924870210.04.204.24
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/394/394/0/0 (open/recv/resp/push/rst)
      
      0-2182290/832/849_
      2194.9441834935810.03.473.50
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2182290/843/856_
      2194.531475242760.03.984.03
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/392/392/0/0 (open/recv/resp/push/rst)
      
      0-2182290/795/810_
      2194.974854682040.02.902.96
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182290/819/831_
      2193.4091854057430.04.484.53
      10.21.2.23h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2182290/803/813_
      2193.554724323870.06.056.08
      10.50.0.172http/1.1
      
      0-2182290/798/808_
      2195.1442483607670.03.073.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2182290/828/836_
      2194.96406659380.05.705.73
      138.68.86.32http/1.1localhost:80GET /server HTTP/1.1
      
      0-2182290/796/802_
      2195.13404130600.02.722.75
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182290/795/805_
      2194.6896310262300.05.745.78
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-2182290/785/790_
      2194.234793445770.03.303.31
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/389/389/0/0 (open/recv/resp/push/rst)
      
      0-2182290/801/809_
      2195.0741444305680.02.382.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2182290/840/847_
      2192.734295635290.03.713.73
      10.50.0.172http/1.1
      
      0-2182290/811/819_
      2194.735605368540.03.263.28
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182290/763/771_
      2194.404735037520.02.412.43
      10.50.0.172http/1.1
      
      0-2182290/819/826_
      2192.145734565720.02.852.87
      10.50.0.73http/1.1dev.propanraya.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-2182290/806/813_
      2194.74405511120.05.795.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-2182290/758/764_
      2193.994504889510.07.387.38
      10.50.0.172http/1.1
      
      0-2182290/842/850_
      2195.1245325883720.05.585.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2182290/787/794_
      2192.6344766773080.04.144.16
      10.50.0.172http/1.1
      
      0-2182290/842/849_
      2194.324834400590.03.613.63
      10.50.0.172http/1.1
      
      0-2182290/857/866_
      2194.492884555530.07.277.29
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      
      0-2182290/825/833_
      2195.151110034780.04.154.18
      138.68.86.32http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2182290/783/790_
      2194.618757050230.03.023.04
      10.50.1.63h2dev.propanraya.com:443idle, streams: 0/393/393/0/0 (open/recv/resp/push/rst)
      
      1-2190750/1621/1632_
      4304.48408631500.09.299.33
      10.50.0.172http/1.1
      
      1-2190750/1615/1625_
      4305.17316077639330.09.799.82
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-2190750/1604/1619_
      4304.944100510852010.06.756.81
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2190750/1653/1661_
      4304.9142617732440.07.207.23
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2190750/1593/1606_
      4304.8146009605060.05.045.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      Found on 2024-06-20 07:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378a67024aa

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 19-Jun-2024 00:57:33 WIB
      Restart Time: Wednesday, 19-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  26 minutes 38 seconds
      Server load: 0.99 1.38 2.10
      Total accesses: 2087 - Total Traffic: 7.8 MB - Total Duration: 1564399
      CPU Usage: u160.99 s27.56 cu53.35 cs20.21 - 16.4% CPU load
      1.31 requests/sec - 5.0 kB/second - 3932 B/request - 749.592 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025485no1yes025000
      125486no0yes025000
      225487no0yes025000
      325918no0yes025000
      427054no0yes124000
      Sum501 1124000
      
      ________________________________________________________________
      _____________________________________________W_______________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23254850/10/20_
      29.6465122484960.00.040.09
      10.50.0.73http/1.1
      
      0-23254850/9/16_
      32.47130022363930.00.040.06
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-23254850/12/20_
      31.8561146157660.00.040.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/13/19_
      28.753097081920.00.050.07
      10.50.0.172http/1.1
      
      0-23254850/14/18_
      32.373023895400.00.040.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-23254850/13/16_
      31.5962146475040.00.060.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/16/18_
      32.463045020.00.050.07
      207.154.197.113http/1.1localhost:80GET /about HTTP/1.1
      
      0-23254850/13/15_
      31.30114221260.00.070.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/14/16_
      32.453075329820.00.060.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-23254850/15/17_
      31.726113873130.00.060.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/11/12_
      31.9860140133060.00.030.03
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/11/14_
      30.633015327150.00.040.06
      10.50.0.172http/1.1
      
      0-23254850/11/12_
      29.926213933820.00.040.05
      10.50.0.73http/1.1
      
      0-23254850/12/13_
      32.133038420800.00.030.04
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-23254850/13/13_
      29.796415816010.00.040.04
      10.50.0.73http/1.1
      
      0-23254850/8/9_
      22.173014519950.00.030.04
      10.50.0.138http/1.1
      
      0-23254850/9/10_
      30.206114832470.00.040.04
      10.50.0.73http/1.1
      
      0-23254850/14/15_
      32.3230136470.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-23254850/13/13_
      30.336014327690.00.050.05
      10.50.0.73http/1.1
      
      0-23254850/11/11_
      32.3730427144870.00.050.05
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-23254850/12/13_
      30.066114935120.00.040.05
      10.50.0.73http/1.1
      
      0-23254850/10/11_
      27.67116325470.00.040.04
      203.175.8.107http/1.1
      
      0-23254850/7/7_
      28.173070318290.00.030.03
      10.50.0.73http/1.1
      
      0-23254850/11/11_
      31.4464157102870.00.050.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23254850/15/16_
      30.903014622150.00.060.06
      10.50.0.172http/1.1
      
      1-23254860/8/20_
      16.1175861333720.00.040.10
      10.50.0.73http/1.1
      
      1-23254860/7/13_
      16.1262883190520.00.020.03
      10.50.0.73http/1.1
      
      1-23254860/10/17_
      18.1260148376890.00.050.06
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23254860/6/13_
      13.718130009363000.00.030.08
      10.50.0.73http/1.1
      
      1-23254860/7/13_
      17.243014744030.00.030.05
      10.50.0.172http/1.1
      
      1-23254860/10/13_
      18.19306050570.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23254860/5/7_
      16.2230364309730.00.020.03
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-23254860/8/11_
      18.4230051530.00.040.06
      10.50.0.172http/1.1dev.prop
      Found on 2024-06-18 17:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483780665f8b9

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 16-Jun-2024 17:01:50 WIB
      Restart Time: Sunday, 16-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  16 hours 30 minutes 56 seconds
      Server load: 3.88 4.02 4.24
      Total accesses: 93687 - Total Traffic: 339.9 MB - Total Duration: 176697744
      CPU Usage: u6843.22 s949.65 cu1601.18 cs316.68 - 16.3% CPU load
      1.58 requests/sec - 5.9 kB/second - 3804 B/request - 1886.04 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08459no0yes025000
      18472no0yes025000
      28458no0yes124000
      38680no0yes025000
      414491no3yes322000
      Sum503 4121000
      
      _________________________________________________________W______
      _______________________________________W_W_________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2284590/252/302_
      576.12107217693510.01.081.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2284590/269/317_
      574.334802145330.01.331.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/260/310_
      574.7010762817405080.01.151.47
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2284590/243/293_
      575.18107151763470.01.071.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/274/319_
      576.2600748960.01.091.29
      139.162.155.225http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2284590/267/323_
      575.9610728723450.01.081.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2284590/252/304_
      575.48107154837020.01.051.30
      10.50.0.172http/1.1
      
      0-2284590/258/311_
      575.9310780828450.01.321.55
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2284590/260/307_
      575.891082651039770.01.471.67
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2284590/250/295_
      573.74107617816250.01.011.25
      10.50.0.172http/1.1
      
      0-2284590/249/299_
      576.20484781058670.01.051.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2284590/260/306_
      574.881071311035110.01.131.34
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/260/310_
      575.971070749140.01.121.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      0-2284590/261/307_
      574.41108424940830.01.241.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2284590/295/340_
      574.75107801401020.01.842.04
      10.50.0.172http/1.1
      
      0-2284590/269/318_
      573.801391181335300.01.661.87
      10.50.0.73http/1.1
      
      0-2284590/287/335_
      573.0421448595720.01.361.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2284590/262/308_
      572.6648128816670.01.361.55
      10.50.0.172http/1.1
      
      0-2284590/257/310_
      576.11107216645640.01.061.31
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2284590/236/278_
      576.2620100574260.00.941.12
      139.162.155.225http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2284590/262/311_
      575.961070952380.01.211.44
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/270/308_
      574.47108393658780.01.151.31
      10.50.0.172http/1.1
      
      0-2284590/258/309_
      574.0710740327693110.01.081.29
      10.50.0.172http/1.1
      
      0-2284590/267/317_
      575.971070834430.01.081.32
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2284590/271/318_
      576.244853853330.01.191.39
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2284720/486/603_
      1308.3048151615190.01.702.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2284720/512/622_
      1308.804769112795610.01.852.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2284720/504/613_
      1308.304801457080.01.752.15
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2284720/510/618_
      1308.9547711386840.01.702.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      1-2284720/339/446_
      1306.219147159494530.01.101.50
      139.162.155.225http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      1-2284720
      Found on 2024-06-16 10:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378493e6cb9

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 13-Jun-2024 02:52:18 WIB
      Restart Time: Thursday, 13-Jun-2024 00:30:51 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  2 hours 21 minutes 27 seconds
      Server load: 2.91 2.60 2.34
      Total accesses: 10854 - Total Traffic: 40.5 MB - Total Duration: 7320405
      CPU Usage: u918.4 s145.03 cu67.98 cs28.29 - 13.7% CPU load
      1.28 requests/sec - 4999 B/second - 3909 B/request - 674.443 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02907no2yes223000
      12908no0yes025000
      22909no1yes124000
      33551no0yes124000
      43647no0yes025000
      Sum503 4121000
      
      __W____________W________________________________________________
      __W_______________________W__________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2329070/81/91_
      178.6075625835620.00.310.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2329070/74/81_
      179.2000540820.00.280.30
      206.81.24.227http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-2329071/12/21W
      48.266016086270.00.050.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2329070/72/78_
      177.2115145191330.00.280.31
      10.50.0.172http/1.1
      
      0-2329070/70/76_
      178.6175381494460.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2329070/74/79_
      171.6075154849130.00.260.29
      10.50.0.172http/1.1
      
      0-2329070/79/83_
      179.161582244800.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2329070/70/74_
      177.7716368211260.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2329070/77/84_
      178.97158271121900.00.320.35
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2329070/78/83_
      178.5775655493400.00.280.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2329070/73/77_
      178.118566207240.00.280.30
      206.81.24.227http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-2329070/73/79_
      176.9415145846700.00.260.29
      10.50.0.138http/1.1
      
      0-2329070/68/73_
      176.6776141478510.00.210.23
      10.50.0.172http/1.1
      
      0-2329070/72/77_
      176.8175147521430.00.230.25
      10.50.0.172http/1.1
      
      0-2329070/74/81_
      178.8116103811280.00.300.34
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2329071/14/17W
      49.906016059640.00.050.06
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2329070/74/75_
      177.64760507920.00.280.28
      10.50.0.172http/1.1
      
      0-2329070/76/79_
      178.197629514790.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2329070/75/77_
      178.4576394199790.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2329070/77/80_
      179.0815114165770.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2329070/63/64_
      173.54154361041620.00.250.26
      10.50.0.172http/1.1
      
      0-2329070/69/72_
      177.7076652199320.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2329070/64/65_
      177.238300211055570.00.240.25
      10.50.0.172http/1.1
      
      0-2329070/71/74_
      177.7175655759380.00.260.28
      10.50.0.172http/1.1
      
      0-2329070/74/76_
      178.5576459146780.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2329080/44/52_
      108.9516727734790.00.200.23
      10.50.0.172http/1.1
      
      1-2329080/49/56_
      108.0715155103180.00.220.25
      10.50.0.172http/1.1
      
      1-2329080/43/48_
      109.371333448271900.00.200.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-2329080/49/52_
      107.45135478497920.00.200.22
      10.50.0.172http/1.1
      
      1-2329080/51/54_
      108.8576430223930.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2329080/41/45_
      108.691356113320.00.150.17
      10.50.0.172http/1.1
      
      1-2329080/50/53_
      109.5676240415420.0
      Found on 2024-06-12 19:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378237ecf8a

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 11-Jun-2024 00:04:51 WIB
      Restart Time: Monday, 10-Jun-2024 00:30:50 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  23 hours 34 minutes
      Server load: 5.03 2.78 1.38
      Total accesses: 205310 - Total Traffic: 880.4 MB - Total Duration: 97852964
      CPU Usage: u18645.5 s2430.49 cu54.99 cs162.73 - 25.1% CPU load
      2.42 requests/sec - 10.6 kB/second - 4496 B/request - 476.611 ms/request
      7 requests currently being processed, 118 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032385no0yes025000
      132386no0yes025000
      232393no0yes025000
      3906no2yes025011
      42248no6yes718000
      Sum508 7118011
      
      ________________________________________________________________
      ____________________________________W_W_W___WW___W__________W...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20323850/688/693_
      1771.58462434869610.02.702.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20323850/740/744_
      1772.84394164073160.05.635.65
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/685/690_
      1770.51751453145460.02.272.30
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/720/724_
      1768.4546385038840.02.842.87
      10.50.0.172http/1.1
      
      0-20323850/705/710_
      1769.3510403357310.02.632.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/717/721_
      1769.33483903732150.02.772.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-20323850/678/684_
      1770.84574813884020.03.683.71
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/740/744_
      1769.17754683134260.02.882.91
      10.50.0.73http/1.1
      
      0-20323850/710/712_
      1770.2761503914070.03.203.21
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/717/723_
      1770.864804957060.03.273.31
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20323850/688/693_
      1770.01421854735000.02.102.13
      10.50.0.73http/1.1
      
      0-20323850/716/722_
      1772.144429192624040.02.912.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-20323850/767/772_
      1770.37821094112460.03.653.67
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/706/708_
      1768.29461183316170.03.073.08
      10.50.0.172http/1.1
      
      0-20323850/732/734_
      1769.20576004531380.02.532.54
      10.50.0.73http/1.1
      
      0-20323850/726/730_
      1769.83441483703410.02.412.43
      10.50.0.172http/1.1
      
      0-20323850/696/701_
      1768.77821886606640.02.822.85
      10.50.0.73http/1.1
      
      0-20323850/717/721_
      1770.13391363044460.02.682.70
      10.50.0.73http/1.1
      
      0-20323850/738/741_
      1768.6971003567970.08.468.48
      164.92.244.132http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-20323850/709/711_
      1772.08465244692200.03.213.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20323850/698/700_
      1771.35479703685880.02.122.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-20323850/721/722_
      1768.0347553323130.02.752.76
      10.50.0.172http/1.1
      
      0-20323850/722/723_
      1771.14473248856880.03.613.62
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20323850/716/719_
      1772.69428984154700.02.402.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20323850/762/764_
      1769.13825277651810.03.653.67
      10.50.0.73http/1.1
      
      1-20323860/416/421_
      992.184621893106520.01.741.76
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-20323860/438/442_
      990.44105362515420.02.572.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-20323860/434/438_
      988.9445154662470.04.194.21
      10.50.0.172http/1.1
      
      1-20323860/440/443_
      992.834512422995180.02.222.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-20323860/433/437_
      990.501054212809500.01.741.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-20323860/422/423_
      990.73542502204280.02.422.42
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_
      Found on 2024-06-10 17:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378736308f0

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 08-Jun-2024 19:56:55 WIB
      Restart Time: Saturday, 08-Jun-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  19 hours 26 minutes 3 seconds
      Server load: 2.54 3.48 3.38
      Total accesses: 162651 - Total Traffic: 453.6 MB - Total Duration: 82483982
      CPU Usage: u16710.8 s2074.33 cu78.71 cs137.58 - 27.2% CPU load
      2.32 requests/sec - 6.6 kB/second - 2924 B/request - 507.123 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      04656no0yes025000
      14657no0yes025000
      24658no0yes025000
      34884no0yes025000
      46833no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      ______________________________________W______________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2346560/982/996_
      2763.04711445840500.02.943.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/955/965_
      2763.235204339430.02.742.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2346560/970/979_
      2761.50531605141500.02.882.90
      10.50.0.172http/1.1
      
      0-2346560/975/982_
      2762.91711478200780.02.852.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/974/981_
      2761.35711574494540.02.812.85
      10.50.0.73http/1.1
      
      0-2346560/988/992_
      2761.63531456026200.02.842.86
      10.50.0.172http/1.1
      
      0-2346560/944/949_
      2762.06521517122640.02.862.88
      10.50.0.172http/1.1
      
      0-2346560/960/965_
      2761.20711543749590.02.702.72
      10.50.0.73http/1.1
      
      0-2346560/967/971_
      2763.43005330960.02.742.76
      143.110.217.244http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2346560/965/967_
      2760.59521566570800.02.722.73
      10.50.0.172http/1.1
      
      0-2346560/965/968_
      2760.8911614334820.02.812.83
      10.50.0.73http/1.1
      
      0-2346560/963/965_
      2763.42213652510.03.003.01
      143.110.217.244http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-2346560/968/971_
      2763.3952374228040.02.702.71
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2346560/955/957_
      2762.48521474000060.02.852.86
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2346560/937/938_
      2763.2053244623420.02.722.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2346560/969/971_
      2761.78531454166060.05.045.05
      10.50.0.172http/1.1
      
      0-2346560/974/977_
      2763.43106488920.02.832.84
      143.110.217.244http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-2346560/967/969_
      2760.11521605083020.02.692.70
      10.50.0.73http/1.1
      
      0-2346560/998/999_
      2762.20521525122070.05.305.31
      10.50.0.172http/1.1
      
      0-2346560/961/963_
      2763.3452735604040.02.842.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2346560/967/968_
      2763.3852195060680.02.742.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2346560/985/986_
      2761.0501654910770.02.792.80
      10.50.0.73http/1.1
      
      0-2346560/962/963_
      2763.27521244808760.02.722.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2346560/963/965_
      2763.10532106165320.03.833.83
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2346560/974/976_
      2763.17531656990290.02.962.97
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      1-2346570/321/333_
      785.08761643137640.01.431.48
      10.50.0.73http/1.1
      
      1-2346570/326/335_
      786.081041482713510.01.461.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/344/350_
      785.9311219243551510.01.461.49
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      1-2346570/332/339_
      786.52881532090560.01.361.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/319/326_
      784.7988651992290.01.371.40
      10.50.0.73http/1.1
      
      1-2346570/343/349_
      786.221031552002330.01.421.44
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2346570/329/335_
      787.31523801583630.01.411.44
      10.50.0.172http/1.1
      Found on 2024-06-08 12:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378ba6eff12

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 06-Jun-2024 13:06:25 WIB
      Restart Time: Thursday, 06-Jun-2024 00:30:56 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  12 hours 35 minutes 28 seconds
      Server load: 3.07 2.54 2.63
      Total accesses: 101700 - Total Traffic: 449.9 MB - Total Duration: 59123594
      CPU Usage: u9091.96 s1198.47 cu65.47 cs93.57 - 23.1% CPU load
      2.24 requests/sec - 10.2 kB/second - 4638 B/request - 581.353 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08321no0yes025000
      18322no0yes025000
      28323no0yes025000
      38557no1yes124000
      410105no5yes223020
      Sum506 3122020
      
      ________________________________________________________________
      _____________________W_____________________K____________W____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2183210/378/386_
      889.59218472059380.01.811.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2183210/387/396_
      889.1971351341510.01.531.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-2183210/339/345_
      889.95131601987440.01.141.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/353/358_
      886.89211492053620.01.181.20
      10.50.0.172http/1.1
      
      0-2183210/395/400_
      885.64191411311170.03.593.61
      10.50.0.73http/1.1
      
      0-2183210/355/360_
      886.61211543093100.01.471.49
      10.50.0.172http/1.1
      
      0-2183210/387/390_
      889.80191591794730.01.651.66
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/374/376_
      885.78131492832500.01.311.32
      10.50.0.73http/1.1
      
      0-2183210/365/369_
      890.5511561402690.01.141.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/371/371_
      890.13121771960200.01.871.87
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/401/403_
      885.36211442722360.01.531.54
      10.50.0.73http/1.1
      
      0-2183210/409/410_
      889.3918161625480.01.541.55
      10.50.0.73http/1.1
      
      0-2183210/401/402_
      889.53216022805230.02.182.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /prospek/include/custom/helper_custom.php?path=crontab_emai
      
      0-2183210/371/371_
      889.44218622295700.01.551.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-2183210/376/377_
      889.53216583881850.01.311.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/392/392_
      889.24410252837010.01.371.37
      10.50.0.73http/1.1
      
      0-2183210/369/370_
      889.64219622139660.01.281.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2183210/383/384_
      890.4041532653290.01.571.57
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/393/394_
      888.152106387170.01.381.38
      10.50.0.172http/1.1
      
      0-2183210/379/380_
      890.2471274432330.01.401.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2183210/381/381_
      888.5612651708350.01.531.53
      10.50.0.73http/1.1
      
      0-2183210/358/358_
      890.13712607130.01.201.20
      138.68.86.32http/1.1localhost:80GET / HTTP/1.1
      
      0-2183210/389/389_
      888.232102689310.01.321.32
      10.50.0.172http/1.1
      
      0-2183210/370/370_
      888.0071201448320.01.261.26
      10.50.0.73http/1.1
      
      0-2183210/406/407_
      886.47211523691450.01.661.66
      10.50.0.172http/1.1
      
      1-2183220/198/209_
      511.192104106440.00.880.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-2183220/224/227_
      508.7422172128500.00.890.90
      10.50.0.172http/1.1
      
      1-2183220/224/233_
      509.58221711286640.00.981.00
      10.50.0.138http/1.1
      
      1-2183220/228/231_
      508.1931631417420.00.890.90
      10.50.0.73http/1.1
      
      1-2183220/206/213_
      509.03211431299630.00.840.86
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2183220/216/221_
      511.0422871444970.00.940.96
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2183220/228/231_
      510.1522150926690.00.940.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      
      Found on 2024-06-06 06:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378556f48f3

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 04-Jun-2024 13:27:20 WIB
      Restart Time: Tuesday, 04-Jun-2024 00:30:57 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  12 hours 56 minutes 22 seconds
      Server load: 1.12 1.27 1.57
      Total accesses: 136210 - Total Traffic: 495.5 MB - Total Duration: 70664487
      CPU Usage: u12447.6 s1521.38 cu125.71 cs110.44 - 30.5% CPU load
      2.92 requests/sec - 10.9 kB/second - 3814 B/request - 518.791 ms/request
      3 requests currently being processed, 122 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      018352no1yes025000
      118353no1yes124000
      218354no0yes025000
      318569no2yes025011
      420628no4yes223001
      Sum508 3122012
      
      ___________________________W____________________________________
      ___________________________________________________W________K...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23183520/926/941_
      2366.65111523296190.02.842.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/930/943_
      2366.243183546220.02.222.26
      10.50.0.73http/1.1
      
      0-23183520/899/906_
      2362.95703291130.02.242.27
      10.50.0.73http/1.1
      
      0-23183520/943/950_
      2366.08904031880.02.302.34
      10.50.0.73http/1.1
      
      0-23183520/947/953_
      2367.4721496998580.02.562.60
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/1011/1018_
      2366.06112634464710.07.637.76
      10.50.0.73http/1.1
      
      0-23183520/898/902_
      2367.1841134729430.02.432.45
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/946/952_
      2366.79111614290110.02.232.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/943/947_
      2366.2073324075980.02.412.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-23183520/941/946_
      2366.224259918010.03.233.26
      10.50.0.73http/1.1
      
      0-23183520/908/910_
      2366.9391405102050.02.972.98
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/944/948_
      2366.208667334030.02.182.19
      10.50.1.63h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-23183520/951/957_
      2366.5112634123390.02.622.64
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/sunaryo.01@propanraya.com HTTP/1.0
      
      0-23183520/936/942_
      2366.28205751330.03.063.08
      10.50.0.73http/1.1
      
      0-23183520/915/920_
      2367.7401394845590.03.073.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/951/954_
      2367.6221574342740.03.503.52
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/965/970_
      2367.3331515491670.03.323.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/899/902_
      2364.400655118430.02.832.84
      10.50.0.73http/1.1
      
      0-23183520/924/928_
      2365.7412606085180.09.929.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/eko.haryanto@propanraya.com HTTP/1
      
      0-23183520/934/937_
      2364.037824646790.03.723.73
      10.50.0.172http/1.1
      
      0-23183520/949/953_
      2364.869011546060.02.642.65
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      0-23183520/941/945_
      2367.0871455095570.03.313.33
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23183520/944/947_
      2366.262166722580.03.533.54
      10.50.0.73http/1.1
      
      0-23183520/936/941_
      2362.8111733844230.02.592.61
      10.50.0.73http/1.1
      
      0-23183520/939/941_
      2362.929215464400.02.122.13
      10.50.0.73http/1.1
      
      1-23183530/243/256_
      589.2877851540830.01.031.08
      10.50.0.172http/1.1
      
      1-23183530/275/282_
      590.24772701679890.01.081.10
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-23183531/265/273W
      589.891802013590.01.621.64
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      1-23183530/258/263_
      589.437703360360.01.251.27
      10.50.0.172http/1.1
      
      1-23183530/258/264_
      590.811802113390.01.291.32
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-23183530/244/252_
      589.13171541232660.01.171.21
      10.50.0.172http/1.1
      
      1-23183530/251/257_
      590.397781874240.01.041.06
      10.5
      Found on 2024-06-04 06:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e6b04141

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 01-Jun-2024 13:05:45 WIB
      Restart Time: Saturday, 01-Jun-2024 00:30:54 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  12 hours 34 minutes 51 seconds
      Server load: 1.26 1.75 1.70
      Total accesses: 74566 - Total Traffic: 246.2 MB - Total Duration: 43199900
      CPU Usage: u6953.01 s968.93 cu83.76 cs92.92 - 17.9% CPU load
      1.65 requests/sec - 5.6 kB/second - 3462 B/request - 579.351 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      027700no1yes025001
      127699no0yes025000
      227701no1yes124000
      328642no2yes025010
      429919no2yes124001
      Sum506 2123012
      
      ________________________________________________________________
      R____________________________________________________W_______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19277000/284/298_
      682.5151582356860.01.141.23
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/269/278_
      680.54261261478970.01.001.04
      10.50.0.73http/1.1
      
      0-19277000/279/291_
      681.90241601635750.01.031.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/273/281_
      681.74261441992370.01.091.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/281/293_
      682.36111602150840.01.071.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/268/278_
      681.30341571834000.01.041.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/271/280_
      680.66222311606320.01.051.09
      10.50.0.73http/1.1
      
      0-19277000/268/277_
      681.01401511564150.01.031.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/266/275_
      679.423402184140.01.021.05
      10.50.0.73http/1.1
      
      0-19277000/284/292_
      679.4633321272030.01.081.10
      10.50.0.73http/1.1
      
      0-19277000/279/287_
      682.04221481887300.01.101.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/265/270_
      680.80501363220.01.021.04
      10.50.0.73http/1.1
      
      0-19277000/281/290_
      682.66511612290.01.091.14
      138.68.86.32http/1.1localhost:80GET / HTTP/1.1
      
      0-19277000/275/280_
      681.46341601223620.01.071.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/276/281_
      681.60331512564550.01.071.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/285/290_
      682.6651692141310.01.081.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/254/260_
      680.79111062164240.01.021.04
      10.50.0.73http/1.1
      
      0-19277000/269/274_
      680.60242931292250.01.021.03
      10.50.0.73http/1.1
      
      0-19277000/264/270_
      680.865622237410.01.031.05
      10.50.0.73http/1.1
      
      0-19277000/270/275_
      679.27401022119930.01.091.11
      10.50.0.73http/1.1
      
      0-19277000/281/288_
      682.20161721951270.01.151.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/275/280_
      679.42342493549310.01.121.14
      10.50.0.73http/1.1
      
      0-19277000/281/284_
      681.15361591713960.01.161.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-19277000/259/261_
      680.7916354473240.01.021.02
      10.50.0.73http/1.1
      
      0-19277000/263/267_
      679.343601345660.01.001.02
      10.50.0.73http/1.1
      
      1-19276990/197/208_
      452.02352592113630.00.880.94
      10.50.0.73http/1.1
      
      1-19276990/191/197_
      450.6495715744590.00.870.89
      152.42.218.249http/1.1
      
      1-19276990/206/214_
      452.75391721197700.00.940.97
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/193/200_
      453.54171671403050.00.840.88
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/198/206_
      451.8738581761660.00.850.89
      10.50.0.73http/1.1
      
      1-19276990/191/195_
      453.21271651102940.01.071.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/194/201_
      453.04351541019350.00.890.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-19276990/207/211_
      452.2017
      Found on 2024-06-01 06:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483787eb30b61

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 30-May-2024 12:11:21 WIB
      Restart Time: Thursday, 30-May-2024 00:30:53 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  11 hours 40 minutes 27 seconds
      Server load: 1.11 0.99 1.03
      Total accesses: 110087 - Total Traffic: 541.8 MB - Total Duration: 71619874
      CPU Usage: u9299.86 s1245.67 cu88.31 cs97.39 - 25.5% CPU load
      2.62 requests/sec - 13.2 kB/second - 5.0 kB/request - 650.575 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      02612no1yes223000
      12613no0yes025000
      22627no0yes025000
      33284no0yes025000
      44365no2yes025001
      Sum503 2123001
      
      __________W________W____________________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2026120/707/716_
      1619.4946624302970.03.143.17
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2026120/676/685_
      1620.7811556503170.02.722.75
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/730/741_
      1620.5341376020580.02.402.55
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/755/762_
      1618.9991897398420.07.567.58
      10.50.0.73http/1.1
      
      0-2026120/668/673_
      1618.98141027840320.01.821.84
      10.50.0.73http/1.1
      
      0-2026120/704/712_
      1619.96141624515370.04.094.12
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/666/673_
      1620.4051615883190.03.153.18
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/708/715_
      1619.00703124510.08.098.12
      10.50.0.73http/1.1
      
      0-2026120/730/735_
      1620.2471364432910.03.523.54
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/685/691_
      1620.1191623768700.02.922.95
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026121/697/702W
      1619.72005741100.04.284.31
      206.189.225.181http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-2026120/682/685_
      1618.2841513374500.02.182.19
      10.50.0.73http/1.1
      
      0-2026120/690/693_
      1614.2951554717930.02.412.42
      206.189.225.181http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-2026120/658/659_
      1619.7221225585170.02.362.36
      10.50.0.73http/1.1
      
      0-2026120/670/675_
      1620.54414186290.02.532.54
      206.189.225.181http/1.1localhost:80GET / HTTP/1.1
      
      0-2026120/696/698_
      1620.6421143151220.07.307.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/676/680_
      1614.8511413271000.04.064.07
      10.50.0.73http/1.1
      
      0-2026120/701/704_
      1618.55181412879180.04.704.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/678/680_
      1619.06501743280.02.462.46
      10.50.0.73http/1.1
      
      0-2026121/791/796W
      1616.261902583710.010.4310.45
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-2026120/682/685_
      1619.8117887963090.05.005.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2026120/646/648_
      1618.7817873213940.02.422.43
      10.50.0.73http/1.1
      
      0-2026120/717/721_
      1614.6531144088180.02.993.01
      10.50.0.172http/1.1
      
      0-2026120/682/683_
      1619.731703927830.02.042.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2026120/686/688_
      1618.69171514797500.02.922.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-2026130/431/438_
      915.26177492415860.01.881.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2026130/449/455_
      915.10177322604260.01.321.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-2026130/434/439_
      914.5534042601950.01.481.51
      10.50.0.73http/1.1
      
      1-2026130/423/429_
      913.981715510877270.01.081.11
      10.50.0.172http/1.1
      
      1-2026130/419/425_
      914.35111582912320.01.401.43
      10.50.0.73http/1.1
      
      1-2026130/439/440_
      915.17176282564370.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-2026130/460/463_
      915.43111512441480.01.881.89
      10.50.0.73h
      Found on 2024-05-30 05:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837822ea4b34

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-May-2024 21:20:39 WIB
      Restart Time: Wednesday, 29-May-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  20 hours 49 minutes 44 seconds
      Server load: 1.00 1.02 1.09
      Total accesses: 190340 - Total Traffic: 1.2 GB - Total Duration: 114774609
      CPU Usage: u17584.7 s2356.5 cu97.51 cs184.03 - 27% CPU load
      2.54 requests/sec - 16.8 kB/second - 6.6 kB/request - 602.998 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012894no0yes025000
      112895no0yes025000
      212896no0yes025000
      313511no0yes025000
      414944no0yes124000
      Sum500 1124000
      
      ________________________________________________________________
      __________________________________________W__________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21128940/633/642_
      1609.783422632988870.03.273.29
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-21128940/641/648_
      1609.70351552953090.02.312.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-21128940/650/656_
      1605.023402572620.03.703.72
      10.50.0.73http/1.1
      
      0-21128940/649/655_
      1608.38351664163010.03.183.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/640/647_
      1609.573523690420.02.392.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21128940/638/647_
      1608.62351563191660.02.562.60
      10.50.0.172http/1.1
      
      0-21128940/631/639_
      1603.523504965720.04.134.17
      10.50.0.138http/1.1
      
      0-21128940/593/601_
      1603.21691482733230.02.432.47
      10.50.0.73http/1.1
      
      0-21128940/619/627_
      1608.79691712732510.03.213.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21128940/633/638_
      1609.7735623985660.03.763.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-21128940/627/633_
      1607.58671633189760.04.454.48
      203.175.8.107http/1.1
      
      0-21128940/664/667_
      1608.4735533162400.07.137.14
      10.50.0.172http/1.1
      
      0-21128940/662/663_
      1609.68356132878110.03.553.55
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21128940/667/670_
      1609.273608563110.06.906.91
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21128940/625/628_
      1604.81351184409290.02.102.12
      10.50.0.172http/1.1
      
      0-21128940/629/631_
      1609.613547346256380.02.722.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-21128940/663/664_
      1603.4696547828130.04.644.64
      10.50.0.172http/1.1
      
      0-21128940/620/621_
      1608.043603477210.02.682.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21128940/644/646_
      1608.7967300172413030.02.732.74
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-21128940/625/627_
      1606.87351544794180.02.712.71
      10.50.0.172http/1.1
      
      0-21128940/659/662_
      1609.63355303097770.04.974.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-21128940/629/632_
      1607.66661053608090.03.163.16
      10.50.0.73http/1.1
      
      0-21128940/678/680_
      1608.4135904943590.016.4116.41
      10.50.0.172http/1.1
      
      0-21128940/657/660_
      1609.54352913966700.02.852.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-21128940/663/665_
      1608.93661492443840.04.004.01
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21128950/426/433_
      964.823602645660.05.545.57
      10.50.0.172http/1.1dev.propanraya.com:443GET /ttf/custom/cron.php?action=cron_ttf HTTP/1.1
      
      1-21128950/416/423_
      963.86354014112720.02.012.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-21128950/414/420_
      965.0335423614760.01.801.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-21128950/417/423_
      963.20877032537460.01.641.67
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-21128950/421/423_
      963.21844752842270.01.681.69
      10.50.0.73http/1.1
      
      1-21128950/404/409_
      964.2787673939730.02.062.09
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/adiyono.setiawan@propanraya.com HT
      Found on 2024-05-29 14:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378cf9c375c

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 29-May-2024 02:55:42 WIB
      Restart Time: Wednesday, 29-May-2024 00:30:55 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  2 hours 24 minutes 47 seconds
      Server load: 3.29 3.88 3.70
      Total accesses: 11200 - Total Traffic: 44.8 MB - Total Duration: 7309856
      CPU Usage: u937.76 s138.54 cu52.12 cs29.94 - 13.3% CPU load
      1.29 requests/sec - 5.3 kB/second - 4194 B/request - 652.666 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      012894no0yes025000
      112895no0yes025000
      212896no0yes025000
      313511no0yes025000
      414944no1yes124001
      Sum501 1124001
      
      ________________________________________________________________
      _________________________________________________________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21128940/41/50_
      105.013881222760.00.200.22
      10.50.0.172http/1.1
      
      0-21128940/48/55_
      105.93381115238360.00.200.22
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-21128940/47/53_
      105.5039580238900.00.210.23
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21128940/49/55_
      104.49394821036180.00.200.22
      10.50.0.172http/1.1
      
      0-21128940/43/50_
      105.9938861241680.00.180.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-21128940/47/56_
      105.9938289531300.00.220.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-21128940/37/45_
      104.7938158563010.00.150.19
      10.50.0.172http/1.1
      
      0-21128940/40/48_
      99.8038248442190.00.160.20
      10.50.0.172http/1.1
      
      0-21128940/42/50_
      104.9338136493190.00.170.20
      10.50.0.172http/1.1
      
      0-21128940/35/40_
      105.1236289127420.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-21128940/49/55_
      105.20390133120.00.210.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-21128940/47/50_
      102.343849484370.00.200.22
      10.50.0.172http/1.1
      
      0-21128940/47/48_
      105.7638196109540.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-21128940/55/58_
      105.7238533426480.00.240.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-21128940/50/53_
      102.03390400830.00.240.26
      10.50.0.172http/1.1
      
      0-21128940/43/45_
      106.0438988110400.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-21128940/40/41_
      104.1639901113420.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-21128940/47/48_
      103.003973377040.00.180.18
      10.50.0.138http/1.1
      
      0-21128940/40/42_
      106.08363970130060.00.150.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-21128940/40/42_
      103.323872392670.00.170.18
      10.50.0.138http/1.1
      
      0-21128940/46/49_
      105.3839230105600.00.180.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-21128940/47/50_
      106.0138112695760.00.200.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-21128940/40/42_
      105.483987086160.00.150.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-21128940/45/48_
      105.06380704590.00.200.21
      10.50.0.172http/1.1
      
      0-21128940/53/55_
      103.1539147421330.00.230.24
      10.50.0.73http/1.1
      
      1-21128950/30/37_
      69.72100094880.00.140.17
      10.50.0.73http/1.1
      
      1-21128950/32/39_
      69.839915130690.00.130.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      1-21128950/34/40_
      71.22390728360.00.150.18
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-21128950/35/41_
      70.83990714900.00.160.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-21128950/36/38_
      64.77219180481700.00.170.18
      10.50.0.172http/1.1
      
      1-21128950/22/27_
      67.5699378149850.00.090.12
      10.50.0.172http/1.1
      
      1-21128950/37/40_
      69.959991448890.00.200.22
      10.50.0.172http/1.1
      Found on 2024-05-28 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378280c018b

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 27-May-2024 22:42:08 WIB
      Restart Time: Monday, 27-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  22 hours 11 minutes 16 seconds
      Server load: 2.89 3.16 2.95
      Total accesses: 170303 - Total Traffic: 1.9 GB - Total Duration: 90159901
      CPU Usage: u7397.63 s1021.31 cu10150.8 cs1541.27 - 25.2% CPU load
      2.13 requests/sec - 24.5 kB/second - 11.5 kB/request - 529.409 ms/request
      5 requests currently being processed, 120 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07786no2yes223000
      17787no0yes124000
      27788no2yes025002
      38145no3yes124010
      428879no2yes124001
      Sum509 5120013
      
      ___________________WW___________________________W_______________
      _____________________W___________________________________W___...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2377860/160/871_
      618.605286410980.00.7712.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2377860/154/822_
      617.9221795418000.01.764.42
      10.50.0.73http/1.1
      
      0-2377860/148/847_
      618.071241386151660.00.753.64
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2377860/152/780_
      613.591252205010200.00.975.14
      10.50.0.73http/1.1
      
      0-2377860/154/828_
      618.682864169410.00.684.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/155/821_
      614.981211585934390.00.913.59
      10.50.0.73http/1.1
      
      0-2377860/151/833_
      618.575145731870.00.594.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-2377860/156/820_
      618.3849653543960.00.633.73
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/uci.sanusi@propanraya.com HTTP/1.0
      
      0-2377860/158/898_
      617.8052325131480.01.1014.09
      10.50.0.172http/1.1
      
      0-2377860/144/869_
      617.051249915458300.00.494.01
      10.50.0.172http/1.1
      
      0-2377860/138/782_
      617.67604073790.00.544.13
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2377860/143/855_
      615.126505373530.03.249.65
      10.50.0.172http/1.1
      
      0-2377860/170/845_
      618.071242772276380.01.336.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2377860/139/873_
      618.3165677228380.00.5110.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2377860/138/766_
      612.93496544588210.00.624.30
      10.50.0.172http/1.1
      
      0-2377860/142/822_
      617.36651565431960.00.515.84
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/135/912_
      618.486975455610.00.548.42
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2377860/139/848_
      618.5653072758580.00.598.01
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2377860/124/780_
      615.6451609511100.045.6348.03
      10.50.0.138http/1.1
      
      0-2377861/146/830W
      574.71336605053580.017.1822.60
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2377861/128/783W
      573.05336605158040.00.592.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      0-2377860/144/772_
      617.7054625086730.00.532.41
      10.50.0.172http/1.1
      
      0-2377860/130/833_
      618.306503973930.00.544.45
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2377860/141/795_
      618.221211494101300.00.562.72
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-2377860/139/834_
      616.141246334344890.00.574.71
      10.50.0.172http/1.1
      
      1-2377870/214/625_
      1110.13663094282110.04.056.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2377870/206/604_
      1110.6054862696440.04.298.16
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2377870/231/661_
      1109.3317653845580.00.853.34
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-2377870/215/621_
      1109.12651813186580.00.882.85
      10.50.0.172http/1.1
      
      1-2377870/231/634_
      1108.94661542573420.01.343.01
      10.50.0.138http/1.1
      
      1-2377870/230/613_
      1108.0751553634750.00.802.08
      10.50.0.172http/1.1
      
      1-23778
      Found on 2024-05-27 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378403ba201

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 26-May-2024 16:51:34 WIB
      Restart Time: Sunday, 26-May-2024 00:30:54 WIB
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  16 hours 20 minutes 39 seconds
      Server load: 0.94 0.81 0.78
      Total accesses: 90821 - Total Traffic: 404.3 MB - Total Duration: 66533920
      CPU Usage: u7889.69 s1154.9 cu1221.86 cs306.23 - 18% CPU load
      1.54 requests/sec - 7.0 kB/second - 4668 B/request - 732.583 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      031885no0yes025000
      131278no0yes025000
      231279no0yes025000
      331280no1yes124001
      45377no1yes025000
      Sum502 1124001
      
      ________________________________________________________________
      _________________________W___________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23318850/757/887_
      2396.8991604501260.03.654.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/775/906_
      2394.3661298014630.05.025.52
      10.50.0.73http/1.1
      
      0-23318850/782/931_
      2397.17804861750.02.853.40
      206.81.24.74http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-23318850/787/914_
      2397.038010075250.03.754.23
      206.81.24.74http/1.1localhost:80GET /server HTTP/1.1
      
      0-23318850/799/940_
      2396.5931535184920.02.813.31
      10.50.0.73http/1.1
      
      0-23318850/824/971_
      2395.7271575193530.03.123.68
      10.50.0.73http/1.1
      
      0-23318850/789/929_
      2394.03804504130.03.323.84
      10.50.0.73http/1.1
      
      0-23318850/801/950_
      2394.5051384438080.05.185.72
      10.50.0.73http/1.1
      
      0-23318850/800/935_
      2397.7351486097610.03.153.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/810/960_
      2396.7491558309200.02.743.31
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/789/934_
      2394.90111626911100.03.273.80
      10.50.0.73http/1.1
      
      0-23318850/793/920_
      2397.0391525017930.02.783.25
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/791/939_
      2395.1691157991110.02.893.42
      10.50.0.73http/1.1
      
      0-23318850/780/924_
      2396.4551565185660.03.013.53
      10.50.0.73http/1.1
      
      0-23318850/787/927_
      2397.5961415472880.05.596.07
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/776/910_
      2397.3171478163540.02.643.09
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/773/931_
      2398.0031465814960.04.495.04
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/804/947_
      2397.4571535875860.07.668.13
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/778/926_
      2394.2471556540660.02.553.08
      10.50.0.73http/1.1
      
      0-23318850/788/924_
      2395.2991476453270.03.153.62
      10.50.0.73http/1.1
      
      0-23318850/757/879_
      2395.8771544591730.03.003.47
      10.50.0.73http/1.1
      
      0-23318850/777/916_
      2397.8651414959800.02.322.82
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/802/936_
      2397.1781456059470.02.693.17
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/795/916_
      2396.2951546648330.03.744.19
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-23318850/781/907_
      2395.0591535105490.02.903.35
      10.50.0.73http/1.1
      
      1-23312780/299/358_
      849.82102313274550.01.401.68
      10.50.0.73http/1.1
      
      1-23312780/311/380_
      849.72112774728040.01.201.52
      10.50.0.73http/1.1
      
      1-23312780/308/362_
      847.80312442452210.01.141.39
      10.50.0.172http/1.1
      
      1-23312780/302/359_
      849.90101023257730.01.201.43
      10.50.0.73http/1.1
      
      1-23312780/305/361_
      849.84104501750920.01.231.47
      10.50.0.73http/1.1
      
      1-23312780/308/366_
      850.10291133141650.01.161.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23312780/291/349_
      851.4771432362750.01.101.43
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-23312780/302/354_
      850.24271482558260.01.201.41
      10.50.0.73http/1.1
      Found on 2024-05-26 09:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837821ed2ddf

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 25-May-2024 15:29:46 WIB
      Restart Time: Saturday, 25-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  14 hours 58 minutes 55 seconds
      Server load: 1.62 2.41 2.65
      Total accesses: 92732 - Total Traffic: 332.2 MB - Total Duration: 58160959
      CPU Usage: u8428.67 s1133.02 cu75.41 cs90.66 - 18% CPU load
      1.72 requests/sec - 6.3 kB/second - 3756 B/request - 627.194 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      032441no0yes025000
      132442no1yes025000
      21042no0yes025000
      332443no0yes025000
      42263no0yes124000
      Sum501 1124000
      
      ________________________________________________________________
      ________________________________________________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20324410/596/604_
      1511.92402387310.01.791.82
      206.81.24.227http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-20324410/602/607_
      1511.21311586710600.02.092.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/572/579_
      1510.18141603868410.01.881.91
      10.50.0.73http/1.1
      
      0-20324410/584/588_
      1509.12203573953970.02.562.58
      206.81.24.227http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-20324410/558/562_
      1511.36221607325890.01.871.89
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/581/587_
      1512.3801526025560.02.142.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/571/577_
      1505.94192984032730.01.891.92
      10.50.0.172http/1.1
      
      0-20324410/612/619_
      1509.96221936154100.02.052.09
      10.50.0.73http/1.1
      
      0-20324410/586/588_
      1511.66151605858020.02.152.15
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/578/582_
      1511.06341494181200.02.062.08
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/556/559_
      1509.224702856400.01.801.81
      10.50.0.73http/1.1
      
      0-20324410/579/582_
      1509.863105896090.01.791.80
      10.50.0.73http/1.1
      
      0-20324410/568/570_
      1510.7611443179640.01.911.92
      10.50.0.73http/1.1
      
      0-20324410/577/581_
      1510.4841644126910.02.092.11
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/626/629_
      1511.80141494114890.02.132.14
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/561/563_
      1510.0319404194180.01.861.87
      10.50.0.73http/1.1
      
      0-20324410/542/546_
      1510.6321534187500.01.761.78
      10.50.0.73http/1.1
      
      0-20324410/589/593_
      1508.80364763544600.02.152.17
      10.50.0.73http/1.1
      
      0-20324410/581/583_
      1511.50191513209860.02.042.05
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/598/601_
      1512.2311633100210.02.142.16
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/574/575_
      1510.9201592959130.02.322.33
      10.50.0.73http/1.1
      
      0-20324410/598/600_
      1512.0721193118810.01.921.93
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/573/576_
      1511.9741653049270.01.901.92
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-20324410/586/588_
      1510.03156853196220.02.192.20
      10.50.0.73http/1.1
      
      0-20324410/584/586_
      1507.10341612941840.02.302.31
      10.50.0.73http/1.1
      
      1-20324420/246/253_
      525.7043251297870.01.001.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-20324420/217/220_
      524.0000869350.00.970.98
      10.50.0.73http/1.1
      
      1-20324420/238/243_
      522.4452271882390.01.031.06
      10.50.0.73http/1.1
      
      1-20324420/229/233_
      524.60441061456790.00.991.00
      10.50.0.172http/1.1
      
      1-20324420/252/257_
      523.72443282646780.01.301.32
      10.50.0.172http/1.1
      
      1-20324420/239/243_
      525.6643501578420.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_so/1 HTTP/1.1
      
      1-20324420/216/222_
      525.61443262322400.00.971.00
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-20324420/2
      Found on 2024-05-25 08:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483781a46a8bc

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 24-May-2024 13:49:42 WIB
      Restart Time: Friday, 24-May-2024 00:30:51 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  13 hours 18 minutes 51 seconds
      Server load: 1.13 0.93 0.98
      Total accesses: 88817 - Total Traffic: 458.9 MB - Total Duration: 54467390
      CPU Usage: u7260.69 s960.03 cu35.04 cs65.46 - 17.4% CPU load
      1.85 requests/sec - 9.8 kB/second - 5.3 kB/request - 613.254 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021994no2yes322001
      121995no0yes025000
      222655no1yes025001
      31867no1yes025000
      421996no0yes124000
      Sum504 4121002
      
      ___R____W_____________K_________________________________________
      ________________________________________________W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21219940/528/534_
      1233.971632903690.04.234.25
      10.50.0.73http/1.1
      
      0-21219940/500/504_
      1236.99131243784590.01.771.80
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/534/540_
      1236.4601533199740.02.332.36
      10.50.0.73http/1.1
      
      0-21219940/505/507R
      1234.22002892120.02.182.19
      10.21.5.29h2dev.propanraya.com:443POST /customer_web/sessioncontrol.php HTTP/2.0
      
      0-21219940/501/503_
      1237.68003594950.01.851.87
      157.245.36.108http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-21219940/553/555_
      1237.12121402020190.04.404.41
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/489/491_
      1232.43151021677990.01.601.61
      10.50.0.73http/1.1
      
      0-21219940/524/528_
      1237.720913247340.01.471.49
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219941/516/519W
      1236.59001863760.01.931.95
      157.245.36.108http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-21219940/553/557_
      1233.843652557530.05.955.98
      10.50.0.73http/1.1
      
      0-21219940/530/533_
      1233.912643777350.01.541.56
      10.50.0.73http/1.1
      
      0-21219940/536/537_
      1233.00122172568590.02.912.92
      10.50.0.73http/1.1
      
      0-21219940/533/535_
      1237.22111052871670.02.272.29
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/565/565_
      1237.22503222140.02.212.21
      157.245.36.108http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      0-21219940/524/528_
      1237.6411372230880.04.464.48
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/497/498_
      1233.7611613401840.01.961.97
      10.50.0.73http/1.1
      
      0-21219940/559/564_
      1237.3651532594380.04.884.91
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/533/535_
      1232.63141502077060.02.292.30
      10.50.0.73http/1.1
      
      0-21219940/537/541_
      1232.4818502840180.02.452.47
      10.50.0.73http/1.1
      
      0-21219940/536/538_
      1236.0051443485780.02.272.28
      10.50.0.73http/1.1
      
      0-21219940/544/547_
      1236.87141466639420.02.682.70
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/560/562_
      1234.46132782657870.01.771.78
      10.50.0.73http/1.1
      
      0-21219940/523/524K
      1233.5299541981850.01.711.72
      114.125.108.198h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      0-21219940/500/501_
      1236.74151452182100.02.102.10
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      0-21219940/517/519_
      1237.5121433332370.01.621.63
      10.50.0.73http/1.1dev.propanraya.com:443POST /disc/api/so_history HTTP/1.1
      
      1-21219950/240/246_
      485.12402232191440.01.411.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-21219950/241/244_
      481.9240801996260.01.411.43
      10.50.0.172http/1.1
      
      1-21219950/216/219_
      482.4413921826400.00.900.91
      10.50.0.172http/1.1
      
      1-21219950/220/222_
      485.16403063108200.00.840.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-21219950/207/210_
      482.5331591279100.00.790.81
      10.50.0.73http/1.1
      
      1-21219950/206/209_
      482.557024408980.00.940.96
      10.50.0.73http/1.1
      
      1-21219950/225/227_
      485.2839632433250.00.960.98
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      
      Found on 2024-05-24 06:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378db4e2131

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 23-May-2024 14:02:18 WIB
      Restart Time: Thursday, 23-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  13 hours 31 minutes 26 seconds
      Server load: 1.71 1.87 1.72
      Total accesses: 39664 - Total Traffic: 220.0 MB - Total Duration: 41757165
      CPU Usage: u2585.65 s498.39 cu33.07 cs61.83 - 6.53% CPU load
      .815 requests/sec - 4738 B/second - 5.7 kB/request - 1052.77 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      08261no0yes025000
      18262no0yes124000
      28263no0yes025000
      38594no0yes025000
      428682no1yes124000
      Sum501 2123000
      
      ________________________________________W_______________________
      ______________________________________________________W______...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2182610/396/400_
      770.51712913680120.01.921.94
      182.253.50.150http/1.1
      
      0-2182610/382/388_
      766.98130244109800.02.222.24
      10.50.0.172http/1.1
      
      0-2182610/389/392_
      770.51163562612000.02.162.18
      10.50.0.172http/1.1dev.propanraya.com:443GET /vendorreg/config_sap.php HTTP/1.1
      
      0-2182610/377/381_
      768.8615553356430.02.142.17
      10.50.0.172http/1.1
      
      0-2182610/365/372_
      771.5515752971950.01.851.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2182610/368/370_
      770.751342603402260.02.202.21
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2182610/378/380_
      771.0676761950660.01.921.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2182610/416/421_
      770.88130683208220.02.052.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/387/390_
      771.4815424818280.01.931.95
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/398/400_
      770.80134613169150.02.022.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2182610/359/363_
      771.19711553500250.01.831.85
      182.253.50.150http/1.1dev.propanraya.com:443POST /omc/ProductionStatus/sigIT/sgt_syncprepareprodstatus.php 
      
      0-2182610/385/388_
      769.92155152575970.02.792.81
      10.50.0.172http/1.1
      
      0-2182610/400/402_
      771.3616882844450.01.921.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2182610/383/386_
      771.44151437341230.01.791.81
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2182610/385/389_
      770.41763772870770.02.152.18
      10.50.0.172http/1.1
      
      0-2182610/398/400_
      770.9876775228800.02.532.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2182610/389/389_
      770.11134905831980.02.172.17
      10.50.0.172http/1.1
      
      0-2182610/392/394_
      768.04152563224140.02.412.42
      10.50.0.172http/1.1
      
      0-2182610/377/379_
      767.9516783278780.01.992.01
      10.50.0.172http/1.1
      
      0-2182610/394/395_
      771.2916742865210.01.941.94
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2182610/409/410_
      769.94134300113838970.02.762.76
      10.50.0.172http/1.1
      
      0-2182610/403/405_
      768.0815814042210.02.002.02
      10.50.0.172http/1.1
      
      0-2182610/381/383_
      771.3616176541680.01.941.95
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2182610/390/393_
      771.61151023693620.02.202.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2182610/392/393_
      770.50768901975390.01.891.90
      10.50.0.172http/1.1
      
      1-2182620/230/234_
      440.031354782808390.01.271.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      1-2182620/223/227_
      441.1615991727690.01.351.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-2182620/226/229_
      441.00163591991480.01.101.12
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2182620/209/213_
      441.25202677160.01.061.09
      159.89.12.166http/1.1localhost:80GET /about HTTP/1.1
      
      1-2182620/211/211_
      439.29765551460520.01.101.10
      10.50.0.172http/1.1
      
      1-2182620/233/235_
      439.99163092021740.01.251.27
      10.50.0.172http/1.1
      
      1-2182620/214/215_
      439.92766992748600.0
      Found on 2024-05-23 07:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378ea34bf86

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 13-May-2024 05:20:06 WIB
      Restart Time: Monday, 13-May-2024 00:30:50 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  4 hours 49 minutes 15 seconds
      Server load: 4.20 3.72 3.81
      Total accesses: 12728 - Total Traffic: 64.1 MB - Total Duration: 12123970
      CPU Usage: u785.55 s149.98 cu21.32 cs26.45 - 5.67% CPU load
      .733 requests/sec - 3874 B/second - 5.2 kB/request - 952.543 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05501no0yes025000
      15502no0yes025000
      25503no0yes025000
      36131no0yes124000
      47306no0yes124000
      Sum500 2123000
      
      ________________________________________________________________
      ____________W______________________________________W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2155010/44/48_
      106.614143131060.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-2155010/46/48_
      103.37469128780.00.230.23
      10.50.0.172http/1.1
      
      0-2155010/57/60_
      104.59123130452080.00.280.29
      10.50.0.172http/1.1
      
      0-2155010/54/56_
      106.2564153467940.00.250.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2155010/49/52_
      104.155617136720.00.240.25
      10.50.0.172http/1.1
      
      0-2155010/58/62_
      105.713337739280.00.280.31
      10.50.0.138http/1.1
      
      0-2155010/58/61_
      106.7900126380.00.290.31
      64.23.218.208http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2155010/53/57_
      106.3264127165260.00.260.28
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2155010/52/53_
      106.126429688690.00.270.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-2155010/56/57_
      105.684682458850.00.260.26
      10.50.0.172http/1.1
      
      0-2155010/61/63_
      100.5964510417990.00.280.30
      10.50.0.172http/1.1
      
      0-2155010/48/48_
      103.0564459669620.00.250.25
      10.50.0.172http/1.1
      
      0-2155010/60/63_
      103.9264128715650.00.320.34
      10.50.0.172http/1.1
      
      0-2155010/59/60_
      103.75640996610.00.310.32
      10.50.0.172http/1.1
      
      0-2155010/54/55_
      105.890526471510.00.280.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2155010/42/43_
      106.32640133310.00.220.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2155010/55/56_
      103.946418481610.00.310.32
      10.50.0.138http/1.1
      
      0-2155010/53/54_
      106.1464267471630.00.270.28
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2155010/48/50_
      98.4124278698080.00.250.27
      10.50.0.172http/1.1
      
      0-2155010/50/51_
      105.89123179397820.00.260.27
      10.50.0.172http/1.1
      
      0-2155010/58/59_
      106.42582742230.00.300.31
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2155010/58/60_
      106.793260128560.00.320.33
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2155010/50/51_
      106.584811014480.00.260.27
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2155010/46/48_
      105.2664337394220.00.250.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-2155010/43/43_
      106.59446774860.00.220.22
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-2155020/64/67_
      123.63438806710.00.330.34
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-2155020/63/64_
      120.9145661062530.00.320.32
      10.50.0.172http/1.1
      
      1-2155020/50/53_
      118.771240119330.00.340.36
      10.50.0.172http/1.1
      
      1-2155020/62/64_
      123.864451224970.00.310.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-2155020/66/69_
      123.5164181102540.00.350.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2155020/58/60_
      123.45123686152950.00.280.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2155020/56/58_
      123.43123424713770.00.250.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP
      Found on 2024-05-12 22:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378a2085e33

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 08-May-2024 21:37:26 WIB
      Restart Time: Wednesday, 08-May-2024 00:30:52 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  21 hours 6 minutes 34 seconds
      Server load: 0.39 0.96 1.49
      Total accesses: 106986 - Total Traffic: 1.2 GB - Total Duration: 74499193
      CPU Usage: u7160.62 s1180.29 cu76.64 cs132.44 - 11.3% CPU load
      1.41 requests/sec - 16.6 kB/second - 11.8 kB/request - 696.345 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      07088no0yes124000
      16839no1yes124000
      26840no0yes025000
      36841no0yes025000
      48387no0yes025000
      Sum501 2123000
      
      ______W_______________________W_________________________________
      _____________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2170880/1176/1181_
      2250.252403160010.05.755.79
      10.50.0.138http/1.1
      
      0-2170880/1179/1183_
      2250.87245868272880.05.635.64
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-2170880/1166/1169_
      2250.19243956473350.06.546.55
      10.50.0.172http/1.1
      
      0-2170880/1170/1174_
      2250.3023707560540.07.037.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-2170880/1143/1146_
      2251.5223687005790.04.924.94
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-2170880/1129/1132_
      2251.12241227823700.05.625.64
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-2170881/1121/1122W
      2249.14004900270.05.975.97
      146.190.103.103http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-2170880/1127/1128_
      2251.33245625955570.06.266.26
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2170880/1120/1123_
      2250.84242158319000.04.034.04
      10.50.0.172http/1.1
      
      0-2170880/1134/1138_
      2250.301707640060.03.833.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2170880/1110/1112_
      2250.9724965235980.04.354.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2170880/1113/1116_
      2250.2124196805050.04.374.39
      10.50.0.172http/1.1
      
      0-2170880/1176/1176_
      2251.5817938871990.09.149.14
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-2170880/1095/1096_
      2249.2684669134980.03.463.47
      10.50.0.172http/1.1
      
      0-2170880/1185/1186_
      2250.6403497834870.08.528.53
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-2170880/1103/1105_
      2250.7324012977200.05.135.14
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2170880/1140/1141_
      2250.82241515595870.04.104.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-2170880/1181/1182_
      2251.65004460890.04.674.68
      146.190.103.103http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2170880/1134/1135_
      2250.292405842810.05.895.90
      10.50.0.172http/1.1
      
      0-2170880/1164/1165_
      2249.3924529430070.04.784.79
      10.50.0.172http/1.1
      
      0-2170880/1119/1119_
      2250.12242746973390.07.937.93
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-2170880/1136/1136_
      2251.6417548750390.05.805.80
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/yogi.prabowo@propanraya.com HTTP/1
      
      0-2170880/1112/1113_
      2250.15242124995520.03.773.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-2170880/1111/1112_
      2250.41171235023540.03.903.91
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-2170880/1167/1169_
      2251.45241176172010.08.848.85
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-2168390/702/706_
      1383.5724454560220.02.972.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      1-2168390/735/741_
      1384.2724185091750.04.174.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-2168390/694/700_
      1383.7424993749940.02.822.86
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-2168390/680/685_
      1383.9184708311380.03.463.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2168390/678/681_
      1384.22242643390150.03.123.14
      10.50.0.73http/1.1dev.propanraya.com:80GET 
      Found on 2024-05-08 14:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483786889f6a8

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 29-Apr-2024 03:55:38 WIB
      Restart Time: Monday, 29-Apr-2024 00:30:48 WIB
      Parent Server Config. Generation: 23
      Parent Server MPM Generation: 22
      Server uptime:  3 hours 24 minutes 50 seconds
      Server load: 1.52 1.90 2.07
      Total accesses: 8901 - Total Traffic: 45.4 MB - Total Duration: 8358799
      CPU Usage: u514.49 s99.75 cu29.91 cs24.54 - 5.44% CPU load
      .724 requests/sec - 3877 B/second - 5.2 kB/request - 939.085 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      016206no0yes025000
      116207no0yes025000
      216208no0yes025000
      316814no0yes124000
      418011no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      ______________________________W______________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22162060/50/58_
      74.669501052840.00.260.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22162060/40/45_
      75.6236107389140.00.200.23
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-22162060/40/46_
      75.6936177386780.00.200.22
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-22162060/31/35_
      70.81950376040.00.150.17
      10.50.0.172http/1.1
      
      0-22162060/52/58_
      74.1339252690520.00.250.28
      209.97.180.8http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-22162060/30/34_
      68.953621969710.00.160.19
      10.50.0.172http/1.1
      
      0-22162060/46/51_
      75.7136187407820.00.220.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-22162060/38/42_
      67.649565670360.00.200.22
      10.50.0.172http/1.1
      
      0-22162060/45/50_
      76.0230415670.00.220.25
      209.97.180.8http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-22162060/38/42_
      68.9936470394760.00.210.23
      10.50.0.172http/1.1
      
      0-22162060/48/50_
      74.76950103380.00.350.36
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22162060/43/49_
      74.763054260.00.210.24
      10.50.0.172http/1.1
      
      0-22162060/48/50_
      76.0135108392150.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-22162060/43/46_
      74.62363831063680.00.230.24
      10.50.0.172http/1.1
      
      0-22162060/55/57_
      75.7636204724620.00.270.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-22162060/40/44_
      75.5195521592020.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-22162060/40/42_
      75.51950143100.00.220.22
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-22162060/38/39_
      75.3436305430390.00.170.18
      10.50.0.172http/1.1
      
      0-22162060/43/47_
      75.023917369950.00.320.35
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22162060/43/45_
      73.8336244412100.00.230.24
      10.50.0.172http/1.1
      
      0-22162060/44/46_
      75.8836108464240.00.230.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-22162060/37/38_
      75.773679101170.00.200.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-22162060/41/45_
      71.493574367310.00.210.24
      10.50.0.172http/1.1
      
      0-22162060/45/47_
      75.8936106400260.00.230.25
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-22162060/41/45_
      75.2636360379840.00.190.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      1-22162070/35/39_
      70.9735573108460.00.190.19
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-22162070/37/43_
      70.8335321417680.00.170.21
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-22162070/28/33_
      70.1795072920.00.140.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-22162070/36/40_
      70.9335597374470.00.180.20
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-22162070/34/37_
      69.0215559464370.00.180.20
      10.50.0.172http/1.1
      
      1-22162070/36/39_
      69.9335888117960.00.190.20
      10.50.0.138http/1.1
      
      1-22162070/32/38_
      70.9735680413870.00.16
      Found on 2024-04-28 20:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378632b11ec

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Wednesday, 10-Apr-2024 23:07:30 WIB
      Restart Time: Wednesday, 10-Apr-2024 00:30:41 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  22 hours 36 minutes 49 seconds
      Server load: 0.28 0.48 0.68
      Total accesses: 61216 - Total Traffic: 300.2 MB - Total Duration: 67666751
      CPU Usage: u3687.12 s777.78 cu33.99 cs119.75 - 5.67% CPU load
      .752 requests/sec - 3866 B/second - 5.0 kB/request - 1105.38 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024588no0yes025000
      125274no1yes124000
      224586no0yes025000
      324587no0yes124000
      418095no0yes025000
      Sum501 2123000
      
      ____________________________________________W___________________
      ____________________________W________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20245880/313/315_
      615.9014702517770.01.491.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20245880/327/332_
      616.258702078610.01.591.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20245880/324/326_
      615.65002222620.01.531.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20245880/327/330_
      616.352702711470.01.581.61
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20245880/333/334_
      615.4388522783500.01.621.63
      10.50.0.172http/1.1
      
      0-20245880/310/313_
      616.0114701951030.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-20245880/308/310_
      614.812075602145280.01.531.55
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-20245880/309/311_
      614.54886372455070.01.551.57
      10.50.0.172http/1.1
      
      0-20245880/314/319_
      616.36103061320.01.501.52
      209.38.248.17http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-20245880/322/323_
      615.5687682276170.01.611.62
      10.50.0.172http/1.1
      
      0-20245880/330/332_
      614.301474642533760.01.691.70
      10.50.0.138http/1.1
      
      0-20245880/328/331_
      615.27147573331990.01.671.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20245880/312/316_
      615.191471162204780.01.591.62
      10.50.0.172http/1.1
      
      0-20245880/288/290_
      615.60281153112970.01.431.44
      10.50.0.172http/1.1
      
      0-20245880/329/332_
      616.25871374132760.01.651.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/parsing_billing HTTP/1.1
      
      0-20245880/300/302_
      616.0688254305370.01.541.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/create_sap_gr HTTP/1.1
      
      0-20245880/309/311_
      615.86147581943520.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-20245880/308/311_
      615.5987512768740.01.491.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-20245880/317/319_
      615.65273134454460.01.521.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20245880/296/297_
      616.35281373072900.01.431.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20245880/310/311_
      615.941474901675020.01.531.54
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-20245880/316/318_
      615.091472412743760.01.591.60
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20245880/319/319_
      616.1388814554210.01.651.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-20245880/290/291_
      613.911474172464080.01.451.45
      10.50.0.172http/1.1
      
      0-20245880/331/332_
      616.011472292313490.01.571.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      1-20252740/656/663_
      1218.770014746870.03.163.19
      209.38.248.17http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-20252740/633/635_
      1217.15276810757080.03.023.03
      10.50.0.172http/1.1
      
      1-20252740/677/680_
      1218.752706490380.03.253.26
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-20252740/660/662_
      1218.6628178040770.03.153.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      1-20252740/636/638_
      1217.97287775603060.03.083.09
      10.50.0.172http/1.1
      
      1-20
      Found on 2024-04-10 16:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378b2149ba4

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Thursday, 21-Mar-2024 21:10:16 WIB
      Restart Time: Thursday, 21-Mar-2024 00:30:44 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  20 hours 39 minutes 32 seconds
      Server load: 0.88 1.14 1.19
      Total accesses: 119618 - Total Traffic: 947.4 MB - Total Duration: 76109581
      CPU Usage: u7780.07 s1308.86 cu39.19 cs182.63 - 12.5% CPU load
      1.61 requests/sec - 13.0 kB/second - 8.1 kB/request - 636.272 ms/request
      2 requests currently being processed, 123 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025262no0yes124000
      125263no0yes025000
      225264no0yes025000
      326408no0yes025000
      427511no1yes124000
      Sum501 2123000
      
      _______________________W________________________________________
      _______________________________________________________W_____...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19252620/833/842_
      1593.53131104534980.04.154.20
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-19252620/864/871_
      1597.112914064750.024.8824.92
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-19252620/834/841_
      1596.101404498790.03.723.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19252620/794/798_
      1594.6602513341950.03.553.56
      10.50.0.172http/1.1
      
      0-19252620/820/824_
      1596.4813693654890.012.3412.37
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/799/803_
      1597.11003421180.06.586.60
      172.105.16.117http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-19252620/746/749_
      1597.11104513830.06.997.01
      172.105.16.117http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-19252620/779/781_
      1597.02303117450.02.942.94
      172.105.16.117http/1.1localhost:80GET /server HTTP/1.1
      
      0-19252620/813/814_
      1593.92731143817580.03.853.86
      10.50.0.172http/1.1
      
      0-19252620/842/845_
      1596.0944300955183120.03.653.67
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-19252620/810/812_
      1594.33121035849590.05.815.82
      10.50.0.172http/1.1
      
      0-19252620/813/819_
      1594.9644254907530.017.1417.18
      203.175.8.107http/1.1
      
      0-19252620/738/741_
      1595.4614100413036780.02.742.75
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19252620/805/805_
      1596.1713873826300.03.783.78
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-19252620/746/750_
      1596.0021176390220.02.532.56
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-19252620/748/752_
      1595.401407544700.029.0529.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-19252620/794/797_
      1596.0013013312500.02.772.79
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-19252620/828/831_
      1596.941210704336040.03.923.94
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-19252620/855/857_
      1596.0773622799430.06.326.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-19252620/841/844_
      1595.74134586533190.04.584.60
      10.50.0.138http/1.1
      
      0-19252620/776/779_
      1596.931387110095490.02.862.88
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-19252620/771/772_
      1597.0111745174180.02.432.43
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-19252620/788/788_
      1595.46133272956590.04.144.14
      10.50.0.172http/1.1
      
      0-19252621/789/791W
      1594.68003289350.05.595.61
      172.105.16.117http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-19252620/775/777_
      1594.48111166602600.02.632.65
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-19252630/448/456_
      920.1713304031570.02.332.38
      10.50.0.172http/1.1
      
      1-19252630/465/473_
      923.0614911746140.02.472.51
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-19252630/477/484_
      922.66743937116750.02.252.29
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-19252630/500/506_
      920.77132744390940.05.115.15
      10.50.0.172http/1.1
      
      1-19252630/477/481_
      919.6514913792480.02.252.27
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      1-19252630/448/452
      Found on 2024-03-21 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378d0775754

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 08-Mar-2024 15:58:08 WIB
      Restart Time: Friday, 08-Mar-2024 00:30:47 WIB
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  15 hours 27 minutes 21 seconds
      Server load: 1.64 1.16 1.40
      Total accesses: 133718 - Total Traffic: 598.5 MB - Total Duration: 58429286
      CPU Usage: u10946.6 s1849.93 cu121.77 cs281.67 - 23.7% CPU load
      2.4 requests/sec - 11.0 kB/second - 4693 B/request - 436.959 ms/request
      16 requests currently being processed, 109 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09779no0yes025000
      19780no7yes421003
      29781no0yes025000
      310457no7yes619000
      49674no9yes619001
      Sum5023 16109004
      
      ___________________________W_________W________W_W_______________
      _____________W________W_W_WW____W____W___W____WW___W______W__...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1997790/547/554_
      1399.5820743216210.02.542.57
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dyah.rini@propanraya.com HTTP/1.0
      
      0-1997790/525/528_
      1398.723812659210.01.781.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-1997790/529/534_
      1402.02002619720.02.052.07
      134.122.28.88http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1997790/515/519_
      1398.16411592710600.02.662.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1997790/515/517_
      1398.1359851892940.01.761.76
      10.50.0.138http/1.1
      
      0-1997790/526/531_
      1400.7414512246930.02.182.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1997790/533/536_
      1401.7457702790510.01.831.85
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1997790/528/531_
      1400.0866712816200.02.362.38
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1997790/534/535_
      1402.022584578810.02.072.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-1997790/530/531_
      1400.6917703370030.01.751.75
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/aji.maisutriyo@propanraya.com HTTP
      
      0-1997790/541/543_
      1397.8069303681880.02.002.01
      10.50.0.172http/1.1
      
      0-1997790/539/542_
      1401.2865513803220.01.871.88
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1997790/580/582_
      1401.963852814250.06.586.59
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-1997790/541/543_
      1397.9065592668440.02.662.66
      10.50.0.138http/1.1
      
      0-1997790/535/539_
      1400.226672976680.02.342.37
      10.50.0.172http/1.1
      
      0-1997790/509/510_
      1396.545742756860.01.981.99
      10.50.0.138http/1.1
      
      0-1997790/529/532_
      1399.7814903391910.02.242.25
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/kris@propanraya.com HTTP/1.0
      
      0-1997790/519/520_
      1401.80510052282560.01.701.71
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1997790/526/527_
      1401.296222822800.02.022.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1997790/523/524_
      1401.7959992793650.01.741.75
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-1997790/510/512_
      1399.50249523436630.01.671.68
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1997790/535/536_
      1401.874702327280.01.791.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/gianto.01@propanraya.com HTTP/1.0
      
      0-1997790/533/534_
      1400.305692394390.01.831.83
      10.50.0.172http/1.1
      
      0-1997790/529/530_
      1399.6617732596700.02.792.79
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dyah.rini@propanraya.com HTTP/1.0
      
      0-1997790/527/528_
      1400.94602076080.02.392.40
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-1997800/1022/1030_
      2304.343613619510.05.945.96
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1997800/998/1001_
      2304.41204960540.03.813.83
      134.122.28.88http/1.1localhost:80GET /about HTTP/1.1
      
      1-1997801/856/862W
      1957.601284604512040.03.103.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1997800/1015/1020_
      2304.0703263467920.03.733.76
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      1-1997800/1000/1003_
      2303.235532598
      Found on 2024-03-08 08:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378e487db67

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 02-Feb-2024 21:13:34 WIB
      Restart Time: Friday, 02-Feb-2024 00:30:49 WIB
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  20 hours 42 minutes 44 seconds
      Server load: 3.59 3.57 3.22
      Total accesses: 107205 - Total Traffic: 748.0 MB - Total Duration: 65990024
      CPU Usage: u6745.65 s1131.12 cu49.06 cs144.15 - 10.8% CPU load
      1.44 requests/sec - 10.3 kB/second - 7.1 kB/request - 615.55 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015090no0yes025000
      114318no1yes025000
      231936no0yes124000
      414316no0yes025000
      514317no0yes025000
      Sum501 1124000
      
      ____________________________________________________W___________
      ___________.........................____________________________
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13150900/1278/1286_
      2310.77323617122330.06.997.03
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      0-13150900/1298/1303_
      2310.39322476521890.010.7210.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-13150900/1157/1163_
      2308.3880667798510.05.965.99
      10.50.0.172http/1.1
      
      0-13150900/1286/1288_
      2310.493214310176880.012.8112.82
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/1251/1254_
      2308.85311445332990.07.587.60
      10.50.0.138http/1.1
      
      0-13150900/1251/1255_
      2310.86317006383530.08.568.57
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-13150900/1217/1219_
      2310.15321627195210.09.599.60
      10.50.0.138http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/1306/1311_
      2310.0164625522380.014.3014.33
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/1423/1427_
      2309.880616843450.022.9622.98
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/1212/1217_
      2310.88105279470.03.793.81
      178.62.73.12http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-13150900/1247/1252_
      2308.72322156634940.07.657.67
      10.50.0.172http/1.1
      
      0-13150900/1330/1332_
      2310.863105052910.012.8512.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1271/1274_
      2309.5432636250430.012.4812.50
      10.50.0.172http/1.1
      
      0-13150900/1247/1249_
      2310.373208565530.07.757.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-13150900/1266/1269_
      2309.12313877462520.06.226.24
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-13150900/1229/1232_
      2307.8632745397140.04.914.93
      10.50.0.172http/1.1
      
      0-13150900/1223/1226_
      2309.9469646453890.04.894.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-13150900/1242/1243_
      2309.8121228594060.08.378.38
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-13150900/1211/1213_
      2308.45646710536330.06.486.49
      10.50.0.172http/1.1
      
      0-13150900/1209/1213_
      2309.61131646584500.05.195.21
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/samsul.fatah@propanraya.com HTTP/1
      
      0-13150900/1269/1271_
      2310.88217698780.05.935.93
      178.62.73.12http/1.1localhost:80GET / HTTP/1.1
      
      0-13150900/1244/1247_
      2310.79321916015350.07.267.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-13150900/1220/1223_
      2307.7332526497980.06.826.83
      10.50.0.172http/1.1
      
      0-13150900/1362/1365_
      2307.6269655744830.022.0022.02
      10.50.0.172http/1.1
      
      0-13150900/1277/1280_
      2309.6832688399220.012.6812.70
      10.50.0.172http/1.1
      
      1-13143180/700/710_
      1353.01312645184520.03.383.43
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      1-13143180/699/704_
      1352.98316774131210.02.342.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-13143180/642/650_
      1352.53326452238810.02.662.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-13143180/675/681_
      1351.7831703695490.02.832.88
      10.50.0.138http/1.1
      
      1-13143180/712/719_
      1352.1733956044610.03.603.64
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      1-13143180/753/760_
      1352.863104402640.0
      Found on 2024-02-02 14:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378c2647f44

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 07-Jan-2024 13:17:24 WIB
      Restart Time: Sunday, 07-Jan-2024 00:30:57 WIB
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  12 hours 46 minutes 26 seconds
      Server load: 2.14 2.36 2.55
      Total accesses: 33391 - Total Traffic: 233.1 MB - Total Duration: 40974154
      CPU Usage: u1875.3 s522.2 cu593.85 cs390.29 - 7.35% CPU load
      .726 requests/sec - 5.2 kB/second - 7.1 kB/request - 1227.1 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09319no0yes025000
      19320no2yes223000
      29323no2yes223000
      39899no1yes223000
      41356no4yes421000
      Sum509 10115000
      
      ___________________________W___W______________________W_______W_
      _____________________W__W________________W_____W__WW_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2193190/107/163_
      291.141412144036120.00.570.89
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-2193190/109/151_
      291.0314180738970.00.540.76
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-2193190/118/165_
      289.771411221583660.00.620.88
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-2193190/117/168_
      290.961411221394420.00.590.87
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-2193190/109/150_
      283.18321244701740.00.540.74
      10.50.0.172http/1.1
      
      0-2193190/118/168_
      291.77001681580.00.560.83
      167.99.182.39http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-2193190/115/163_
      291.77111130000.00.590.83
      167.99.182.39http/1.1localhost:80GET /about HTTP/1.1
      
      0-2193190/113/158_
      290.67216903189900.00.540.77
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-2193190/108/159_
      288.791412851995210.00.550.82
      10.50.0.172http/1.1
      
      0-2193190/101/146_
      289.25212701374490.00.480.73
      10.50.0.172http/1.1
      
      0-2193190/118/174_
      291.38823313038260.00.570.94
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-2193190/102/139_
      288.41812751905370.00.480.68
      10.50.0.172http/1.1
      
      0-2193190/101/142_
      289.7714194422090.00.490.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-2193190/105/137_
      291.43817001362840.00.550.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-2193190/102/138_
      291.7621533682150.00.530.74
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-2193190/94/123_
      291.712101486860.00.480.63
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/112/155_
      291.0614101875670.00.570.80
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-2193190/121/165_
      289.33001163870.00.630.83
      10.50.0.172http/1.1
      
      0-2193190/114/155_
      290.44824771944240.00.600.81
      10.50.0.172http/1.1
      
      0-2193190/113/154_
      289.20811891325570.00.570.79
      10.50.0.172http/1.1
      
      0-2193190/97/142_
      289.621411431478490.00.540.76
      10.50.0.172http/1.1
      
      0-2193190/106/158_
      289.48141981060820.00.570.83
      10.50.0.172http/1.1
      
      0-2193190/108/144_
      290.69217293191500.00.490.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-2193190/107/144_
      291.05141201571340.00.490.67
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-2193190/118/157_
      291.67813561047020.00.640.84
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193200/191/234_
      428.3221176241740.00.991.22
      10.50.0.172http/1.1
      
      1-2193200/184/220_
      429.31212091858730.00.901.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-2193201/174/223W
      410.03116201456530.01.131.39
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-2193200/186/228_
      429.72213855820.00.921.15
      167.99.182.39http/1.1localhost:80GET / HTTP/1.1
      
      1-2193200/173/209_
      429.71215962437050.00.881.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-2193200/168/208_
      427.75816391220230.00.861.08
      10.50.0.172http/1.1
      
      1-2193201/164/202W
      410.03
      Found on 2024-01-07 06:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378ecf755fa

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Saturday, 06-Jan-2024 05:02:16 WIB
      Restart Time: Saturday, 06-Jan-2024 00:30:52 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  4 hours 31 minutes 24 seconds
      Server load: 3.22 2.98 3.05
      Total accesses: 11218 - Total Traffic: 58.0 MB - Total Duration: 13451984
      CPU Usage: u749.96 s204.95 cu29.89 cs76.54 - 6.52% CPU load
      .689 requests/sec - 3736 B/second - 5.3 kB/request - 1199.14 ms/request
      4 requests currently being processed, 121 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022088no2yes223000
      121716no0yes124000
      221717no0yes025000
      321722no1yes124000
      46304no0yes025000
      Sum503 4121000
      
      _______W_W____________________________W_________________________
      _________________W___________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17220880/123/126_
      281.83138881953190.00.670.69
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-17220880/105/108_
      280.68145301667100.00.560.57
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      0-17220880/118/119_
      279.800366459000.00.610.61
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-17220880/124/127_
      280.8713300091202860.00.620.64
      10.50.0.172http/1.1
      
      0-17220880/131/132_
      276.371398471423140.00.680.68
      10.50.0.172http/1.1
      
      0-17220880/121/125_
      280.77141751757690.00.610.63
      10.50.0.172http/1.1
      
      0-17220880/143/143_
      281.61144142071820.00.740.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_print/parsing HTTP/1.1
      
      0-17220881/130/131W
      278.761401178650.00.650.65
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-17220880/122/123_
      281.831301840110.00.710.72
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220881/128/131W
      275.8813401431110.00.690.70
      10.50.0.172http/1.1dev.propanraya.com:443GET /rewardpc/rpc/direct/rpc_cron HTTP/1.1
      
      0-17220880/129/131_
      277.6413301172208810.00.690.70
      10.50.0.172http/1.1
      
      0-17220880/127/127_
      279.851417341008350.00.660.66
      10.50.0.172http/1.1
      
      0-17220880/116/117_
      278.91612871342390.00.580.59
      139.144.150.205http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-17220880/109/111_
      281.86001908750.00.570.58
      134.122.89.242http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-17220880/122/123_
      277.63115731347120.00.610.62
      10.50.0.172http/1.1
      
      0-17220880/134/134_
      281.3164482664690.00.670.67
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-17220880/125/125_
      281.791312251095670.00.640.64
      10.50.0.138http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-17220880/124/125_
      280.85131551058080.00.620.63
      10.50.0.138http/1.1
      
      0-17220880/129/129_
      280.79131501737460.00.670.67
      10.50.0.138http/1.1
      
      0-17220880/141/141_
      280.861301467340.00.730.73
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-17220880/128/128_
      281.85401620210.00.640.64
      139.144.150.205http/1.1localhost:80GET /about HTTP/1.1
      
      0-17220880/124/124_
      281.831316311437630.00.660.66
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-17220880/113/113_
      281.85202273470.00.630.63
      139.144.150.205http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-17220880/119/120_
      281.56144761980190.00.570.58
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-17220880/125/125_
      281.841322532320500.00.660.66
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      1-17217160/80/87_
      191.655539268350.00.500.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      1-17217160/89/92_
      191.02738041419450.00.460.48
      10.50.0.172http/1.1
      
      1-17217160/83/88_
      191.833181450550.00.390.42
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-17217160/92/95_
      190.553598850960.00.440.46
      134.122.89.242http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      1-17217160/83/86_
      188.19140289560.00.430.45
      10.50.0.172http/1.1
      
      1-17217160/81/83_
      192.71001099440.00.400.42
      139.144.150.205http/1.1localhost:80
      Found on 2024-01-05 22:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378eb9bed49

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Sunday, 24-Dec-2023 08:18:27 WIB
      Restart Time: Sunday, 24-Dec-2023 00:30:57 WIB
      Parent Server Config. Generation: 18
      Parent Server MPM Generation: 17
      Server uptime:  7 hours 47 minutes 29 seconds
      Server load: 2.18 2.97 2.81
      Total accesses: 19918 - Total Traffic: 100.8 MB - Total Duration: 28417868
      CPU Usage: u1363.57 s359.65 cu47.84 cs137.36 - 6.8% CPU load
      .71 requests/sec - 3769 B/second - 5.2 kB/request - 1426.74 ms/request
      10 requests currently being processed, 115 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      05984no1yes223000
      15557no2yes223000
      25559no2yes223000
      35558no2yes223000
      423376no2yes223000
      Sum509 10115000
      
      ______WW_____________________W_________W________________W_______
      _____W_______________________WW_______________W_W____________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1759840/216/222_
      513.40234173161810.01.101.14
      10.50.0.172http/1.1
      
      0-1759840/232/235_
      514.56232132712990.01.151.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron/od HTTP/1.1
      
      0-1759840/238/243_
      514.842301853920.01.121.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1759840/223/227_
      514.75231903490410.01.081.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-1759840/221/227_
      515.05233472323340.01.131.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1759840/222/227_
      511.80844442352770.01.141.17
      10.50.0.172http/1.1
      
      0-1759841/210/212W
      514.34002017550.01.041.06
      138.68.133.118http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-1759841/219/223W
      512.022504672040.01.151.17
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1759840/212/216_
      514.4024611398240.01.071.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-1759840/205/208_
      513.07244893211760.01.001.01
      10.50.0.172http/1.1
      
      0-1759840/222/223_
      513.45234383183140.01.121.13
      10.50.0.172http/1.1
      
      0-1759840/215/219_
      515.06211987310.01.121.15
      138.68.133.118http/1.1localhost:80GET / HTTP/1.1
      
      0-1759840/221/226_
      510.30238223463770.01.091.12
      10.50.0.172http/1.1
      
      0-1759840/220/221_
      515.05231213788990.01.181.18
      10.50.0.172http/1.1dev.propanraya.com:443POST /disc/Api/retur HTTP/1.1
      
      0-1759840/194/196_
      504.81237871415190.00.950.96
      10.50.0.172http/1.1
      
      0-1759840/212/214_
      513.64235229917830.01.061.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      0-1759840/229/231_
      510.412310701789580.01.141.15
      10.50.0.172http/1.1
      
      0-1759840/224/225_
      511.91238621755660.01.091.09
      10.50.0.172http/1.1
      
      0-1759840/218/219_
      515.07002331320.01.071.07
      138.68.133.118http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1759840/220/221_
      514.6923674316110.01.071.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      
      0-1759840/220/221_
      514.3326623289230.01.131.13
      10.50.0.138http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1759840/226/228_
      514.02231724883190.01.111.12
      10.50.0.172http/1.1
      
      0-1759840/219/220_
      509.29241243280730.01.131.13
      10.50.0.138http/1.1
      
      0-1759840/232/234_
      514.5523862603500.01.151.16
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-1759840/219/220_
      514.78232332611110.01.151.15
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      1-1755570/106/113_
      260.3223138958600.00.520.56
      10.50.0.172http/1.1
      
      1-1755570/107/111_
      261.7823635386690.00.530.54
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      1-1755570/112/119_
      260.68231582257730.00.640.77
      10.50.0.172http/1.1
      
      1-1755570/130/135_
      258.7814401002450.00.650.69
      10.50.0.172http/1.1
      
      1-1755571/69/74W
      138.68135840878130.00.330.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/cron_per_menit HTTP/1.1
      
      1-1755570/107/111_
      260.092301549630.00.570.59
      10.50.0.172http/1.1
      
      1-1755570/114/118_
      261.39232955171520.00.570.59
      10.50.0.172http/1.1
      Found on 2023-12-24 01:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378107ced91

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 12-Dec-2023 01:17:05 WIB
      Restart Time: Tuesday, 12-Dec-2023 00:30:51 WIB
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  46 minutes 13 seconds
      Server load: 3.09 2.60 2.55
      Total accesses: 1869 - Total Traffic: 10.8 MB - Total Duration: 1823497
      CPU Usage: u92.81 s24.94 cu27.46 cs13.78 - 5.73% CPU load
      .674 requests/sec - 4091 B/second - 5.9 kB/request - 975.654 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      015237no0yes124000
      115238no0yes124000
      215720no0yes025000
      315240no0yes025000
      Sum400 298000
      
      _____W________________________W_________________________________
      ____________________________________............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      </SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18152370/8/16_
      12.952055060.00.020.07
      10.50.0.172http/1.1
      
      0-18152370/10/16_
      17.703351050840.00.060.10
      203.175.8.107http/1.1
      
      0-18152370/11/16_
      18.2462169342930.00.060.10
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18152370/12/19_
      18.77261338070.00.070.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      0-18152370/7/14_
      11.816234222740.00.040.08
      10.50.0.172http/1.1
      
      0-18152371/8/12W
      16.373014830.00.050.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-18152370/14/18_
      18.523029820.00.070.10
      137.184.150.232http/1.1localhost:80GET / HTTP/1.1
      
      0-18152370/8/11_
      17.10625932280.00.040.06
      10.50.0.172http/1.1
      
      0-18152370/13/15_
      18.306216125290.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18152370/9/15_
      17.8928419010.00.030.06
      10.50.0.172http/1.1
      
      0-18152370/9/14_
      15.46620318410.00.050.08
      10.50.0.172http/1.1
      
      0-18152370/7/10_
      16.306222318740.00.020.04
      10.50.0.172http/1.1
      
      0-18152370/8/11_
      18.702130332880.00.040.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-18152370/10/15_
      18.69219328180.00.040.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18152370/8/9_
      16.92214510530.00.040.04
      10.50.0.172http/1.1
      
      0-18152370/10/11_
      17.0012113136750.00.060.06
      10.50.0.172http/1.1
      
      0-18152370/8/13_
      18.463330010326350.00.050.08
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-18152370/7/9_
      18.001218510610.00.040.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-18152370/9/11_
      18.396210034750.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-18152370/9/11_
      16.50239930570.00.050.06
      10.50.0.172http/1.1
      
      0-18152370/9/11_
      18.53221712960.00.030.04
      10.50.0.172http/1.1localhost:80GET /rft/cron/send_telegram HTTP/1.1
      
      0-18152370/8/9_
      15.016339924930.00.040.04
      10.50.0.172http/1.1
      
      0-18152370/9/11_
      18.44625028960.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-18152370/9/10_
      18.146333621760.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-18152370/7/10_
      16.5728314150.00.120.13
      10.50.0.172http/1.1
      
      1-18152380/20/29_
      26.62296953880.00.230.30
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-18152380/12/18_
      23.882114248490.00.060.20
      203.175.8.107http/1.1
      
      1-18152380/16/24_
      26.642047630.00.070.12
      137.184.150.232http/1.1localhost:80GET /about HTTP/1.1
      
      1-18152380/17/24_
      26.33210372250.00.080.13
      165.22.74.203http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      1-18152380/16/19_
      26.532151329870.00.090.11
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=parsing_feedback_sap HT
      
      1-18152381/12/18W
      23.650085820.00.040.07
      137.184.150.232http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-18152380/10/14_
      23.666259140890.00.050.07
      10.50.0.172http/1.1
      
      1-18152380/12/14_
      24.93384945700.00.070.08
      10.50.0.172http/1.1
      Found on 2023-12-11 18:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837853eeb305

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 17-Nov-2023 01:25:12 WIB
      Restart Time: Friday, 17-Nov-2023 00:30:48 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  54 minutes 24 seconds
      Server load: 0.33 0.42 0.52
      Total accesses: 1944 - Total Traffic: 10.1 MB - Total Duration: 2608527
      CPU Usage: u121.54 s31.3 cu11.9 cs11.62 - 5.4% CPU load
      .596 requests/sec - 3248 B/second - 5.3 kB/request - 1341.83 ms/request
      2 requests currently being processed, 98 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025332no0yes025000
      125333no1yes124000
      225334no0yes025000
      326198no0yes124000
      Sum401 298000
      
      _________________________________________W______________________
      ___________________________________W............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14253320/13/18_
      24.516930013625430.00.050.08
      10.50.0.172http/1.1
      
      0-14253320/12/14_
      23.306888646320.00.070.08
      10.50.0.172http/1.1
      
      0-14253320/13/15_
      26.066913347470.00.070.07
      10.50.0.172http/1.1
      
      0-14253320/10/12_
      26.8369185335990.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14253320/17/19_
      26.5092352850.00.100.11
      10.50.0.172http/1.1
      
      0-14253320/12/13_
      19.72956319010.00.060.06
      10.50.0.172http/1.1
      
      0-14253320/11/12_
      24.106943338930.00.060.07
      10.50.0.172http/1.1
      
      0-14253320/15/17_
      27.21925097250.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_bpcp HTTP/1.1
      
      0-14253320/10/11_
      26.856913431560.00.040.04
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-14253320/10/11_
      21.6596013080.00.050.06
      10.50.0.172http/1.1
      
      0-14253320/10/10_
      27.27919636350.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-14253320/12/13_
      26.316821938810.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/create_sap_gr HTTP/1.1
      
      0-14253320/16/17_
      26.89698131460.00.070.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-14253320/18/18_
      27.23931646250.00.080.08
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/create_bin_to_bin HTTP/1.1
      
      0-14253320/12/12_
      26.52692218290.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14253320/10/10_
      26.96687636040.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /new_tender/kirim_email.php HTTP/1.1
      
      0-14253320/13/13_
      23.8969102942710.00.070.07
      10.50.0.172http/1.1
      
      0-14253320/10/10_
      26.97680339170.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-14253320/11/11_
      26.7069116340690.00.060.06
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-14253320/13/13_
      26.03690325430.00.070.07
      10.50.0.172http/1.1
      
      0-14253320/11/11_
      24.6569180624490.00.070.07
      10.50.0.172http/1.1
      
      0-14253320/11/11_
      27.26911533280.00.050.05
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_pbi/parsing_bastb/1203 HTTP/1.1
      
      0-14253320/16/16_
      26.4698639410.00.080.08
      10.50.0.172http/1.1
      
      0-14253320/14/14_
      26.12687213750.00.070.07
      10.50.0.172http/1.1
      
      0-14253320/14/14_
      26.8169138329460.00.070.07
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14253330/12/16_
      22.871030175730.00.060.08
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-14253330/11/14_
      20.45129242351640.00.050.07
      10.50.0.172http/1.1
      
      1-14253330/10/14_
      21.8168126365990.00.050.07
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      1-14253330/14/17_
      22.731298785120.00.070.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      1-14253330/14/16_
      23.539101851640.00.070.09
      10.50.0.172http/1.1localhost:80GET /pr_v2/cron/email HTTP/1.1
      
      1-14253330/10/11_
      23.19946466550.00.050.06
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      1-14253330/11/12_
      21.489541340840.00.060.07
      10.50.0.172http/1.1
      
      1-14253330/10/10_
      18.9712943428940.00.040
      Found on 2023-11-16 18:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af9483789c8da027

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Monday, 06-Nov-2023 14:36:38 WIB
      Restart Time: Monday, 06-Nov-2023 00:30:49 WIB
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  14 hours 5 minutes 48 seconds
      Server load: 0.53 0.52 0.59
      Total accesses: 78823 - Total Traffic: 729.7 MB - Total Duration: 44175193
      CPU Usage: u5245.52 s997.84 cu48.62 cs187.33 - 12.8% CPU load
      1.55 requests/sec - 14.7 kB/second - 9.5 kB/request - 560.435 ms/request
      12 requests currently being processed, 113 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      09496no0yes025000
      19497no0yes025000
      29500no0yes124000
      310071no10yes916000
      45453no3yes223000
      Sum5013 12113000
      
      ___________________________________________________________K____
      _______________W__W__W_W_W___W__WW_W____________W__W_________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1494960/199/206_
      463.695731732620.00.880.91
      203.175.8.107http/1.1
      
      0-1494960/204/207_
      464.99354891433490.01.071.09
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/get_vihacles_shopfloor HTTP/1.1
      
      0-1494960/215/222_
      464.3435461111590.01.001.04
      10.50.0.172http/1.1
      
      0-1494960/215/221_
      464.2835791212580.01.331.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/supriyanto.02@propanraya.com HTTP/
      
      0-1494960/200/203_
      464.392071442330.00.890.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/hariyo.wibowo@propanraya.com HTTP/
      
      0-1494960/223/227_
      465.47354041883700.01.141.17
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/create_template_so_web.php HTTP/1.1
      
      0-1494960/204/213_
      465.5531731711760.00.910.97
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/197/202_
      465.433502241190.00.860.90
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/211/217_
      462.5035712203750.00.890.92
      10.50.0.172http/1.1
      
      0-1494960/195/196_
      464.8243701290720.00.860.87
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/214/219_
      463.98721612032050.01.021.06
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1494960/211/215_
      465.645300082837060.00.991.02
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-1494960/235/238_
      464.004319690830.03.343.36
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      0-1494960/209/213_
      464.737266748030.01.051.07
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/dania.kurniaputri@propanraya.com H
      
      0-1494960/189/192_
      463.10722951296600.00.910.92
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-1494960/216/217_
      464.0535821089440.08.018.02
      10.50.0.172http/1.1
      
      0-1494960/214/217_
      463.403503250880.01.731.74
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/190/195_
      464.4787702192080.00.830.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/heri.iswanto@propanraya.com HTTP/1
      
      0-1494960/214/216_
      464.5279491355580.04.374.38
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/maksum.hidayat@propanraya.com HTTP
      
      0-1494960/197/200_
      465.46355821373530.00.980.99
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-1494960/217/218_
      465.6320801458320.00.930.93
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-1494960/222/222_
      464.343101693960.01.141.14
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      0-1494960/218/220_
      461.7187762273150.01.451.46
      10.50.0.172http/1.1dev.propanraya.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      0-1494960/214/216_
      463.7679661711980.01.901.91
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/lie.metta@platindo.com HTTP/1.0
      
      0-1494960/217/220_
      464.66761341349520.01.281.30
      10.21.4.228h2dev.propanraya.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1494970/311/320_
      681.8415772896060.01.401.45
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1494970/337/341_
      682.1651631594320.01.831.86
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      1-1494970/296/302_
      681.991652498410.01.321.36
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/shepty.purnamasari@alkindo.net HTT
      
      1-1494970/350/356_
      681.919672600990.02.462.49
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/
      Found on 2023-11-06 07:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af948378377f9835

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Friday, 27-Oct-2023 06:23:00 WIB
      Restart Time: Friday, 27-Oct-2023 00:30:46 WIB
      Parent Server Config. Generation: 21
      Parent Server MPM Generation: 20
      Server uptime:  5 hours 52 minutes 14 seconds
      Server load: 2.27 2.17 1.95
      Total accesses: 13265 - Total Traffic: 68.5 MB - Total Duration: 17136381
      CPU Usage: u811.95 s209.63 cu34.25 cs65.28 - 5.3% CPU load
      .628 requests/sec - 3399 B/second - 5.3 kB/request - 1291.85 ms/request
      1 requests currently being processed, 124 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      013924no0yes025000
      113925no0yes025000
      216024no0yes124000
      313926no0yes025000
      414138no0yes025000
      Sum500 1124000
      
      ________________________________________________________________
      __W__________________________________________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-20139240/89/97_
      174.28117558820350.00.480.51
      10.50.0.172http/1.1
      
      0-20139240/82/87_
      178.53571551301560.00.450.48
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/parsing_bpcp HTTP/1.1
      
      0-20139240/82/89_
      171.705716285090.00.390.42
      10.50.0.172http/1.1
      
      0-20139240/95/101_
      178.32117576559960.00.440.47
      10.50.0.172http/1.1dev.propanraya.com:443GET /disc/cron/txt_upload_retur HTTP/1.1
      
      0-20139240/92/96_
      177.555746842710.00.510.54
      10.50.0.172http/1.1
      
      0-20139240/87/93_
      176.6630555110.00.410.45
      10.50.0.172http/1.1
      
      0-20139240/84/90_
      178.7857115785580.00.450.49
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      0-20139240/93/99_
      178.8110839180.00.480.51
      144.126.202.105http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-20139240/75/77_
      176.6057539465130.00.370.38
      10.50.0.172http/1.1
      
      0-20139240/95/98_
      178.7928300101947380.00.620.64
      203.175.8.107http/1.1dev.propanraya.com:443GET /trakingbatch/files/cekdata.php HTTP/1.1
      
      0-20139240/90/92_
      176.841171321877840.00.540.55
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20139240/90/93_
      177.360316812880.00.440.46
      10.50.0.73http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20139240/79/80_
      178.39116571375830.00.500.51
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      0-20139240/80/81_
      178.25117183526130.00.360.37
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_pbi/parsing_batal_od HTTP/1.1
      
      0-20139240/82/86_
      177.7457192061170.00.420.44
      10.50.0.172http/1.1
      
      0-20139240/89/91_
      177.705769523370.00.430.44
      10.50.0.172http/1.1
      
      0-20139240/86/87_
      177.993316233990.00.440.45
      144.126.202.105http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      0-20139240/89/92_
      174.33116370825000.00.460.47
      10.50.0.172http/1.1
      
      0-20139240/93/97_
      178.81101263190.00.440.46
      144.126.202.105http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-20139240/81/83_
      178.7257213560880.00.400.41
      10.50.0.172http/1.1dev.propanraya.com:443GET /pstb/include/custom/direct.php?act=template_upload_sap&par
      
      0-20139240/84/87_
      178.72571231075950.00.430.44
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_sj/parsing_batal_od HTTP/1.1
      
      0-20139240/88/91_
      178.5757108871500.00.480.49
      10.50.0.172http/1.1dev.propanraya.com:80GET /portal/direct/getAccess/ HTTP/1.0
      
      0-20139240/81/83_
      177.212825782860.00.440.44
      203.175.8.107http/1.1
      
      0-20139240/82/85_
      177.40117346541660.00.400.41
      10.50.0.172http/1.1
      
      0-20139240/83/85_
      177.231300102279630.00.380.39
      10.50.0.172http/1.1
      
      1-20139250/55/61_
      109.132380130610.00.290.34
      10.50.0.172http/1.1
      
      1-20139250/52/59_
      109.6011701007520.00.270.29
      10.50.0.172http/1.1
      
      1-20139250/47/53_
      110.761170116440.00.240.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /discdirect/getAccess/ HTTP/1.0
      
      1-20139250/53/59_
      108.0423820759930.00.260.29
      10.50.0.172http/1.1
      
      1-20139250/51/58_
      108.13238124994050.00.280.31
      10.50.0.172http/1.1
      
      1-20139250/47/52_
      110.3423877696810.00.250.28
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/generete_bin_to_bin_inbound HTTP/
      
      1-20139250/55/60_
      110.78117201022130.00.290.33
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_simulasi_od HTTP/1.1
      Found on 2023-10-26 23:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31af948378af94837881763118

      Apache Status
      
      Apache Server Status for devbskb.propanraya.com (via 10.50.0.137)
      
      Server Version: Apache/2.4.46 (codeit) OpenSSL/1.1.1i mod_fcgid/2.3.9
      Server MPM: event
      Server Built: Aug  7 2020 15:21:08
      
      Current Time: Tuesday, 24-Oct-2023 00:34:55 WIB
      Restart Time: Tuesday, 24-Oct-2023 00:30:47 WIB
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  4 minutes 8 seconds
      Server load: 1.51 1.58 1.48
      Total accesses: 147 - Total Traffic: 839 kB - Total Duration: 135637
      CPU Usage: u6.75 s2.56 cu10.4 cs4.85 - 9.9% CPU load
      .593 requests/sec - 3464 B/second - 5.7 kB/request - 922.701 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      011478no0yes124000
      111479no0yes025000
      211480no0yes025000
      Sum300 174000
      
      ____W___________________________________________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      .................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-15114780/1/7_
      0.030721100.00.000.04
      64.227.126.135http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      0-15114780/0/2_
      0.000114829350.00.000.01
      154.28.229.77http/1.1dev.propanraya.com:443GET /sps/mrp/auth/login HTTP/1.1
      
      0-15114780/1/4_
      0.030311010.00.000.02
      64.227.126.135http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-15114780/0/3_
      0.000603610.00.000.02
      165.22.74.203http/1.1
      
      0-15114781/0/2W
      0.00003390.00.000.01
      64.227.126.135http/1.1localhost:80GET /server-status HTTP/1.1
      
      0-15114780/0/4_
      0.0001215690.00.000.02
      154.28.229.77http/1.1dev.propanraya.com:443GET /tms/ HTTP/1.1
      
      0-15114780/0/3_
      0.00019613460.00.000.02
      198.44.129.39http/1.1
      
      0-15114780/0/2_
      0.000551600.00.000.01
      154.28.229.77http/1.1dev.propanraya.com:443GET /sps/sfa_target HTTP/1.1
      
      0-15114780/0/2_
      0.0001492530.00.000.01
      10.50.0.172http/1.1
      
      0-15114780/0/1_
      0.00068680.00.000.01
      154.28.229.77http/1.1
      
      0-15114780/0/2_
      0.0001514130.00.000.01
      154.28.229.77http/1.1
      
      0-15114780/0/2_
      0.000501090.00.000.01
      154.28.229.77http/1.1
      
      1-15114790/0/6_
      0.000121136740.00.000.01
      64.227.126.135http/1.1localhost:80\x16\x03\x01\x01\t\x01
      
      1-15114790/0/3_
      0.000104932130.00.000.02
      198.44.129.39http/1.1
      
      1-15114790/0/4_
      0.000728620.00.000.01
      64.227.126.135http/1.1localhost:80GET /.vscode/sftp.json HTTP/1.1
      
      1-15114790/0/2_
      0.0006919670.00.000.01
      198.44.129.39http/1.1
      
      1-15114790/0/3_
      0.0004128600.00.000.02
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15114790/0/1_
      0.00023230.00.000.01
      154.28.229.77http/1.1
      
      1-15114790/0/2_
      0.000842360.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/gabung_od/cetak HTTP/1.1
      
      1-15114790/0/1_
      0.00036360.00.000.01
      198.44.129.39http/1.1
      
      1-15114790/0/1_
      0.00040400.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/inbound/cron_inbound/parsing_bpcp HTTP/1.1
      
      1-15114790/0/1_
      0.0001001000.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/cron_inbound/generete_bin_to_bin_inbound HTTP/1.1
      
      1-15114790/0/1_
      0.00073730.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /tms/monitoring/incan/cron_auto_incan HTTP/1.1
      
      2-15114800/1/6_
      0.0208313450.00.000.03
      64.227.126.135http/1.1localhost:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-15114800/0/4_
      0.00026429290.00.000.02
      165.22.74.203http/1.1
      
      2-15114800/0/4_
      0.000422640.00.000.02
      64.227.126.135http/1.1localhost:80GET / HTTP/1.1
      
      2-15114800/0/4_
      0.00056327240.00.000.02
      154.28.229.77http/1.1dev.propanraya.com:80GET /rop/auth/login HTTP/1.1
      
      2-15114800/0/3_
      0.000238540.00.000.01
      64.227.126.135http/1.1localhost:80GET /about HTTP/1.1
      
      2-15114800/0/3_
      0.0005428050.00.000.02
      154.28.229.77http/1.1dev.propanraya.com:443GET /cekstok HTTP/1.1
      
      2-15114800/0/4_
      0.00092925240.00.000.03
      154.28.229.77http/1.1dev.propanraya.com:443GET /sps/auth/login HTTP/1.1
      
      2-15114800/0/3_
      0.000119590.00.000.02
      165.22.74.203http/1.1
      
      2-15114800/0/4_
      0.0001111900.00.000.02
      154.28.229.77http/1.1dev.propanraya.com:443GET /bts HTTP/1.1
      
      2-15114800/0/2_
      0.000932510.00.000.01
      154.28.229.77http/1.1
      
      2-15114800/0/2_
      0.000751220.00.000.01
      10.50.0.172http/1.1dev.propanraya.com:443GET /prgr/v2/cre
      Found on 2023-10-23 17:34
  • MacOS file listing through .DS_Store file
    First seen 2022-10-01 18:32
    Last seen 2023-01-29 23:44
    Open for 120 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c77328728ab9818d4e918365047cc19a9056

      Found 50 files trough .DS_Store spidering:
      
      /1_et_0_sitemap.xml
      /1_index_sitemap.xml
      /1_lt_0_sitemap.xml
      /@XMLintegration
      /Adapter
      /admin151h5gput
      /cache
      /cache/class_index.php
      /cache/smarty
      /cache/smarty/cache
      /cache/smarty/compile
      /cache/tcpdf
      /classes
      /config
      /controllers
      /Core
      /cron
      /cronlog
      /css
      /D4ECA992A39931167A0115C37266ABDF.txt
      /docs
      /error500.html
      /facebookproductad.xml.php
      /footer.php
      /get_headers.php
      /get_headers2.php
      /header.php
      /images.inc.php
      /import_images
      /index.php
      /init.php
      /js
      /LICENSES
      /localization
      /modules
      /nelysti.php
      /override
      /paysera_2d078135e48d1ac46b7d90cc657a9716.html
      /paysera_31faaac2c405120921d3991fc20fc8ee.html
      /paysera_cd847b8bbc59b2c0dc2ca2bcd1930e87.html
      /pdf
      /php.php
      /return-danija-lt.pdf
      /return-danija-lv.pdf
      /robots.txt
      /sssinfo.php
      /testas.php
      /themes
      /tools
      /webservice
      Found on 2023-01-29 23:44
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb715851d3a0fa5c46b17bffcf906966d76a9

      Found 45 files trough .DS_Store spidering:
      
      /1_et_0_sitemap.xml
      /1_index_sitemap.xml
      /1_lt_0_sitemap.xml
      /@XMLintegration
      /Adapter
      /admin151h5gput
      /cache
      /classes
      /config
      /controllers
      /Core
      /cron
      /cronlog
      /css
      /D4ECA992A39931167A0115C37266ABDF.txt
      /docs
      /error500.html
      /facebookproductad.xml.php
      /footer.php
      /get_headers.php
      /get_headers2.php
      /header.php
      /images.inc.php
      /import_images
      /index.php
      /init.php
      /js
      /LICENSES
      /localization
      /modules
      /nelysti.php
      /override
      /paysera_2d078135e48d1ac46b7d90cc657a9716.html
      /paysera_31faaac2c405120921d3991fc20fc8ee.html
      /paysera_cd847b8bbc59b2c0dc2ca2bcd1930e87.html
      /pdf
      /php.php
      /return-danija-lt.pdf
      /return-danija-lv.pdf
      /robots.txt
      /sssinfo.php
      /testas.php
      /themes
      /tools
      /webservice
      Found on 2022-10-01 18:32
  • Open service 172.67.68.243:443 · zat.one

    2026-01-12 23:59

    HTTP/1.1 200 OK
    Date: Mon, 12 Jan 2026 23:59:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Last-Modified: Tue, 21 Apr 2020 14:09:01 GMT
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=7,cfOrigin;dur=88
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=cLDMTQthRlxmIX8y9BAnx%2FdFTTPlLD9zTzCyP3KqC3BPqe9CO1zJYZFvYmF70bh7criKeVmdxQi09%2Fh7jMwc2toH78Ljw50%3D"}]}
    cf-cache-status: DYNAMIC
    vary: accept-encoding
    CF-RAY: 9bd09bc2aad74fb2-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Welcome to nginx!
    
    <!DOCTYPE html>
    <html>
    <head>
    <title>Welcome to nginx!</title>
    <style>
        body {
            width: 35em;
            margin: 0 auto;
            font-family: Tahoma, Verdana, Arial, sans-serif;
        }
    </style>
    </head>
    <body>
    <h1>Welcome to nginx!</h1>
    <p>If you see this page, the nginx web server is successfully installed and
    working. Further configuration is required.</p>
    
    <p>For online documentation and support please refer to
    <a href="http://nginx.org/">nginx.org</a>.<br/>
    Commercial support is available at
    <a href="http://nginx.com/">nginx.com</a>.</p>
    
    <p><em>Thank you for using nginx.</em></p>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"06b61743f1ee48ba8e5bd1a71ed536ea","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · zat.one

    2026-01-12 23:59

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 23:59:55 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19481,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bd09bc80c36c484-EWR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 522
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · zat.one

    2026-01-12 23:59

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 23:59:34 GMT
    Content-Length: 0
    Connection: close
    Location: https://zat.one/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=AFzQQ5ES6TGcBx5zuYRHeWJSdzVI17mAPKAr8ogCrdjEpKxIkQW%2BwIZHjqcV7WOZnjlWNEp0ndrJIJ7GzbcletuU1KzuHG8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bd09bc149bcdbe8-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.2025.mandalas.fr

    2026-01-12 20:39

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 20:39:08 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4EiRCqr3xDljItsi%2BSN%2B%2FTNPyixsVL5X8AtgI6RfboD%2F510gWGCBCW0Q8%2B1zjFbMW779cPJtYJgXS5XTeh5lA5ia9rQd8WNL4E5zk%2FJGXns81DQ%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcf76232cdd41f3-EWR
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.2025.mandalas.fr

    2026-01-12 20:39

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 20:39:07 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tj0EyuQS2gjxFt53V9xlScoJ8JyHYpBXSdJtRerpzdkWpk7j8U%2BSydWO91R%2BxuVxBEXXaVURa8KWOEFHnCB5psI1gVHDSn9H%2Fu22ctpMqyN3"}]}
    Report-To: {"group":"cf-csp-endpoint","max_age":86400,"endpoints":[{"url":"https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=5Txe90jtz49ba5rwBLtFhKf9kKUFXBE3iqQNXYsNdps-1768250347.918193-1.0.1.1-zaEA5L7iZiwKR5c20p_b3c6sqPfyOGhaCkO.MrrImvrx_XL2AeQeLn0m0QJkF0JtpPyt4jC4WvPdX90eSyBPnftw9oNLfbTEr4CkgO.amPk3amWxo_q0cczD8YSYxMTGnX0BWtJH2fswr69w7bpF1ulHRjRh4xkHxG5WkIKiOq0.cEuakFrJkEUdwWSqi4Wz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Content-Security-Policy-Report-Only: script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=5Txe90jtz49ba5rwBLtFhKf9kKUFXBE3iqQNXYsNdps-1768250347.918193-1.0.1.1-zaEA5L7iZiwKR5c20p_b3c6sqPfyOGhaCkO.MrrImvrx_XL2AeQeLn0m0QJkF0JtpPyt4jC4WvPdX90eSyBPnftw9oNLfbTEr4CkgO.amPk3amWxo_q0cczD8YSYxMTGnX0BWtJH2fswr69w7bpF1ulHRjRh4xkHxG5WkIKiOq0.cEuakFrJkEUdwWSqi4Wz; report-to cf-csp-endpoint
    Server: cloudflare
    CF-RAY: 9bcf76227ca95f5a-SIN
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.2025.mandalas.fr

    2026-01-12 20:39

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 20:39:07 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CsVOBxPkW4BniQK4gz9hJW6BXzOSD6m69RGtfFLotqWOvnVx3aDk8FvbBrLZGI2p4FwRxizc%2Bf0dZuzdj7wI723tW6UlGhvytuZ1sMHI05eErjc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcf7621cda94464-AMS
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · data-analysis.toduba.it

    2026-01-12 20:11

    HTTP/1.1 403 Forbidden
    Date: Mon, 12 Jan 2026 20:11:51 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=w4fWhJMCaiXcixxyA3cTwYVUuwW4cLJKejtIOLBrnCsRGBXLsezJn9dqh4w2oIgLjxxA%2FN3Z3POXKPyyNmiTqYQcIVeKdHoSn5TR5S%2BrhxZyIl7l9nE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcf4e2ccfda5917-BLR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> toduba.it</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bcf4e2ccfda5917</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">157.245.105.107</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cla
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · data-analysis.toduba.it

    2026-01-12 20:11

    HTTP/1.1 403 Forbidden
    Date: Mon, 12 Jan 2026 20:11:51 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=QSnbEI55UiKJKc%2FrDjlyDpdRd6pIprX49GK%2B%2B5cyN%2FzRZdARbqfGbRxh6P%2BtZxR04imLChWbsfb5Vth8zHDVhsXmKd7DsyRawOtiRgDHDYX6TpBwsCU%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcf4e2c9decdfa6-BLR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> toduba.it</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bcf4e2c9decdfa6</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">159.89.174.87</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"class
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · data-analysis.toduba.it

    2026-01-12 20:11

    HTTP/1.1 308 Permanent Redirect
    Date: Mon, 12 Jan 2026 20:11:51 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://data-analysis.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BVSGMFIvWA72He%2F3apTyVin8ARF9KxvziV2KBYok1hF2EeKGZVihKIKTE8yIvQdyYiklBd2HtoB5QsfLPnWu5u%2FdtY6qnIwVinRhgoKnLN727STVSis%3D"}]}
    Server: cloudflare
    CF-RAY: 9bcf4e2e2dc84d63-YYZ
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cosmozabbix.dese.datacosmos.com.br

    2026-01-12 19:59

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 19:59:29 GMT
    Content-Length: 0
    Connection: close
    Location: https://cosmozabbix.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yIYuEE0pU1lvR0gjEOZ1xsu%2By%2BC43oHkgl%2FHIdZ7eBaLesLvSba%2BH%2Bp%2BvvSInhTh1Q8bYZ3BjbqxDbr9WQJRT1njbmEXC6EsNLCA%2Bs9Lb8zj7RpLS2VyoKHRknB7jT%2Bp4Q%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bcf3c11ab755fff-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cosmozabbix.dese.datacosmos.com.br

    2026-01-12 19:59

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 19:59:48 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Mon, 12 Jan 2026 20:00:18 GMT
    set-cookie: cf_ob_info=522:9bcf3c111badfc95:LHR; Expires=Mon, 12 Jan 2026 20:00:18 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19275,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=i%2Fz73hyfGW4DRp30ou%2FCbsDEOFSUCm4llos9shscrVz8p9zTGoyZo8Bj3P99MFefuy5emiMPRaXk3BrqxsN0oSjAbq0AXJNU7BB5cSUoeTTVSpIlnnZGEEA%2F3vU7sjdCNw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcf3c111badfc95-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cosmozabbix.dese.datacosmos.com.br

    2026-01-12 19:59

    HTTP/1.1 404 Not Found
    Date: Mon, 12 Jan 2026 19:59:30 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=670
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Gi%2ByxrMVxYu%2BUhLdbmeA%2BfcDa1NfD1bVscD%2FAPCkHDzZBiPPqLNWDMva0z%2F4kPKB7VZDK0kxxA%2BL2wmPjZEngXnZGl4JbIpPVrKoMiqmR%2Bx0Vs4qwRF1UsjJmbVqjv4jXQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bcf3c10fb8249f8-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cosmozabbix-backend.dese.datacosmos.com.br

    2026-01-12 19:55

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 19:55:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://cosmozabbix-backend.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6PstzJJQp6Dfgo3Rho8B%2FxIWUHhDU5M7M39aen4YxPK7Bc4Krth2z5IoBinLaP%2F7%2BvAB2IypamBlYmvLzN8TknkPDHlFINY6q9HpyoobCCJ%2F9DpvMQQz0%2B3X9BUMcHVsYTEUqp8oLfKa"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bcf361aaeb81973-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cosmozabbix-backend.dese.datacosmos.com.br

    2026-01-12 19:55

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 19:55:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Mon, 12 Jan 2026 19:56:14 GMT
    set-cookie: cf_ob_info=522:9bcf361addd41c3e:FRA; Expires=Mon, 12 Jan 2026 19:56:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19471,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1dlnapjQDhAB24%2Bl02QbaOtuLUVHtwGESIBl6JwGezE%2Fou2OwelmJTRHSWQs64EdUuGy8FlFP%2FkGLq%2FlyzxhOXL0jGNBkHD%2FJO52PskB6b9GhgghGQ91BZTDOgNyDZdEuECrx7gA0UuW"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcf361addd41c3e-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cosmozabbix-backend.dese.datacosmos.com.br

    2026-01-12 19:55

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 19:55:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Mon, 12 Jan 2026 19:56:14 GMT
    set-cookie: cf_ob_info=522:9bcf3619ca61996c:FRA; Expires=Mon, 12 Jan 2026 19:56:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19486,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ygY6fnJurYBAtQEB2htNtqReAN3imrClJ1Cn2F7Oh%2BmtkogNJChkuLQ0T3Rod4GOy3g3QBVqgOrIHIR7QtRcVmICJMqbMfe0wQqsPgAWEAyC%2B%2BXhXDCmzVyDcxycWgDvkHrmfmkNBg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcf3619ca61996c-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.ahlicat.propanraya.com

    2026-01-12 18:03

    HTTP/1.1 400 Bad Request
    Server: cloudflare
    Date: Mon, 12 Jan 2026 18:03:10 GMT
    Content-Type: text/html
    Content-Length: 253
    Connection: close
    CF-RAY: -
    
    Page title: 400 The plain HTTP request was sent to HTTPS port
    
    <html>
    <head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
    <body>
    <center><h1>400 Bad Request</h1></center>
    <center>The plain HTTP request was sent to HTTPS port</center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.ahlicat.propanraya.com

    2026-01-12 18:03

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 18:03:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.ahlicat.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eBnHq%2BKoaK2BURgtBe9NJRj4HqWUZ9RnjOPBgU4%2BDWdu9tem3CmopmgTMiSxI%2FW8eS4uNx3K2WGwjRJK4v15HrT8raZK3%2F%2BB0bt90bG%2Bm17eGrD3l8IJSdU%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bce91ad2cd443d2-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.ahlicat.propanraya.com

    2026-01-12 18:03

    HTTP/1.1 400 Bad Request
    Server: cloudflare
    Date: Mon, 12 Jan 2026 18:03:10 GMT
    Content-Type: text/html
    Content-Length: 253
    Connection: close
    CF-RAY: -
    
    Page title: 400 The plain HTTP request was sent to HTTPS port
    
    <html>
    <head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
    <body>
    <center><h1>400 Bad Request</h1></center>
    <center>The plain HTTP request was sent to HTTPS port</center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tender.propanraya.com

    2026-01-12 17:42

    HTTP/1.1 521 <none>
    Date: Mon, 12 Jan 2026 17:42:45 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=360,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bce73c55fc79b40-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 521
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tender.propanraya.com

    2026-01-12 17:42

    
                                
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tender.propanraya.com

    2026-01-12 17:42

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 17:42:44 GMT
    Content-Length: 0
    Connection: close
    Location: https://tender.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yrVinH65B7aIm6WNMQJhebk9SsP%2BxDkPjdfScAjoQsL2AVZJEDY7hYVDeLZftkYrRDb%2FmycLv%2BqzWiDyCztwUKMVb8dTm5iDdMqOdWTcjLTzb1BG"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bce73c2d8bdde98-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 200 OK
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bcdf6a7eea4d883-SJC
    CF-Cache-Status: HIT
    Age: 68547
    Cache-Control: max-age=86400
    Expires: Sun, 11 Jan 2026 21:14:53 GMT
    Last-Modified: Sun, 11 Jan 2026 21:14:53 GMT
    Link: <https://www.blueforgeadvisors.io/wp-json/>; rel="https://api.w.org/", <https://www.blueforgeadvisors.io/wp-json/wp/v2/pages/32962>; rel="alternate"; title="JSON"; type="application/json", <https://www.blueforgeadvisors.io/wp-content/uploads/2025/08/favicon500x500-e1757785384652.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/09/AmericanFlag.svg>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/themes/woodmart-child/style.css>; rel=preload; as=style; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2>; rel=preload; as=font; fetchpriority=high; crossorigin, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/fonts/elementskit.woff?itek3h>; rel=preload; as=font; crossorigin, <https://www.blueforgeadvisors.io/wp-content/plugins/elementor/assets/css/frontend.min.css>; rel=preload; as=style; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/themes/woodmart/style.css>; rel=preload; as=style; fetchpriority=high
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000;
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
    referrer-policy: no-referrer-when-downgrade
    x-cache-status: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-rocket-nginx-serving-static: MISS
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=21,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ykI8jiiDFRV%2BZ3JVsM%2BYUmh3tU3ZxPM7etCoNsdHk9PEcTgklZG9SqFL09P9VIQmxlQSUpBSigaUiKc6KFEmstQmIUhmW2vz6SeVCxUBKj7NGnKSCQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.blueforgeadvisors.io/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=2spWfHAuymjpQweef0Paq9p%2FQyaeOeootguqwT8HmwubrvCUz1xhoe4EwxLBFtR2gqP2%2B%2Fqh1IFfsrIGAHjmcze2RkIMK3roQ4CqOLubDIZ9DngEZjM1"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bcdf6a6efaaf47f-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.blueforgeadvisors.io/
    CF-Ray: 9bcdf6a6eaddad4f-LHR
    CF-Cache-Status: HIT
    Age: 269362
    Cache-Control: max-age=86400
    Expires: Fri, 09 Jan 2026 13:27:57 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000;
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
    referrer-policy: no-referrer-when-downgrade
    x-cache-status: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-redirect-by: WordPress
    x-rocket-nginx-serving-static: MISS
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=41,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xS8WhZeJG%2Br%2BiVZNLdPbnmtlSJscRL3xNYgPZFOEt%2F0ghoAIo0qQOr3MGqU6HSSm4BnHP6Z%2FiEYCA1voPycrFz5nflVQMLIalmcMsMPrIsH17is%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 403 Forbidden
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OXd1KF8Choe8dnxHN%2FUKDQN3mBGOWewIcXo7ZYemgkK2ad6bYzUYf3V2YKrqMOKMKedYuP2%2FbyLV1lo1GAqTexCaZkq9U%2B6fTC04BuhwG9AeoSI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcdf6a6ac24f91e-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> blueforgeadvisors.io</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bcdf6a6ac24f91e</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">146.190.103.103</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-revea
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 200 OK
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bcdf6a6a96ccf2a-SJC
    CF-Cache-Status: HIT
    Age: 68547
    Cache-Control: max-age=86400
    Expires: Sun, 11 Jan 2026 21:14:53 GMT
    Last-Modified: Sun, 11 Jan 2026 21:14:53 GMT
    Link: <https://www.blueforgeadvisors.io/wp-json/>; rel="https://api.w.org/", <https://www.blueforgeadvisors.io/wp-json/wp/v2/pages/32962>; rel="alternate"; title="JSON"; type="application/json", <https://www.blueforgeadvisors.io/wp-content/uploads/2025/08/favicon500x500-e1757785384652.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/09/AmericanFlag.svg>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/themes/woodmart-child/style.css>; rel=preload; as=style; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2>; rel=preload; as=font; fetchpriority=high; crossorigin, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/fonts/elementskit.woff?itek3h>; rel=preload; as=font; crossorigin, <https://www.blueforgeadvisors.io/wp-content/plugins/elementor/assets/css/frontend.min.css>; rel=preload; as=style; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/uploads/2025/11/largelogowebp-e1764044791635.webp>; rel=preload; as=image; fetchpriority=high, <https://www.blueforgeadvisors.io/wp-content/themes/woodmart/style.css>; rel=preload; as=style; fetchpriority=high
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000;
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
    referrer-policy: no-referrer-when-downgrade
    x-cache-status: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-rocket-nginx-serving-static: MISS
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zIpbVI5x9gVGkVKnobhL5R5MPEe69KpL1TCAfFB0yxjvUV%2BDekY0MwBcMxi0zjB86YkVVRvD94AKBMYCX1tVntEr5vL2O9thS%2BvJx7t%2F6m5ykgKLgpsc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · blueforgeadvisors.io

    2026-01-12 16:17

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 16:17:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.blueforgeadvisors.io/
    CF-Ray: 9bcdf6a7aed41add-AMS
    CF-Cache-Status: HIT
    Age: 269362
    Cache-Control: max-age=86400
    Expires: Fri, 09 Jan 2026 13:27:57 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000;
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
    referrer-policy: no-referrer-when-downgrade
    x-cache-status: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-redirect-by: WordPress
    x-rocket-nginx-serving-static: MISS
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=22,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bG251w1QWnCFvmI2KoGtciiqGaNQqdxGjrKAwpgyzk%2FH7UshIjTy7FnhaG%2FWNd3o%2BzWYq%2BcXVFmHW3huI%2B1lu5I9zZHekBpggmBIQWu08qLTNwc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · city-drop.com

    2026-01-12 14:50

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 14:50:38 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.city-drop.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=12aow4aIeVk84yhcCz4%2F7gca2YPSdBP3LAscr4om%2F1JnM04SKtcyZuEoms3aXM8csTiWK0GpBnNWVvYrwVl3iiakKGu7p2%2Bj3CL15Q%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcd77a49ba44190-LHR
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · city-drop.com

    2026-01-12 14:50

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 14:50:38 GMT
    Content-Length: 0
    Connection: close
    Location: https://city-drop.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jRwvt8injOyuhHSOb1rxkApdf5LEomXzakqLpnBXTvzA%2Ft7PHcz3Gu52sO4Z9Z5WXa6Hn42T4WRWsyqslDrwOU9WTUyqQxi1oT8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bcd77a46dcb8456-EWR
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · city-drop.com

    2026-01-12 14:50

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 14:50:38 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.city-drop.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=t4Do%2FcIVAY6Al2lUbqvzMWcqOA8bjBglQzjqbblWpnZkhfGB0a87mWnux0DGffO5i8vD0GlqtlwyOCFrQ1SxMWw2OHKLCjU2rpfGJg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcd77a42f35f965-EWR
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · goldilocks.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 302 Found
    Date: Mon, 12 Jan 2026 10:36:42 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    x-frame-options: SAMEORIGIN
    location: https://authentik.admin.datacosmos.com.br/application/o/authorize/?client_id=PLePN3K6Z9j4vOXxydwaplG27HPvUvyuRwZ1zag8&redirect_uri=https%3A%2F%2Fgoldilocks.datacosmos.com.br%2Foutpost.goauthentik.io%2Fcallback%3FX-authentik-auth-callback%3Dtrue&response_type=code&scope=email+entitlements+profile+ak_proxy+openid&state=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnb2F1dGhlbnRpay5pby9vdXRwb3N0L1BMZVBOM0s2WjlqNHZPWHh5ZHdhcGxHMjdIUHZVdnl1UndaMXphZzgiLCJzaWQiOiJDN1JZNU1CQkVKVEZIWkVZMjI3RVJQU0pTTDVVRkJYNjZBTzU0SUxST1BNNVgyM0ZORlZRIiwic3RhdGUiOiI2cUdRRERWZ1p6T3lUTVVUM211c3dnbXVaN09wUTVvTDkzTmFwMHNERFhBIiwicmVkaXJlY3QiOiJodHRwczovL2dvbGRpbG9ja3MuZGF0YWNvc21vcy5jb20uYnIvIn0.yll0_w-CA-Byl8iuLqDb6ceaBKiKYqXIAlaSgzv2_hU
    Set-Cookie: authentik_proxy_PLePN3K6=C7RY5MBBEJTFHZEY227ERPSJSL5UFBX66AO54ILROPM5X23FNFVQ; Path=/; Expires=Tue, 13 Jan 2026 10:36:43 GMT; Max-Age=86401; HttpOnly; Secure; SameSite=Lax
    vary: Accept-Encoding
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=5,cfOrigin;dur=416
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YonhhgHvExv4NQdrO1gbDo8VmFAziWpI3xY%2Bcts7fWhI6BpZKmCoSZ0PHLmN2d2FqFGS8HrvwpMYGqydS4RXgYC1zrlVJLYZvEm5ZKzVr5DYjfKFXYDQ6hJ6uA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    Server: cloudflare
    CF-RAY: 9bcc03ab599aebb5-YYZ
    alt-svc: h3=":443"; ma=86400
    
    
    <a href="https://authentik.admin.datacosmos.com.br/application/o/authorize/?client_id=PLePN3K6Z9j4vOXxydwaplG27HPvUvyuRwZ1zag8&amp;redirect_uri=https%3A%2F%2Fgoldilocks.datacosmos.com.br%2Foutpost.goauthentik.io%2Fcallback%3FX-authentik-auth-callback%3Dtrue&amp;response_type=code&amp;scope=email+entitlements+profile+ak_proxy+openid&amp;state=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnb2F1dGhlbnRpay5pby9vdXRwb3N0L1BMZVBOM0s2WjlqNHZPWHh5ZHdhcGxHMjdIUHZVdnl1UndaMXphZzgiLCJzaWQiOiJDN1JZNU1CQkVKVEZIWkVZMjI3RVJQU0pTTDVVRkJYNjZBTzU0SUxST1BNNVgyM0ZORlZRIiwic3RhdGUiOiI2cUdRRERWZ1p6T3lUTVVUM211c3dnbXVaN09wUTVvTDkzTmFwMHNERFhBIiwicmVkaXJlY3QiOiJodHRwczovL2dvbGRpbG9ja3MuZGF0YWNvc21vcy5jb20uYnIvIn0.yll0_w-CA-Byl8iuLqDb6ceaBKiKYqXIAlaSgzv2_hU">Found</a>.
    
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · coroot.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 302 Found
    Date: Mon, 12 Jan 2026 10:36:42 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    x-frame-options: SAMEORIGIN
    location: https://authentik.admin.datacosmos.com.br/application/o/authorize/?client_id=gGJhdcMv4AqNiylZtDdy7KlgOYeyiWNrcZ3WOFDP&redirect_uri=https%3A%2F%2Fcoroot.datacosmos.com.br%2Foutpost.goauthentik.io%2Fcallback%3FX-authentik-auth-callback%3Dtrue&response_type=code&scope=entitlements+openid+profile+ak_proxy+email&state=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnb2F1dGhlbnRpay5pby9vdXRwb3N0L2dHSmhkY012NEFxTml5bFp0RGR5N0tsZ09ZZXlpV05yY1ozV09GRFAiLCJzaWQiOiJCSEFIQ0hSVlFQRlZFWVVGWjQ1RUJZVVZRM0xOTUdNNElVQVdJVkZIQlpSTUtYUEdHS1dRIiwic3RhdGUiOiJrYWtzcF9oWlM2bWpodU9DNy0waXJ4V1FSd1V0cG1EU2xfUVhXR0JBLUdFIiwicmVkaXJlY3QiOiJodHRwczovL2Nvcm9vdC5kYXRhY29zbW9zLmNvbS5ici8ifQ.0rC5Me4KW96plYi30eGEdmRS6f-toNM6z52Fhofm8d0
    Set-Cookie: authentik_proxy_gGJhdcMv=BHAHCHRVQPFVEYUFZ45EBYUVQ3LNMGM4IUAWIVFHBZRMKXPGGKWQ; Path=/; Expires=Tue, 13 Jan 2026 10:36:43 GMT; Max-Age=86401; HttpOnly; Secure; SameSite=Lax
    vary: Accept-Encoding
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=415
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qJpMWsDnApw7cTyN6pC2wtUgTUd02a3v5i1sgkrQ5WGQ%2FxZ3dCFHW9AcNtB0vlWWchcfS6u%2BytVA1R8jmDQBMX2%2BQBw6ZhRjeIAxw%2BmG80UIvF0rdZ3N"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    Server: cloudflare
    CF-RAY: 9bcc03ab3b81ab8a-YYZ
    alt-svc: h3=":443"; ma=86400
    
    
    <a href="https://authentik.admin.datacosmos.com.br/application/o/authorize/?client_id=gGJhdcMv4AqNiylZtDdy7KlgOYeyiWNrcZ3WOFDP&amp;redirect_uri=https%3A%2F%2Fcoroot.datacosmos.com.br%2Foutpost.goauthentik.io%2Fcallback%3FX-authentik-auth-callback%3Dtrue&amp;response_type=code&amp;scope=entitlements+openid+profile+ak_proxy+email&amp;state=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJnb2F1dGhlbnRpay5pby9vdXRwb3N0L2dHSmhkY012NEFxTml5bFp0RGR5N0tsZ09ZZXlpV05yY1ozV09GRFAiLCJzaWQiOiJCSEFIQ0hSVlFQRlZFWVVGWjQ1RUJZVVZRM0xOTUdNNElVQVdJVkZIQlpSTUtYUEdHS1dRIiwic3RhdGUiOiJrYWtzcF9oWlM2bWpodU9DNy0waXJ4V1FSd1V0cG1EU2xfUVhXR0JBLUdFIiwicmVkaXJlY3QiOiJodHRwczovL2Nvcm9vdC5kYXRhY29zbW9zLmNvbS5ici8ifQ.0rC5Me4KW96plYi30eGEdmRS6f-toNM6z52Fhofm8d0">Found</a>.
    
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · coroot.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 10:36:42 GMT
    Content-Length: 0
    Connection: close
    Location: https://coroot.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bVkWNq8Y41ccDyEZyxArCvdbcIl%2BWhZPsLES%2FyoKIlUcSsJQ9%2FR15kjMdJ7vz0jX78RBxPUwux3JlVwL80VwpOTOpVez%2BLhn8PGpNkZHKS6jV8TRYPDN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bcc03aa8adce85a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · coroot.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 10:37:01 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Mon, 12 Jan 2026 10:37:31 GMT
    set-cookie: cf_ob_info=522:9bcc03aace1df5f6:EWR; Expires=Mon, 12 Jan 2026 10:37:31 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19277,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WQyW9OhMLhWRqWiU0%2B9nwK16Lwfkv7I%2FDLkwJnLghHFDmDXK84yfkVHMysmKJGq4%2BlUS1FE4IbGZDyb6v9KYXbAql8lH5emEE8RD2D0RYkNe0LPj0g%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcc03aace1df5f6-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · goldilocks.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 10:36:41 GMT
    Content-Length: 0
    Connection: close
    Location: https://goldilocks.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Xhka%2B6dz5JbZvXe%2Fh2Ggp%2FijbpS3kx56YIS0jjtbb%2B0Lz4dXTMpLsuyX1rBd2P%2BzE2Dx1k8HfGAiKd2LWE%2Bhg7ec7IMmynYYZRatN%2F%2FSOVbWaT050LrjLg4%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bcc03aa5ac4b2eb-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · goldilocks.datacosmos.com.br

    2026-01-12 10:36

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 10:37:01 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Mon, 12 Jan 2026 10:37:31 GMT
    set-cookie: cf_ob_info=522:9bcc03aa3a71b8a0:AMS; Expires=Mon, 12 Jan 2026 10:37:31 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19293,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eKhZ5Ro2n881NZY7VVY%2FPOZEvH5sh8ebZPihTsxlKDd4CW9hso6%2F3%2FYMTO0Gz679UUSk7iOufSSNcByFuI937knYbupiuOcsxnHprjE%2F2jU%2Bg7MXmHF9u901WA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcc03aa3a71b8a0-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · 2025.mandalas.fr

    2026-01-12 10:01

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 10:01:44 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Y4slBYXSTjFnrCvVg4QdsgaAHrH1z2fW%2F7f55jpnLWWEIZBKyh1vgZsRQaeGhf8Ax8mStiJtMwM%2F9jgvd9RXPisL6BbXSRWDOVXYYtWuWQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcbd0778d543585-BLR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · 2025.mandalas.fr

    2026-01-12 10:01

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 10:01:44 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LCjSpB68cuJhZOGXvJBpMjc5UBiFkey9Ld8CITXGItu%2B1mh3X5C1qQX%2Fu3fUnzq2ITLIefHymsmLg9bPQrVzTRcRHxMYR3qL5o02MXsCeQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcbd07799c29bc3-LHR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · 2025.mandalas.fr

    2026-01-12 10:01

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 10:01:44 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/mandalas/read/00573897212a0eb235779?authid=oHzxLqkfif91
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PIeo%2FeiALnKWTH9xiBNFArcnVbxGZDyIy1E6YxYXyo3hZagoELfyxTeVk%2FOvUlvzxbUHuio0Btbv7ZLEaq2gz3EDA4dPR%2FP51gJeudmc0g%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bcbd07779318465-EWR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · acceso-stg-api.comunidadfeliz.com

    2026-01-12 09:43

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 09:43:34 GMT
    Content-Length: 0
    Connection: close
    Location: https://acceso-stg-api.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HZ7horzmaZex%2FUfnghRI%2BLriIvcrF3UmEd6FsfRdXU3kg9CpCokDmR9RmewnZCWJrUboW%2FNkbwcEAZk2zDb72LpA93nWAb0c4KSi8Yb6J6uGRPYWRqamSH8FxEDkcDDX"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bcbb5d66e77ab7e-YYZ
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · acceso-stg-api.comunidadfeliz.com

    2026-01-12 09:43

    HTTP/1.1 302 Found
    Date: Mon, 12 Jan 2026 09:43:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://www.comunidadfeliz.cl:443/
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=40,cfOrigin;dur=259
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FvgH1mKsNe1JVm9k9KNtDa0Y04mHHMELs23Tt8zMfZKVi7RfnWTd31ax9Pd2DojYdWq6TV2UqyzPGKmssoczSzaZc7RgXjkU3F49%2F6q8CNK8vyhPGpwmCq1Dihtrlfaj"}]}
    CF-RAY: 9bcbb5d82eafb823-AMS
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f4674048d4ea4358be5ed86aebc93b72","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · acceso-stg-api.comunidadfeliz.com

    2026-01-12 09:43

    HTTP/1.1 503 Service Unavailable
    Date: Mon, 12 Jan 2026 09:43:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=19
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=v84RgJIQK3gB%2F%2FD9Xp8cj6bC5HiEgIZRJlTKhGE9wf4Tb7CGyg%2Bu6pZAUbRxmbcEmhq1fm1MpasdllXV1AG3DaXEoN%2BhYLFPhBI8gdDBXpPaDKHbfT3DLPj08iOehkEL"}]}
    CF-RAY: 9bcbb5d6bc42cca0-YYZ
    
    Page title: 503 Service Temporarily Unavailable
    
    <html>
    <head><title>503 Service Temporarily Unavailable</title></head>
    <body>
    <center><h1>503 Service Temporarily Unavailable</h1></center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f4674048d4ea4358be5ed86aebc93b72","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · dify.dese.datacosmos.com.br

    2026-01-12 06:44

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 06:44:09 GMT
    Content-Length: 0
    Connection: close
    Location: https://dify.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XWuyXAMDeIec0U0VXGJEqDc1FeG%2BINdSIJ5D8cLGIbdAoBQfIE8L0ZAzd%2FluFtyt3GRybC3Jgk97q%2FaWzvK7q93ucBa7cQ5ScMeFM9lXhBW6im40pidiug%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bcaaf04cc345431-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · dify.dese.datacosmos.com.br

    2026-01-12 06:44

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 06:44:28 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Mon, 12 Jan 2026 06:44:58 GMT
    set-cookie: cf_ob_info=522:9bcaaf03eb76391d:AMS; Expires=Mon, 12 Jan 2026 06:44:58 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19333,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=oVW7CXIaLHKH8P4gBHaH40l6EYsrMOMQngQv%2FRp8%2B5c1IFtbdnxXqZoVyyBXs%2B59o7G%2FeWqPbiuSGaVZxhgk2GHy2k9ocsb9wuMMRQs7d%2BuqkleGHBreosop"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcaaf03eb76391d-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dify.dese.datacosmos.com.br

    2026-01-12 06:44

    HTTP/1.1 307 Temporary Redirect
    Date: Mon, 12 Jan 2026 06:44:09 GMT
    Transfer-Encoding: chunked
    Connection: close
    location: /apps
    Server: cloudflare
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=592
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tt1WX0V4g6nRvsJ3ncVfSQLI6%2FYQhDM70T25FVeUFvGo81MP7cHiiw%2FPDDHcTOaREr6Aa7cPUycbpF5Tv%2Bd6ZK0aWR5c2sdQnccG%2B0YeUfF1gwjL92QOIgmx"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bcaaf03c8279466-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    /apps
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · payments-api2.comunidadfeliz.com

    2026-01-12 05:56

    HTTP/1.1 302 Found
    Date: Mon, 12 Jan 2026 05:56:08 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    location: https://payments-api.comunidadfeliz.com//users/sign_in
    Cache-Control: no-cache
    content-security-policy: default-src 'self' https:; font-src 'self' https: data:; img-src 'self' https: data:; object-src 'none'; script-src 'self' https:; style-src 'self' https: 'unsafe-inline'
    Set-Cookie: _payments_portal_session=t33nw9KKizc3kPamn03o9TO2QhiRPHO4uH2LJi%2BTH9FkYqZ9qMRmyn1q9bGop05pYV6DDnJ8LiJDwlGAAEpzkx5JLe3aolsbRQBLJHnkMBxjNwGBZK7ScViXklkPGIkEGGaGOSRFyr8pp8Y4E6NSJ6R2zjiAnQyz3u%2BcmobkIjtuC%2F2NR%2BoolO2b7Tga2WV%2BJZ6kR5IxYEvQ1wCrpv4Uw%2BqlCNn4g07twCDCD1U831PMUHa1WpZUzuO6JKsiAVgSDeJMVZ3C6YRadebpM0psEYvCrcm%2Bq4%2FtKMTJ19Yz0GAKrk%2B3zW2g5hRkaSAdQ7c%2FtNz0uiFm1aIZIMAX%2Ft%2FBbU2NZNkz9kCw9LTdX831zABsFXgLXFrBVfgIpRlZIfInFiH63sWYp6u5KTbbqRsIwT09yhqzst75XL3vIPOaJuwoaCmAmc1nZAdS%2B95RHdMaU%2FqhuwvrbX1b4NpHx5ve2tBYIN2Qz%2BiUHPsKjtzzRJc1cpgl7QPhJv3KvQnow1y8ahAsKiduRL43GkAf--gz0dt%2FIS7XoU5jkQ--lGlcbFkEUHHhuStKvVsOUg%3D%3D; path=/; secure; httponly; samesite=lax
    x-request-id: ed1d99ef-75bc-4225-9b10-cf8814b3cbb0
    x-runtime: 0.002217
    vary: Origin
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=5,cfOrigin;dur=95
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hD%2Fy45LrCzdlD0hjmtiA6ADeGQXgi721T2lLUat1tWSAmGjVwznR3L6Mj8gbTaP5DhEJzzGkJ239s%2FhC1vD18SSSxN2PtfjWXeiIoOl7h%2FaUC4IijnAk%2FNcHVPm8KUM%3D"}]}
    Server: cloudflare
    CF-RAY: 9bca68b32c37d39a-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · payments-api2.comunidadfeliz.com

    2026-01-12 05:56

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 05:56:08 GMT
    Content-Length: 0
    Connection: close
    Location: https://payments-api2.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vmspV%2FwLFNc5qqQ38NydxYjDsm5peT61z9iJO05xZZRANp0fDP%2B8LiJQFjsxix%2B43lONjsP%2BG%2Bz%2FExQGx6iFfR9b1UnVn6hbXeuF4ltntW0LpVXpTfFlrKHZeI0zqgs%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bca68b159ac65b0-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · payments-api2.comunidadfeliz.com

    2026-01-12 05:56

    HTTP/1.1 521 <none>
    Date: Mon, 12 Jan 2026 05:56:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=209,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bca68b2aeae8cb6-FRA
    
    
    error code: 521
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · staging.merinolaminates.com

    2026-01-12 04:51

    HTTP/1.1 302 Found
    Date: Mon, 12 Jan 2026 04:51:30 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Vary: Accept-Language
    X-Redirect-By: Polylang
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: strict-origin-when-cross-origin
    Location: https://staging.merinolaminates.com/en/
    X-XSS-Protection: 1; mode=block
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ALCFY2dFoFJKfdK3JVBofySxQDcblDN1N6TH6rdTJesajVvjK09hEc4B0Thh%2BsfvYjRgS8y7vt4OJntLNaLzNsR5ZNPLEYUP%2FxknXwow1IkZiinYQGFAE1FD"}]}
    cf-cache-status: DYNAMIC
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=768
    CF-RAY: 9bca09fef8178c8a-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · staging.merinolaminates.com

    2026-01-12 04:51

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 04:51:49 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19732,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bca09fe3b60d346-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 522
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · staging.merinolaminates.com

    2026-01-12 04:51

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 04:51:29 GMT
    Content-Length: 0
    Connection: close
    Location: https://staging.merinolaminates.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CQxdBr1sqmC2vBcYjj8WSxRBUfN51444p2LFmRbHq9Zda8RqvZeViYey5RYM5cVgSSpgVzXzEX4fs%2F28OqTS8DujdbaKbJ%2FscLs8GpDafjN4ZLkMs01aiCv%2B"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bca09fded3480fd-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cortex-dental.com

    2026-01-12 04:26

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 04:26:20 GMT
    Content-Length: 0
    Connection: close
    Location: https://cortex-dental.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3%2BkKqmDltsq985LdA2rGQPG9BbnoeFA6QX40X7hAsB9iova4ttA2Z4ExljWlsGnoZ09vhkGdHo4iJDe5ZkY%2B6ASPb%2BYJAoS%2Fz0rnMyXooGI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc9e5239b50992f-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cortex-dental.com

    2026-01-12 04:26

    HTTP/1.1 200 OK
    Date: Mon, 12 Jan 2026 04:26:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc9e523aab5db9b-FRA
    CF-Cache-Status: HIT
    Age: 330887
    Last-Modified: Thu, 08 Jan 2026 08:31:32 GMT
    Link: <https://cortex-dental.com/wp-json/>; rel="https://api.w.org/", <https://cortex-dental.com/wp-json/wp/v2/pages/5>; rel="alternate"; title="JSON"; type="application/json", <https://cortex-dental.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    permissions-policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com")
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ANC6N1TKSO0ro9%2FgXHiopfv8L5eiRkINGZortG%2FGu49YoSb5l%2BjJpig3gtFlXCboWw5woEWrb3HckPy4eyGEKAIY%2F%2B3d%2FbPGulISZTOtH0U%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cortex-dental.com

    2026-01-12 04:26

    HTTP/1.1 403 Forbidden
    Date: Mon, 12 Jan 2026 04:26:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BPvvBnh2IFtyzMA986t1WmPK8%2FTiPmmBaXlK2XG6l6KcCpaYIpvE9Z0ZOfGagTFJy0SCdPzUm%2FBHTy%2BdOPSh6shdCWPEpRDsKMU0Bi%2BBL54%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc9e5238bd39ba7-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> cortex-dental.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bc9e5238bd39ba7</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">206.81.24.227</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · crea-gea.nl

    2026-01-12 01:00

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 01:00:58 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    location: https://www.crea-gea.nl/
    expires: Mon, 12 Jan 2026 01:00:58 GMT
    Cache-Control: max-age=0, must-revalidate, private
    x-frame-options: SAMEORIGIN
    strict-transport-security: max-age=0
    referrer-policy: no-referrer-when-downgrade
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XoCdChWTRCZ2J%2B%2FeLf%2FJsPPN4m0Zsr%2FSKxFw6pTuVcEIfAMDGXq8rVReehhaGEn5tUvdxtDMS2fHuBZHQQ8yyPlEN9NEhLjuj4g%3D"}]}
    Server: cloudflare
    CF-RAY: 9bc8b8518ff8fff2-AMS
    
    Page title: Redirecting to https://www.crea-gea.nl/
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.crea-gea.nl/'" />
    
            <title>Redirecting to https://www.crea-gea.nl/</title>
        </head>
        <body>
            Redirecting to <a href="https://www.crea-gea.nl/">https://www.crea-gea.nl/</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · crea-gea.nl

    2026-01-12 01:00

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 12 Jan 2026 01:00:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://crea-gea.nl/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8altVrzHSqQSNdxbT%2FxXf3ssSUqgCBwDo%2B%2Foy8v4etUTmVpvGJcqM%2BVCF0qc6HqariUmYJ4WxTihk9UNIXCwoJJ6c6Mavwr5htY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc8b8505c5efff8-AMS
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · crea-gea.nl

    2026-01-12 01:00

    HTTP/1.1 522 <none>
    Date: Mon, 12 Jan 2026 01:01:18 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bc8b8566f14d288-FRA
    
    
    error code: 522
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · topvintage.net

    2026-01-11 20:40

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 20:40:56 GMT
    Content-Length: 0
    Connection: close
    Location: https://topvintage.net/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ieKX%2FixXUsPEHPb2bQWMW1h9Kkx%2F2m%2BlSOIEUHeMD1y5AgbobtamlAOhHgQ7IWaraiBj67tTbDAT3lZ%2FAKZfzn8kCU1mzglK48xl5v0%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc73b661f5893d2-SIN
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · topvintage.net

    2026-01-11 20:40

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · topvintage.net

    2026-01-11 20:40

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 20:40:55 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    Location: https://topvintage.com/
    Cache-Control: max-age=0
    Expires: Sun, 11 Jan 2026 20:40:55 GMT
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qf2wSqDMzjfT3EsI9FIjcBf2KAXfWxsK%2BT7qGzBxOXw9v6YoVCFSuTEcmdTpOkumlIx5ugHBC%2FnQcb2oEPZh4GQPi5y879RiKV6Vc1s%3D"}]}
    CF-RAY: 9bc73b655b1cf3d1-LHR
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://topvintage.com/">here</a>.</p>
    </body></html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.essentiels.mandalas.fr

    2026-01-11 20:37

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 20:37:37 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ZLe1dfzZGnxIGc36vQ%2By7cFlA22utPUfGmymRFhsYOURwkenH219lzgsyeKvRk1a%2B9m5%2FjXL1%2F7r3IhNhMTgnTTxSwRVyRmNgrjhuuboMaVAx84qE5%2Fr"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc736906f05f5cd-AMS
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.essentiels.mandalas.fr

    2026-01-11 20:37

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 20:37:37 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=VeK42uXzYZVofD61WqSut15L0Vw8WZhsIh8k3ViJkbSCUAxN1CsjzENAly7UmnEkOg7WV%2BnkvmuvjQL6d3iX7HRsII2N%2BvAxaYvlTGFjKuZwu06AqI7s"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc736902bf0c35d-EWR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.essentiels.mandalas.fr

    2026-01-11 20:37

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 20:37:37 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rmtSvo685N3CcjdJZIYcenBW%2Be9rM%2BunD1p1A%2FGDZnz71ndqxBBZNNS5byJnnLdCy7n3FluWnjw5gumILOFHuwey1IuQSfzFT9RSGubEUUioXCklqe46FU0%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc7368ffaf51f99-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · partners.joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · marketplace.joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · partners.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: max-age=0, private, must-revalidate
    link: </vite/assets/application_v2-x0uMVjwT.css>; rel=preload; as=style; nopush
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    referrer-policy: strict-origin-when-cross-origin
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=1XjUGlfSQO%2FLk3ILco4k0u3zFt64nEE%2FvpxW%2FW9EDDc%3D\u0026sid=af571f24-03ee-46d1-9f90-ab9030c2c74c\u0026ts=1768160593"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=1XjUGlfSQO%2FLk3ILco4k0u3zFt64nEE%2FvpxW%2FW9EDDc%3D&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&ts=1768160593"
    Server: cloudflare
    Set-Cookie: pre_auth_request=https%3A%2F%2Fpartners.joinwavy.com%2F; path=/; samesite=lax; secure
    Set-Cookie: _wavy_session=e45df02100aaf032b0c01d3a60cedcec; domain=joinwavy.com; path=/; expires=Mon, 12 Jan 2026 03:43:13 GMT; secure; httponly
    strict-transport-security: max-age=63072000; includeSubDomains
    vary: Origin
    via: 2.0 heroku-router
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: none
    x-request-id: f16bd932-3f6d-d49c-5352-1334806984b5
    x-runtime: 0.225075
    x-xss-protection: 0
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d9aaa87e30-SJC
    
    Page title: Wavy
    
    <!DOCTYPE html>
    <html lang='en'>
    <head>
    <meta name="action-cable-url" content="/cable" />
    <meta name="csrf-param" content="authenticity_token" />
    <meta name="csrf-token" content="ntATXaMXFCNcZnqksdcREnUWcJwm4SufD11FreBMkd48Mrqnm2GcwgTBNAHLnSapcKzw1yMFjRls75CUjcsNeA" />
    
    
    
    <meta name="turbo-refresh-method" content="morph"><meta name="turbo-refresh-scroll" content="preserve">
    <meta content='width=device-width, initial-scale=1' name='viewport'>
    <meta content='false' name='turbo-prefetch'>
    <!-- Favicons -->
    <link href='/apple-touch-icon.png' rel='apple-touch-icon' sizes='180x180'>
    <link href='/favicon.svg' rel='mask-icon'>
    <link href='/favicon-32x32.png' rel='icon' sizes='32x32' type='image/png'>
    <link href='/favicon-16x16.png' rel='icon' sizes='16x16' type='image/png'>
    <link href='/site.webmanifest' rel='manifest'>
    <meta content='#da532c' name='msapplication-TileColor'>
    <meta content='#ffffff' name='theme-color'>
    <meta content='' name='time_zone'>
    <meta content='USD' name='currency'>
    <meta content='0.714785553612133' name='exchange-rate'>
    <!-- Fav icon setup end -->
    <link rel="stylesheet" href="/vite/assets/application_v2-x0uMVjwT.css" data-turbo-track="reload" />
    <script data-turbo-eval="false" nonce="">
      !function(){var analytics=window.analytics=window.analytics||[];if(!analytics.initialize)if(analytics.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{analytics.invoked=!0;analytics.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on","addSourceMiddleware","addIntegrationMiddleware","setAnonymousId","addDestinationMiddleware"];analytics.factory=function(e){return function(){var t=Array.prototype.slice.call(arguments);t.unshift(e);analytics.push(t);return analytics}};for(var e=0;e<analytics.methods.length;e++){var key=analytics.methods[e];analytics[key]=analytics.factory(key)}analytics.load=function(key,e){var t=document.createElement("script");t.type="text/javascript";t.async=!0;t.src="https://cdn.segment.com/analytics.js/v1/" + key + "/analytics.min.js";var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n);analytics._loadOptions=e};analytics._writeKey="bpQgJG5WpflFp1oBll4etNRfdyNM5cly";;analytics.SNIPPET_VERSION="4.15.3";
      analytics.load('bpQgJG5WpflFp1oBll4etNRfdyNM5cly');
      }}();
    </script>
    
    <script type="text/javascript" nonce="">
      _linkedin_partner_id = "4998052";
      window._linkedin_data_partner_ids = window._linkedin_data_partner_ids || [];
      window._linkedin_data_partner_ids.push(_linkedin_partner_id);
    </script>
    <script type="text/javascript" nonce="">
      (function (l) {
        if (!l) {
          window.lintrk = function (a, b) {
            window.lintrk.q.push([a, b]);
          };
          window.lintrk.q = [];
        }
        var s = document.getElementsByTagName("script")[0];
        var b = document.createElement("script");
        b.type = "text/javascript";
        b.async = true;
        b.src = "https://snap.licdn.com/li.lms-analytics/insight.min.js";
        s.parentNode.insertBefore(b, s);
      })(window.lintrk); </script>
    <noscript>
      <img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=4998052&fmt=gif"/>
    </noscript>
    
    <script src="/vite/assets/application_v2-BoWvKg6N.js" crossorigin="anonymous" type="module" data-turbo-track="reload" defer="defer"></script><link rel="modulepreload" href="/vite/assets/vendor-BZkjfBvQ.js" as="script" crossorigin="anonymous" data-turbo-track="reload" defer="defer">
    
    <title>Wavy</title>
    </head>
    <body class='text-dark-knight' data-turbo='true'>
    <script data-turbo-temporary nonce="">
      
      analytics.page("Partner Session",
          "Index",
          {});
    </script>
    
    <turbo-frame class='flex flex-col gap-4 items-center w-full fixed top-4 left-1/2 -translate-x-1/2 z-[99] pointer-events-none' id='toasts'>
    </turbo-frame>
    
    <turbo-frame id="upgrade_modal"></turbo-frame>
    
    <div id="operation-subscription" data-controller="operation"></div>
    <div class='min-h-screen max-w-8xl mx-auto'>
    <div class='flex items-center justi
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · app.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: https://marketplace.joinwavy.com/
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=dBkwAaaENnAMiek1pSXiroOi4tRkXgCMKs1jOKYzHPA%3D\u0026sid=af571f24-03ee-46d1-9f90-ab9030c2c74c\u0026ts=1768160593"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=dBkwAaaENnAMiek1pSXiroOi4tRkXgCMKs1jOKYzHPA%3D&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&ts=1768160593"
    Server: cloudflare
    strict-transport-security: max-age=63072000; includeSubDomains
    vary: Origin
    via: 2.0 heroku-router
    x-request-id: b43d05fe-8330-2a64-74c8-b731cad209d1
    x-runtime: 0.003293
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d9ffb281f6-SIN
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · marketplace.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: max-age=0, private, must-revalidate
    link: </vite/assets/application_v2-x0uMVjwT.css>; rel=preload; as=style; nopush
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    referrer-policy: strict-origin-when-cross-origin
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=%2FICa3Y1zclQVkzuUjtfgxjv453SsFGer3N6zCXBFk%2Bc%3D\u0026sid=af571f24-03ee-46d1-9f90-ab9030c2c74c\u0026ts=1768160592"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=%2FICa3Y1zclQVkzuUjtfgxjv453SsFGer3N6zCXBFk%2Bc%3D&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&ts=1768160592"
    Server: cloudflare
    Set-Cookie: _wavy_session=93956d4f245424ec5daa8119e1f3c46d; domain=joinwavy.com; path=/; expires=Mon, 12 Jan 2026 03:43:13 GMT; secure; httponly
    strict-transport-security: max-age=63072000; includeSubDomains
    vary: Origin
    via: 2.0 heroku-router
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: none
    x-request-id: 25939acd-902a-e369-2be2-5ae6c173d091
    x-runtime: 0.132642
    x-xss-protection: 0
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d998a27a02-EWR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · app.joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=fjNJYSLTao9kZ8jPgw0gKwDZWUkozzxfsGARUbg2rN72lyu67s3CqSfDF2ccnL6ktn1vE%2BOQfVssauQCt5ng7gstOJ%2Ble0a8%2FcAN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6d97a38a06e-YYZ
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · admin.joinwavy.com

    2026-01-11 19:43

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: public, max-age=604800, must-revalidate
    content-security-policy: default-src 'self';    connect-src 'self' https://harmonious-cherry-48cf40ffdd.strapiapp.com https://api.hubapi.com https://forms.hsforms.com https://hubspot-forms-static-embed.s3.amazonaws.com https://forms-na1.hsforms.com https://forms-na1.hubspot.com;    script-src 'self' 'unsafe-eval' 'unsafe-inline';    script-src-elem 'self' 'unsafe-inline' https://js.hsforms.net;    style-src 'self' 'unsafe-inline' https://fonts.googleapis.com;    img-src 'self' https://forms-na1.hsforms.com blob: data:;    font-src 'self' https://fonts.googleapis.com https://fonts.gstatic.com;    object-src 'none';    base-uri 'self';    frame-src 'self' https://forms.hsforms.com;    form-action 'self' https://forms.hsforms.com;    frame-ancestors 'none';    upgrade-insecure-requests;
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    referrer-policy: same-origin
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=AgSMOJCx3uqB4bagp0k7NHyfRcn8RR772HyLrNFZIYE%3D\u0026sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add\u0026ts=1768160592"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=AgSMOJCx3uqB4bagp0k7NHyfRcn8RR772HyLrNFZIYE%3D&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&ts=1768160592"
    Server: cloudflare
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
    via: 2.0 heroku-router
    x-content-type-options: nosniff
    x-frame-options: DENY
    x-nextjs-cache: STALE
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d96838f965-EWR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · marketplace.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Length: 0
    Connection: close
    Location: https://marketplace.joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WbKsRPoSCtAAVA0QUcrROmskUkQF%2F5UOWiYCcokRJ2nlJLK95vpFa%2BAN3E3pi0CHMqo6YTHO35ANsdgSrOpvjiC%2FynEya4c8PJpOMuynCgTKQ%2Bl6TI6P"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6da49be882b-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5LkKoEOc%2Fgwsib3nNA%2FeA5DvVeOXO5TVw9zuZuDRQj%2BzSn0cySx0Y%2FSg0bHPlqNZtGOF8wc3fKWrsLjgSZ7ExCDmBNHHGWhxc7DcNbH63g%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6d979b7aa9f-EWR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · partners.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://partners.joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4GOFhEsy0zmpwHw6NKlUOgbHohzecLjrZGP3cipuKNxfFjqOBkFqtmYyJlTSqdRIQYNDK%2Bf%2FgfLVovYeTFmq9FsvJNfrkYuml5RZm%2BpQvUus72mq"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6d96ffedc99-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · admin.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://admin.joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=u4t%2BztIxg4y7ng1y155mApE0bvuLPqL4757wpoVuMayX1ByLRNyjPyvCQlhslktbfwXAFF00eyH0UWyp1hUv8bAM128rr3Ua7U7cNKKUQN%2BW"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6d95bf0b92c-AMS
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · admin.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 303 See Other
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: https://admin.joinwavy.com/login
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    referrer-policy: strict-origin-when-cross-origin
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=3SV31bmoh008om0%2Ba9wDnTKGMJdGhlE2HbFN8bwLL%2Fo%3D\u0026sid=af571f24-03ee-46d1-9f90-ab9030c2c74c\u0026ts=1768160593"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=3SV31bmoh008om0%2Ba9wDnTKGMJdGhlE2HbFN8bwLL%2Fo%3D&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&ts=1768160593"
    Server: cloudflare
    Set-Cookie: _wavy_session=514d296133b01b9544306a40ff30bf7f; domain=joinwavy.com; path=/; expires=Mon, 12 Jan 2026 03:43:13 GMT; secure; httponly
    strict-transport-security: max-age=63072000; includeSubDomains
    vary: Origin
    via: 2.0 heroku-router
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: none
    x-request-id: be55da17-eb97-7a93-1315-705632792538
    x-runtime: 0.048871
    x-xss-protection: 0
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d94a2f63f1-LHR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 19:43:13 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: public, max-age=604800, must-revalidate
    content-security-policy: default-src 'self';    connect-src 'self' https://harmonious-cherry-48cf40ffdd.strapiapp.com https://api.hubapi.com https://forms.hsforms.com https://hubspot-forms-static-embed.s3.amazonaws.com https://forms-na1.hsforms.com https://forms-na1.hubspot.com;    script-src 'self' 'unsafe-eval' 'unsafe-inline';    script-src-elem 'self' 'unsafe-inline' https://js.hsforms.net;    style-src 'self' 'unsafe-inline' https://fonts.googleapis.com;    img-src 'self' https://forms-na1.hsforms.com blob: data:;    font-src 'self' https://fonts.googleapis.com https://fonts.gstatic.com;    object-src 'none';    base-uri 'self';    frame-src 'self' https://forms.hsforms.com;    form-action 'self' https://forms.hsforms.com;    frame-ancestors 'none';    upgrade-insecure-requests;
    nel: {"report_to":"heroku-nel","response_headers":["Via"],"max_age":3600,"success_fraction":0.01,"failure_fraction":0.1}
    referrer-policy: same-origin
    report-to: {"group":"heroku-nel","endpoints":[{"url":"https://nel.heroku.com/reports?s=oyryRj6dqgW59R9Ipkcc%2FwQPDtzve4oGB28IW7hseHM%3D\u0026sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add\u0026ts=1768160593"}],"max_age":3600}
    reporting-endpoints: heroku-nel="https://nel.heroku.com/reports?s=oyryRj6dqgW59R9Ipkcc%2FwQPDtzve4oGB28IW7hseHM%3D&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&ts=1768160593"
    Server: cloudflare
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
    via: 2.0 heroku-router
    x-content-type-options: nosniff
    x-frame-options: DENY
    x-nextjs-cache: HIT
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc6e6d94ae76553-LHR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · app.joinwavy.com

    2026-01-11 19:43

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:43:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://app.joinwavy.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=abAG8DG%2F3sjd9jooucWgVX4yxtrEQfp6BFk3LztgfA1sBfJ5QjUo4jJktQdfoVK%2Frquaz4zGsjQgvTsp5EIjPXQev7slbXu4gofl4K%2BS5Q%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6e6d94e9276f3-LHR
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · es.discord.w3d.community

    2026-01-11 19:35

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:35:32 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/Bhb8G7uEtK
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HBTz4OrMDRd%2FQDjNbBquahwJC88%2FF99lMndKKz4vBaPCWcOr2vHNtdbmsAH%2Bbl2MHgkZTCZ82uoeBIJaD2Vb6Rt98Zg5PsyRV2iKsTJBK92S1z95xQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6db998a2d67d1-SJC
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · es.discord.w3d.community

    2026-01-11 19:35

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:35:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/Bhb8G7uEtK
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NUiSW29RcJkBP1tcW6WVWG370E00dRbZAtyX%2FQpg5vZVaMHKbTiVwXytgsaxQaa1RavczPrS1YRMLUQmo2L0G0AFjdJHcnRHKVFGNk8GTdjjyh%2BYZSCc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6db989902d246-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · es.discord.w3d.community

    2026-01-11 19:35

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 19:35:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/Bhb8G7uEtK
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Vm6e4Nr1weimNlC6io1VLbIsb06IVHcpNPQZgN%2FcBzqwK9mCZhKkg4bhEEy5PbngBcoSeNDvq9iNjawv%2F%2FiDUJalfkVj5OGfdlfr4BEq8rbJqLL4XUhs"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc6db97f8bae98a-FRA
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.precise.digital

    2026-01-11 18:29

    HTTP/1.1 429 Too Many Requests
    Date: Sun, 11 Jan 2026 18:29:03 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc67a38f9dcfdbc-SIN
    CF-Cache-Status: MISS
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=219,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rhP9jcUezEvWyNa9C8Xn4tKpIxev4Zu2gPr9MQs8%2FvatLl%2BwLlDJRtBPMTQRw1oZRJ9hJ3y9jcPCtQ4zhyVeNdb4tzigzf82k5VLX8ByQymPFA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Page title: 429 Too Many Requests
    
    <html>
    <head><title>429 Too Many Requests</title></head>
    <body>
    <center><h1>429 Too Many Requests</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"348edd8e0a204af89ff6947ed768478a","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.precise.digital

    2026-01-11 18:29

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 18:29:03 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://precise.digital/
    CF-Ray: 9bc67a386e59643e-EWR
    CF-Cache-Status: MISS
    Cache-Control: max-age=0
    Expires: Sun, 11 Jan 2026 18:29:03 GMT
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    x-redirect-by: WordPress
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=400,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=msjRnWkftZwrqFircFK%2BZou%2BG5Mw3hJkPjvZgbiDTVzvCHWAOgyQa4z0qvYnLwHvL9CdNi7o3X6Q9gcr6sJnqGTMGhVslkWqs27rhcZlSiewbw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · precise.digital

    2026-01-11 18:29

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 18:29:02 GMT
    Content-Length: 0
    Connection: close
    Location: https://precise.digital/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JvJVnVKC2LXZ2ba6Ago8Ofh%2F8MvknUsrptwi2iGjjpiw%2BtR3SV%2FU7L6J1UCxEToCK6peBNDSvwo5N0xHg7ObCiwKgb5YUFLVFyovbQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bc67a320e1eef48-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.precise.digital

    2026-01-11 18:29

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 18:29:02 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.precise.digital/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=c%2B77XbzHM6kLWHUa0UJUU%2BTl2%2BjJmyFOWwvcqsLhaAySESWZpyCOzQ2RqIDLR5TRm1wV%2Fv0KYoTOt8Az%2FtgzBeF1WDEQ9nnohQkjYV1nev0FWA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bc67a31db51dc9e-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · precise.digital

    2026-01-11 18:29

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 18:29:02 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc67a32194afea8-AMS
    CF-Cache-Status: HIT
    Age: 288520
    Cache-Control: s-maxage=31536000, max-age=600, max-age=0
    Expires: Thu, 08 Jan 2026 10:20:18 GMT
    Last-Modified: Thu, 08 Jan 2026 10:20:22 GMT
    Link: <https://precise.digital/wp-json/>; rel="https://api.w.org/", <https://precise.digital/wp-json/wp/v2/pages/241605>; rel="alternate"; title="JSON"; type="application/json", <https://precise.digital/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    x-wp-cf-super-cache-active: 1
    x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=600
    x-wp-spc-disk-cache: HIT
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=24,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rehAA%2FOP8ap0R9F7bOA%2F6nvpAxD3%2BIImd3lTRFb9r3%2BES0l0%2FXb0XlN%2BLPesbxti9vSDdJ6baWuJbHIwZwoydQdvcPU6YkjUVglJasug"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · precise.digital

    2026-01-11 18:29

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 18:29:02 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc67a31eac00f80-EWR
    CF-Cache-Status: HIT
    Age: 288520
    Cache-Control: s-maxage=31536000, max-age=600, max-age=0
    Expires: Thu, 08 Jan 2026 10:20:18 GMT
    Last-Modified: Thu, 08 Jan 2026 10:20:22 GMT
    Link: <https://precise.digital/wp-json/>; rel="https://api.w.org/", <https://precise.digital/wp-json/wp/v2/pages/241605>; rel="alternate"; title="JSON"; type="application/json", <https://precise.digital/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    x-wp-cf-super-cache-active: 1
    x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=600
    x-wp-spc-disk-cache: HIT
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=26,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9fL3WMxCjzILv01ZlIq7%2BCziZ0QHYbM9Tvo7vL7ewNG6qhYmbOfRRmrxUKayyLtEOitBnW7gNyYvCSoKHGZsaOldbZnbtxVBoN2i59mV"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · build.w3d.community

    2026-01-11 14:55

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 14:55:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://build.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PjHPB2jEcbTqyL6ayJzlzX7yD5wpyWTtFUhN65Bk1rbnASghXvXHqtLNDEQn4dZn0HKOzODlf10Db%2BmBxt9frWq6306g3sNylAMvMUWXtiVkHg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc5421f6d65fe1f-SIN
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · build.w3d.community

    2026-01-11 14:55

    
                                
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · build.w3d.community

    2026-01-11 14:55

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 14:56:04 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Age: 0
    Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eYbcHJPTiaEHzToI2g7nLzju09QXzqpmh%2F9AWoXbo59GN80pYgyiBdpBtTlFPeKDEht5qDLJRNlYrhu3Sepju5OHdPP9jwyeRSgoB6XcYZqH8w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-matched-path: /en
    x-powered-by: Next.js
    x-vercel-cache: MISS
    x-vercel-id: yul1::iad1::w4xrh-1768143360921-3f867bb539f2
    cf-cache-status: DYNAMIC
    vary: accept-encoding
    CF-RAY: 9bc542257b67b5e5-YYZ
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pt.discord.w3d.community

    2026-01-11 13:00

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 13:00:06 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/UXDUzG2hhE
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LMGrEHHARRCfLDg7Fdjsr7EouUWE1OtWHLuOGaKvrfKbPlLmHy6t1D4GbJCQALvMT%2BwUUHGJKgjg1LrQO4wApNN5pLp%2Fkj%2FRVCNhskARAF7qBuHfp51M"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc4985a9f524c9b-YYZ
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pt.discord.w3d.community

    2026-01-11 13:00

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 13:00:06 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/UXDUzG2hhE
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yPdhncBR87vLxbkbNvikpaB3Jc%2B7Bd5%2BXWhu4nKKNibBfDcLOi8%2FyOpS8vBjlysECM1xu2LOQAHS1DtmiQ5rNE4qrs946VJFEnyV%2BjlwdA4zLqiHMIso"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc4985aafa49547-LHR
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pt.discord.w3d.community

    2026-01-11 13:00

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 13:00:06 GMT
    Content-Length: 0
    Connection: close
    Location: https://discord.gg/UXDUzG2hhE
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8p1J9E%2BJ4wtzmP%2FMzp2i2USQql7ggJCM4yRpn9ZtBfEy%2BehEOu%2FBxJWRYrCSdBg2kNwx%2BFi9GFs1wZesg4x%2B%2F%2FxyXHCzShs0Xv7LxbalrIh0OvXOXtiI"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc4985a5b2d4547-AMS
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · bettertires.com

    2026-01-11 07:48

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 07:48:08 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://www.bettertires.com/
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BahkgGtQ3xuJr5qnGfU4iUJ6dqXhHyALEtq73mCXgGkPBDFf76md4aTkOI0oRfRxGrkRnNYU3cm7aR5Q6QzfOsaZborhBRFa%2BQp1CQ%3D%3D"}]}
    CF-RAY: 9bc2cf5d0cc25f77-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · bettertires.com

    2026-01-11 07:48

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 07:48:07 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://bettertires.com/
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=sJ2H56nwW6GmBvA7ZGEiIwr0vYw0FZSZs9pVVl01QjZUqAYoZ0mV3DLajCqZDDUMVLx3zSB8eE%2FXt45JdT27MaOAVq68PnjBkcguSEdL"}]}
    CF-RAY: 9bc2cf5c1e7c4381-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx/1.21.5</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · bettertires.com

    2026-01-11 07:48

    
                                
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · admin.bio-lallemand.com

    2026-01-11 04:42

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:42:26 GMT
    Content-Length: 0
    Connection: close
    Location: https://admin.bio-lallemand.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lhBnT%2Bxo1W3kR%2FxyRTA0HFfqhYcUx7UlykRVHg6vMJp03VlbOzgFI4b3PiFmZp%2BOJR%2FPKRfZ6lMjPATOLa2JfouTZr1ajR3QI0e1Th%2F%2B5yEhtL4vaZ8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bc1bf5cdd28cf9f-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · admin.bio-lallemand.com

    2026-01-11 04:42

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:42:27 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://admin.bio-lallemand.com/en/
    CF-Ray: 9bc1bf5c6fe938ee-AMS
    CF-Cache-Status: MISS
    Cache-Control: max-age=3600, no-cache, no-store, must-revalidate
    Expires: Sun, 11 Jan 2026 05:42:27 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=3600;includeSubDomains; preload
    Vary: Accept-Encoding
    Pragma: no-cache
    X-Permitted-Cross-Domain-Policies: none
    X-Redirect-By: WordPress
    cf-apo-via: origin,resnok
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HreaC1apbeWl6aRk9A4kpBTxToEhPjviPfMaXsfgq6mobEfU6KdwmKK5Fl3gCmWy8Z%2BKxm8eK1dBDepUiMYCp3j9MSWiraPO0RvvoHLhh5adxWJOzRk%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · admin.bio-lallemand.com

    2026-01-11 04:42

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:42:27 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://admin.bio-lallemand.com/en/
    CF-Ray: 9bc1bf5c6b2c3685-FRA
    CF-Cache-Status: BYPASS
    Cache-Control: max-age=3600, no-cache, no-store, must-revalidate
    Expires: Sun, 11 Jan 2026 05:42:27 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=3600;includeSubDomains; preload
    Vary: Accept-Encoding
    Pragma: no-cache
    X-Permitted-Cross-Domain-Policies: none
    X-Redirect-By: WordPress
    cf-apo-via: origin,resnok
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tM%2FqH8hG0ffcVtGESPZt6ih0EwlGxEGkYlhp1%2BYaP%2FL4SP94QWp0H9UFlU8Tgwcj5xuYxDPGzQatH40Hw53%2FOfkM6bHdmYX7WVMDh7CUL0NDZkpyovo%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · hamy-06.com

    2026-01-11 04:28

    HTTP/1.1 403 Forbidden
    Date: Sun, 11 Jan 2026 04:28:09 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8576
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bc1aa6cba11fde6"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qd9jY%2Bk96HYe40jBW%2BYKAcg2PNXwDinKDlLMc6mxdAqkgn1LgOP7TBQpbsr5xodONEYT1%2FIgeUz4Pne7laKJqj4TF75BkJbh%2BDdL90%2Fz6qL8qlMuoALKDbN4N2VB"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc1aa6cba11fde6-SIN
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'hamy-06.com',cType: 'managed',cRay: '9bc1aa6cba11fde6',cH: 'ZE_qTSsxGDIPtlNowXvP6pyXuHpnQCu063P3StXoxyQ-1768105689-1.2.1.1-eQYw3e1Rsbhmf0i2ftFRu4YsFj5T75w22fR0pbi0xAwXccju81REhfmj38LnwL_Y',cUPMDTk:"\/?__cf_chl_tk=GVFz.xLL6J3Zr9DNWtZw1iWLfu_MZyaLRvoC35P03o0-1768105689-1.0.1.1-DSoMrjuMLu8SzSBMzW9nPu8r9AmEj_RCmvJ_t8tcQnM",cFPWv: 'g',cITimeS: '1768105689',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=GVFz.xLL6J3Zr9DNWtZw1iWLfu_MZyaLRvoC35P03o0-1768105689-1.0.1.1-DSoMrjuMLu8SzSBMzW9nPu8r9AmEj_RCmvJ_t8tcQnM",md: 'q6Ym.L4U_JdhXA7ZjikT8G5cduXt1Zs5pkR.8tVKzG8-1768105689-1.2.1.1-IpEqhUDxvlnsND2BFQ8dhsvgVtsd9qtFQiy_UWAZAS7dM4gakGL0ssXtdp4sJ38ONshft8WiGYQO3GEZmUUCHnOpHCSF.PkSi4olVy6FVVgSVuXYHr56tcjxRp3jFa_mR4kw6X2bHFQXJB.E3ntFABdhD2OBAim4emp0N5hv1nKqmOUG92y9QmVbIsXBhf_20I3C6WsHSIWLaStd6PbkLTFcVBiKF.BbKVm2Jo2TrE2pPFW4Zc0VHefcU1pNAt0Wd8zkGuzacuZy4hBgs23caItoQgl6STZtlEqtpWlwCZNHgHsYwYC0tdj5cBjzQruMwOwFvOonaHCDrrqh2IA.N7DAF1yI0GFchQ5.IJO7swyUakCDH6L9pqIFG8Al4eSRo5XBccodEqGDULQ0Cp82mFXz8V4wxRIxkeCE8esr_rcYrhk9GTrXRJLvP1w0Ze6.mT1NqtF3iefqCtF1WqPjh.GZd5hR.NzLPX19g6HfFHKihFBYWzrxAZBBTPoCGaxgvC9vvNtpPMqU26o9EUkNpP_gQzpSlFFx.SWfq9BXD.Uh8ZhAsxQUrgzPlWCOTZyyWwuWpm.i8L.4J6bt_cuH.YEVhcO2EkP6cUFFQNEsWE37cQ_AJixG2BFx19dYH32B9dXto5BCoKX2.lHCozTSMrxrkhK.EJQPr4qBGOi4W2shAkvVXcTBlpbwtzW12fYsAqOth3XZZrRUigy_gl6cpVrZF2aCbdsTPzpKHU0N46Vf918tlZtbBC3qrrK7exqzlwUm8_paS1ziW3kFdNm1jhUdCCt.sxwnF919TxqH5tZGRlLlmNIimMVxKDlPYWwaxyXmazgkExvUvohRz4CBMdECEzxOSOHHNhKLNhIMXoaecUwynZ6QcgYaY6orgagvWUX0.B_Qenjf_fvZaOCo.5yaCiH.bmGjPvcSMEXqXHj4DgtF3s_5ReLNbHnmPt4MAw0VA66BvsE3Ttv5Y6wndA',mdrd: 'gFGoTM7gnlE.6Ol0AnW3_iJRJMgGt5krPtxkW0WiDNU-1768105689-1.2.1.1-MtuVbIv_wDK6EyUsj2yfDr5RX.7MjYS5nOJaW8vJVkOr6qj3xeK6CuY.0uGBXj.rJKzPbGsrhHLQLzZ_hjcf3lcbMWHiM2hIZ22CiQ3xV3pF_nVcCBopZHfZzAxxcsRqiN4fP91wW4EdTvBsan.p22GG5S.pDJXqP761fXgtKjdBfGizoOxxv.PIT4QmY86HikTl_mVSjFK_txtY7wVlv6LE1.3bPBwrUaLjgJCKB1XHMgjZbvbmCoTYOTyPLFz2EvWUuMScbPOeNwe3RZGUCaRKQsLKyHnaosUmlEP7cprGA.uzyC6dviIThU8V1FcpKpqUpbG7M2DfBWu9Evk19ti9GsZL6zejBu1I8LJK53vUykbRnldkYvcddT5qUe_pcyh67YbpJ1QJmFqC5Z2q95DkeYeQwrCRU3i_mCE_x_.V8UwzH
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · hamy-06.com

    2026-01-11 04:28

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:28:08 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Sun, 11 Jan 2026 05:28:08 GMT
    Location: https://hamy-06.com/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g%2Flx7%2F%2F5EXORd6FFduuovYnAkzqXV6HOJvn%2BWV7b9odEHIk2%2FLutyXJYilc3fFPxklCNQBTuMz2Ah2julz%2FUvWTaguXd3q0puDu2hmSSAnYlmhxLMk2I6Fu%2BHyVo"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc1aa6bef595e6e-EWR
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · hamy-06.com

    2026-01-11 04:28

    HTTP/1.1 403 Forbidden
    Date: Sun, 11 Jan 2026 04:28:08 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8554
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bc1aa6bbb3e57aa"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oJxvC3hNeGL1KPQHM1qnflLPw%2BdNZc%2FDW4ZvhhPn9eDm317lfCRgdeTGUbDora3wgNqMdJ2S3k6yTT5Tgw%2FsnzpmD9ure6vkoz11C71EYPFfSUhTJaJLcSTnf28y"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bc1aa6bbb3e57aa-LHR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'hamy-06.com',cType: 'managed',cRay: '9bc1aa6bbb3e57aa',cH: 'l3_bspjJEP56SbWt_P9eH5oJ.1we4NEZiDZWq1iW.IA-1768105688-1.2.1.1-oQJQNMfNG6OsK_bsSJ.FqzDMhbftlgCWmPHFtiEZgcD_sG5LjJ2IYqc1eVYvcgFH',cUPMDTk:"\/?__cf_chl_tk=LBqtctf2eNSnFr.p6WT_almpaVh3.mkeGpf5kb3fn.w-1768105688-1.0.1.1-mraYUuyS4cYEnTxWyutTZBOVhm1mr.3m2W3yzXrxY_I",cFPWv: 'g',cITimeS: '1768105688',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=LBqtctf2eNSnFr.p6WT_almpaVh3.mkeGpf5kb3fn.w-1768105688-1.0.1.1-mraYUuyS4cYEnTxWyutTZBOVhm1mr.3m2W3yzXrxY_I",md: 'bGKCnqgYSY_3SIj1O9X2cOXKruT.MH7B2cDhkd08KG8-1768105688-1.2.1.1-P8nJSfOL50zVQkuncaz0vJCu.h4DSqjopPWQD1jW3XNby7lwHFVcIcGidaEUGnQK.1RgUf0B0RyN1FqPKwGOb8Kpo26KLhsW7v7DWwO2PhLSDNhE_snhlqs688Gi5inYIztDPX5zRHxVYN0lJpPtd3JoEn2rhbTIj0af0c4X2cXDETWpVbK6_2ilnKy6hrAU8R4w964l2Hfwuc5.8PFKyw2URstUn0_H0P5VEzotnW5pWJ.FtH7Evb1W3jgANr2REXFOs5sLYWqLv0FSHZv_cpO6rPthpkk9nWsobNQOIGrT4oZhBpp1VIuInNbbUGBKAnZioBL7MNAldrajSs_7fNwDRZazdgVmD46ebnAbQUuONGFab08dWP8gB_hKxoUXrxa1hhQRzAWX8aPmShM1p1lriePcNaDCsHltxuxeIWSdIz4hM6NQ_oNgDeg.Wph22VZd0WobMV0wgSnLKxEy2LwdpgAKDvyLznMSJ__RdqhZ7Du_GNBlIsRR3z5y0YLn0I0iFx35CKmBUeMlWKise8tRs5eLTrVOU53qbyJt.I6rqKI9gHM3ZvheTAn46i9rR8Nw7gHqPrdEP.O5x4hAO.OifJbzP5DcNIurRFbyaDPBpiiVyv9x2Mwee9VyfCFhPKhrD6jsjjmd8QBmzzlpeteBPwEINAbsVGOjrZ4n4Z9N78VqkFzpckTtf.2y3N.sTobI4CZdfDDkfNraWQtUOLnLQDkAXVq.2qepB2TlTiq8oaqspTVQZ5UeUZZxZkpgpjRKFbfxO1.2zl00Tx4syrzsKubL2fMqQyB4UDjPOtNHoucWCXrIY8XxX07mscp9Sh3sT4yofN2JjIz56Z96m7ZCvzSTQQ8nA_D9Hu4cm5mq8xVMhmjzniAjwlOKHfGE0TkeUeiQYgjCsPziNRVzbhU2AdIq6SSUta_vrxU8CLB1xmisKKI7moB9Ewz1vbkS',mdrd: 'B6csPG8kx5wQ.VMn1h6M_Z17uCzv.nmz1hQbxiPwAZM-1768105688-1.2.1.1-UuG3NlTQrc5BmiF8IXvsXwAjEC3ehlKy4Y2HqghlRbho._uWWiucUMpwSDanTYJjLgtGr8bBLwHAMfAEPjpgEdsmSNxx8pC0ajKodzI7liGSkFay_Se56Dy5APR_.LjOgsJ1b3COhZlZAmhukLR0jBFXCfesFNEVN_B5VAk6vBZxLCNpkkQHsxFP6hL.9HXwMjhvBPvqNgUoIrcDEjrlbKLEf5EAFN1rPllwCwD_VZVjEIHQmY78LskJ0Qjg2lT0HGq1tQemQedJXy_1dgOjmmQ6YQ039MZjSPMfhtDrmHWVviZBY.Z7zwwqJ.78dhRqYFbpFg50iRQQ6mcfxF9P31ay8xfLcQG2RkYlUy.xNbcizZXci1nWvL7QbZD5Tl6nMFY5UsdBlpBsUC_0UXHs0i38qV82uJWKylo6SkqLOsr6UjtRFdN.ELwlfd_C_s80u8WoSkI
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · b.datacosmos.com.br

    2026-01-11 04:15

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:15:50 GMT
    Content-Length: 0
    Connection: close
    Location: https://b.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IBKS4Qm1qAtdIe6Kom2Ax7t6MziQt4ehJrn%2BBnFniAOwqdCfxlN0ctBoY4uWytTBGSdcUftPGvVFld71W5XHFgvLo7W5oAj0f50W%2BtfSyzxSIA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bc198643bf18f82-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · b.datacosmos.com.br

    2026-01-11 04:15

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 04:15:51 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Accept-Ranges: bytes
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=479
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=L0oEG0njhF2QnbLLgdJGdB79kZEDmgN8zxAZbimhp6g%2F6B6335S0VKMRRl%2BDXuDDEg4RQaiGfVX5%2BUlifcVrbk3djYeWXa8tt17DYMxfh4UTVQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bc19864bb29d9ce-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Bytebase
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/*" href="/favicon.ico" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>Bytebase</title>
        <meta name="color-scheme" content="light only" />
        <script type="module" crossorigin src="/assets/main-MK0e_If-.js"></script>
        <link rel="modulepreload" crossorigin href="/assets/index-z74dHJmt.js">
        <link rel="stylesheet" crossorigin href="/assets/main-C6-2yS51.css">
        <script type="module">import.meta.url;import("_").catch(()=>1);(async function*(){})().next();if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>
        <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>
      </head>
    
      <body class="text-base !bg-white">
        <div
          id="capture-container"
          class="absolute -z-50 overflow-visible"
          style="right: -99999px; bottom: -99999px"
        ></div>
    
        <div id="app"></div>
        <script>
          // redefine global use globalThis
          global = globalThis;
        </script>
        <script nomodule>!function(){var e=document,t=e.createElement("script");if(!("noModule"in t)&&"onbeforeload"in t){var n=!1;e.addEventListener("beforeload",(function(e){if(e.target===t)n=!0;else if(!e.target.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script>
        <script nomodule crossorigin id="vite-legacy-polyfill" src="/assets/polyfills-legacy-BX3DMNKm.js"></script>
        <script nomodule crossorigin id="vite-legacy-entry" data-src="/assets/main-legacy-ZvMFr6v3.js">System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))</script>
      <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bc19864bb29d9ce',t:'MTc2ODEwNDk1MA=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · b.datacosmos.com.br

    2026-01-11 04:15

    HTTP/1.1 522 <none>
    Date: Sun, 11 Jan 2026 04:16:09 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sun, 11 Jan 2026 04:16:39 GMT
    set-cookie: cf_ob_info=522:9bc19863d9419f1c:FRA; Expires=Sun, 11 Jan 2026 04:16:39 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19519,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=TwoXDIIdED7GyJwbouUDEmKH%2FZWz5sDmtldDbae%2FHWoGMxWTGOc%2BgxX7LtubOZHCs0km%2BFtob7u8TyIX9ISAPdGAo0d%2Bz5PTjl5N91OIaXX7Vw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bc19863d9419f1c-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · aircaresystemsal.com

    2026-01-11 04:14

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 04:15:02 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc19735b8ad4449-LHR
    CF-Cache-Status: HIT
    Age: 125712
    Cache-Control: max-age=14400, must-revalidate
    Expires: Mon, 29 Oct 1923 20:30:00 GMT
    Last-Modified: Fri, 09 Jan 2026 17:19:45 GMT
    Server: cloudflare
    Vary: Accept-Encoding
    Pragma: no-cache
    alt-svc: h3=":443"; ma=86400
    cf-apo-via: tcache
    x-turbo-charged-by: LiteSpeed
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=21,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JhUm5XrH8LIT%2BCozFy%2Bu7uFR9ZWhDJvbEHjzcsq4sJKjK5WuYk%2BIKpiz7nKkjGuw1hfO%2FztpS1WYqAsQlJIRgQ4vKygQ4sXkzQr6ZuHnfBTfcyc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · aircaresystemsal.com

    2026-01-11 04:14

    HTTP/1.1 200 OK
    Date: Sun, 11 Jan 2026 04:15:01 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bc19734bddf0b05-AMS
    CF-Cache-Status: HIT
    Age: 125711
    Cache-Control: max-age=14400, must-revalidate
    Expires: Mon, 29 Oct 1923 20:30:00 GMT
    Last-Modified: Fri, 09 Jan 2026 17:19:45 GMT
    Server: cloudflare
    Vary: Accept-Encoding
    Pragma: no-cache
    alt-svc: h3=":8443"; ma=86400
    cf-apo-via: tcache
    x-turbo-charged-by: LiteSpeed
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=32,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=H%2BnEfOQgI4O73F6TFeqR6euhedUBdmA3d5z9P5wmk2Oj1NmP8tLvDMY04f2eS3m8umGBsT6VnjVT92kXwCY7Qwzc%2BPMia9pBDZJoLlJdufi9IqY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · aircaresystemsal.com

    2026-01-11 04:14

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 11 Jan 2026 04:15:01 GMT
    Content-Length: 0
    Connection: close
    Location: https://aircaresystemsal.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pEuxu8uKRDU5keB%2BVzzaIxnIrMMLmEqsTev4B%2FLaDqhEZ9ugkurtzGLYF7W%2BW4nL0x9SJylkGUyOVSV4FflEyptZpI4yT6AsyJgKgdXiOhQL3cA%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bc197348ab61d29-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · webconfig.tehuano.com

    2026-01-10 23:42

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 23:42:22 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=87,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=2ltubl9xG%2BkZJ8eFFmsGsq0FuNxelBCP0mi4VbmwA7lhqtMLHhFs8jUwminox%2FEzR2Oeg9bDItxHJ%2FCRFGRpM4pb6L17eTSZuKDrJAuDIc1rnx%2Fx"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bc007d02a420f5d-EWR
    alt-svc: h3=":8443"; ma=86400
    
    
    where
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · webconfig.tehuano.com

    2026-01-10 23:42

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 23:42:22 GMT
    Content-Length: 0
    Connection: close
    Location: https://webconfig.tehuano.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LDxR6OhFrvZDIy039YGftQEtKgSD46sTMi%2F4BogxNDZy28e7KPQiCThh0LUHw%2FTbFNep9eUGd9ouu30gaIfThCoyQ%2BAmE5wHVICjnLMpILdhhYBx"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bc007cead91227d-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · webconfig.tehuano.com

    2026-01-10 23:42

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 23:42:23 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=376,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ni5i8Md8fGG4o8x4C1p0fjl22gxL98596W4QhDZFh3cmwac08izo6I2gYT3kBc0TLU9Zs9g2%2BBKafek1%2FhBg0gCsyWw%2BAXCBpV2fnz7Aqu0l4lSL"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bc007d008656720-AMS
    alt-svc: h3=":443"; ma=86400
    
    
    where
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · bourbonconseil.com

    2026-01-10 23:38

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 23:38:50 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Feature-Policy: accelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; battery 'none'; camera 'none'
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0ah5j02akBfk9d8u7Ikk%2BoXfb6kCQXRW4i3aWwLZkevVTfOyEWl4H7wVbCnSj%2BtZC83dn0EBOiR7gQWXdeZG%2FJWegN1sLGrbM1Vu7CmbM4c6"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc0029c8e878ddc-AMS
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · bourbonconseil.com

    2026-01-10 23:38

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 23:38:50 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Feature-Policy: accelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; battery 'none'; camera 'none'
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8BQqv3V0S0zXvDUYpZgcn6pTP4HZgJZs88vU%2FlPagrWe38LPVzAVgLJ%2Fzy8%2BHa%2FO7Cq2PBczt%2BODQzM2Pl0UE10L3l6JxxB%2F8DG%2FDyFJzUti"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bc0029c4fdb1f9f-SIN
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · bourbonconseil.com

    2026-01-10 23:38

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 23:39:09 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bc0029b6c2bf80a-YYZ
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · manifesto.w3d.community

    2026-01-10 20:27

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · manifesto.w3d.community

    2026-01-10 20:27

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 20:27:25 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    access-control-allow-origin: *
    Age: 523110
    Cache-Control: public, max-age=0, must-revalidate
    content-disposition: inline
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4KdNNr4FCcGhYO95p6DqGJUsgGcXgyLXrsbtZuSQZ%2FLQnfJeTke5D2N5n6OLlllumt4MCIRVJ6jwUL1eXCs1cZvb7EbTsoCpfY3saL%2FnXZwozSQC934%3D"}]}
    vary: accept-encoding
    last-modified: Sun, 04 Jan 2026 19:08:54 GMT
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-vercel-cache: HIT
    x-vercel-id: fra1::w8xzl-1768076845127-d95b8a93d72e
    cf-cache-status: DYNAMIC
    CF-RAY: 9bbeea39cac09fb2-AMS
    
    Page title: Manifesto
    
    <!DOCTYPE html>
    <html lang="en-US">
      <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width,initial-scale=1">
        <meta name="generator" content="VuePress 2.0.0-beta.67">
        <style>
          :root {
            --c-bg: #fff;
          }
          html.dark {
            --c-bg: #22272e;
          }
          html, body {
            background-color: var(--c-bg);
          }
        </style>
        <script>
          const userMode = localStorage.getItem('vuepress-color-scheme');
    			const systemDarkMode = window.matchMedia && window.matchMedia('(prefers-color-scheme: dark)').matches;
    			if (userMode === 'dark' || (userMode !== 'light' && systemDarkMode)) {
    				document.documentElement.classList.toggle('dark', true);
    			}
        </script>
        <meta name="title" content="WEB3DEV Manifesto"><meta property="og:title" content="WEB3DEV Manifesto"><meta property="og:type" content="website"><meta property="og:url" content="https://manifesto.w3d.community"><meta property="og:image" itemProp="image" content="/manifesto.png"><meta property="twitter:title" content="WEB3DEV Manifesto"><meta property="twitter:url" content="https://manifesto.w3d.community"><meta property="twitter:card" content="summary_large_image"><meta property="twitter:image" itemProp="image" content="/manifesto.png"><title>Manifesto</title><meta name="description" content="WEB3DEV Manifesto">
        <link rel="preload" href="/assets/style-8a38cc2d.css" as="style"><link rel="stylesheet" href="/assets/style-8a38cc2d.css">
        <link rel="modulepreload" href="/assets/app-85d6a6a2.js"><link rel="modulepreload" href="/assets/index.html-f70c6388.js"><link rel="modulepreload" href="/assets/index.html-1f7d2a98.js"><link rel="prefetch" href="/assets/index.html-3449b77e.js" as="script"><link rel="prefetch" href="/assets/404.html-60b35caa.js" as="script"><link rel="prefetch" href="/assets/index.html-2c5cff74.js" as="script"><link rel="prefetch" href="/assets/404.html-f2c892a1.js" as="script">
      </head>
      <body>
        <div id="app"><!--[--><div class="theme-container no-sidebar"><!--[--><header class="navbar"><div class="toggle-sidebar-button" title="toggle sidebar" aria-expanded="false" role="button" tabindex="0"><div class="icon" aria-hidden="true"><span></span><span></span><span></span></div></div><span><a aria-current="page" href="/" class="router-link-active router-link-exact-active"><!----><span class="site-name can-hide">Manifesto</span></a></span><div class="navbar-items-wrapper" style=""><!--[--><!--]--><nav class="navbar-items can-hide"><!--[--><div class="navbar-item"><div class="navbar-dropdown-wrapper"><button class="navbar-dropdown-title" type="button" aria-label="Select language"><span class="title">Languages</span><span class="arrow down"></span></button><button class="navbar-dropdown-title-mobile" type="button" aria-label="Select language"><span class="title">Languages</span><span class="right arrow"></span></button><ul style="display:none;" class="navbar-dropdown"><!--[--><li class="navbar-dropdown-item"><a aria-current="page" href="/" class="router-link-active router-link-exact-active" aria-label="English"><!--[--><!--]--> English <!--[--><!--]--></a></li><li class="navbar-dropdown-item"><a href="/pt-BR/" class="" aria-label="Português"><!--[--><!--]--> Português <!--[--><!--]--></a></li><!--]--></ul></div></div><div class="navbar-item"><a class="external-link" href="https://github.com/w3b3d3v/w3d-manifesto" rel="noopener noreferrer" target="_blank" aria-label="GitHub"><!--[--><!--]--> GitHub <span><svg class="external-link-icon" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false" x="0px" y="0px" viewBox="0 0 100 100" width="15" height="15"><path fill="currentColor" d="M18.8,85.1h56l0,0c2.2,0,4-1.8,4-4v-32h-8v28h-48v-48h28v-8h-32l0,0c-2.2,0-4,1.8-4,4v56C14.8,83.3,16.6,85.1,18.8,85.1z"></path><polygon fill="currentColor" points="45.7,48.7 51.3,54.3 77.2,28.5 77.2,37.2 85.2,37.2 85.2,14.9 62.8,14.9 62.8,22.9 71.5,22.9"></polygon></svg><span class="external-link-icon-sr-only">open in new window</span></span><!--[--><!--]--></a></div><!--]--></nav><!--[--><!--
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · manifesto.w3d.community

    2026-01-10 20:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 20:27:24 GMT
    Content-Length: 0
    Connection: close
    Location: https://manifesto.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=npQ7ydi%2B9zfiHrsWyeL4eAIdZnJrHGkKfEEWaMDjaZHlb9rtrVxBdVM21N2%2BQe7KneANziNpQJlXa5Pdcov3%2BxxqYMDPr5t3Uj32KffBa5KvxKM6"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbeea38ce91f5b2-AMS
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · zebulon.dev

    2026-01-10 19:48

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 19:48:17 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=DeRfeSprPc6wjVnuzpecqHSptOibbtWp9gV1sOQgZNyc4%2FG4s2Ht%2B7KVmVVVBzmVA7kPfFh%2BMwMWQo0szcQjdwQUQmSmgiwqCQA%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbeb0ec0b5afd67-SIN
    
    Page title: Zeb!
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Zeb!</title><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-9jYxsfyT.js"/><link rel="modulepreload" href="/assets/index-TDRO66Xc.js"/><link rel="modulepreload" href="/assets/chunk-IR6S3I6Y-B-A0vJAs.js"/><link rel="modulepreload" href="/assets/jsx-runtime-CLpGMVip.js"/><link rel="modulepreload" href="/assets/root-RBzRqUuX.js"/><link rel="modulepreload" href="/assets/Tags-CHP73mgf.js"/><link rel="modulepreload" href="/assets/_index-DKQupelh.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&amp;display=swap"/><style>*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }::backdrop{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · zebulon.dev

    2026-01-10 19:48

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 19:48:17 GMT
    Content-Length: 0
    Connection: close
    Location: https://zebulon.dev/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=fljinNF6CU36OGxS6dvEV2%2FCvAScK7sMRGxmdV76fGby51btfKSiQAqHFH54DcCIbMv2FdEerc4FDPYfNxlT%2FHevTUYnwjIZue4%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbeb0eb4cbf6680-AMS
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · zebulon.dev

    2026-01-10 19:48

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 19:48:17 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=G2jdcJtRVEyGkqHFI7VVAB%2FD%2Fq2dhfMjWUa9%2BqRCtOPr7sgNBZtqDJkQ%2BA3D76sJIF5lmfSg%2BdgGD6QOqt2l4l%2FYpjW8luTmjeY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbeb0eb49c6dcc0-FRA
    
    Page title: Zeb!
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Zeb!</title><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-9jYxsfyT.js"/><link rel="modulepreload" href="/assets/index-TDRO66Xc.js"/><link rel="modulepreload" href="/assets/chunk-IR6S3I6Y-B-A0vJAs.js"/><link rel="modulepreload" href="/assets/jsx-runtime-CLpGMVip.js"/><link rel="modulepreload" href="/assets/root-RBzRqUuX.js"/><link rel="modulepreload" href="/assets/Tags-CHP73mgf.js"/><link rel="modulepreload" href="/assets/_index-DKQupelh.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&amp;display=swap"/><style>*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }::backdrop{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ultragimnasios.com

    2026-01-10 18:25

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 18:25:34 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbe374178e0c45b-YYZ
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ultragimnasios.com

    2026-01-10 18:25

    HTTP/1.1 302 Found
    Date: Sat, 10 Jan 2026 18:25:13 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private
    Location: /Login
    Server: cloudflare
    X-AspNetMvc-Version: 5.2
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BppHD6QK1lAUzqHXuvwEWtb2bP05MkFuOnvIw7VhZ0uB1QmLe2uAk12X8OFWBasNFOwrX9sLZ7hEGsWHfqdsoqZb0bpQajPm%2FGvqYH%2B8SD5I"}]}
    CF-RAY: 9bbe373b9c361dcc-EWR
    
    Page title: Object moved
    
    <html><head><title>Object moved</title></head><body>
    <h2>Object moved to <a href="/Login">here</a>.</h2>
    </body></html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ultragimnasios.com

    2026-01-10 18:25

    HTTP/1.1 404 Not Found
    Date: Sat, 10 Jan 2026 18:25:13 GMT
    Content-Type: text/html; charset=us-ascii
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FkwXJ6AwMOlcIJcFyHDtQN3JUVDtbSD2xN2eeXcEktw2yQqFhmKSCCFzRrgigY0AcIfvPKta3D5i7LDhBMW9HrZMdQfAJF4XdxF2%2BniQUDd7"}]}
    CF-RAY: 9bbe373b5d41f2f9-EWR
    
    Page title: Not Found
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
    <HTML><HEAD><TITLE>Not Found</TITLE>
    <META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>
    <BODY><h2>Not Found</h2>
    <hr><p>HTTP Error 404. The requested resource is not found.</p>
    </BODY></HTML>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vechirniy.kyiv.ua

    2026-01-10 18:24

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 18:24:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5262
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bbe36e31feb9338"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MfIkidurXAf5IBJELca3Wp9OPyxUtuujiurrS8wcm%2Fh5D0KlZHkz2GLzolrzoDyqDA%2BUzszpiQMVpLjc43c7B8NXNOMUrRkd41dhIEci%2FURz1HzIFsrJH1LMi3xO884bSXHi"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbe36e31feb9338-SJC
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bbe36e31feb9338',cH: 'DhNGHgZTO6B6qkIXp4KVXkUyfFcdChpGz43.y.RIVZk-1768069499-1.2.1.1-3eDd9WJrKFHpRnDA7VboxJbqDAkJS8Kx98klnDcsGJCbnL9hDNZszUty2guiNmjI',cUPMDTk:"\/?__cf_chl_tk=uaoGIvFOlUl9zN.FWzCxELA53.cDUsy4W8ojsNTuoJ8-1768069499-1.0.1.1-KbsOXErJTpmSAWURaJW.xRsI7ToZl5B8kp5n9iA0Ukk",cFPWv: 'g',cITimeS: '1768069499',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=uaoGIvFOlUl9zN.FWzCxELA53.cDUsy4W8ojsNTuoJ8-1768069499-1.0.1.1-KbsOXErJTpmSAWURaJW.xRsI7ToZl5B8kp5n9iA0Ukk",md: 'LVdEe_WceWnOyYf9nLKyVcJpmAaV78PC80W020UG4FE-1768069499-1.2.1.1-PK0q89A96ie0oXSpQXeohkzYunaeuD9MVcMAAwRsLrf7s22dBwSrcEdIjydHIHKO.8ldrScECZAqTBkh_1ai0SJfJq7P9aElP0S_mMCifrfOQv9qPjtyCkfVaHtFvqoLRw0kle8QFWOKoo1WRxYVVG7fuvY8qcqOqgmIzvLqOpkVsTFkwVr1wgRhLg1UC71c.fz7ThX1gYmTUNf0ahEYvX2Hz8kc.h.uZAX3SjEA10_pjolOFtF4_phA1vfnWcbZeyNNnE0Hr_RL7IsfaDo9aVJUPJqWzjTvUNwcMPdwofQrnpKXsGZO58G6lf5xdoaGDom1Bw7JKwV8nRF.lmy1VmH0CXWkqgVTQlqu4JF29hf3tLwhs_4Dp0.Y3h6hl9JuPnZlTTFvaVQN2vTR.9nfJyFqsQVp4OcIbCL9t9sneO.0OmzN.AKAcmlLpVBBKE6fQHd89xcYLLMLIHgfuPpIdW_DW862UHThUZJ.ufCZlh.PmKS65iu4QEF0OBgzF_QhX1UXyX5pq2E7r1vRsAvmnyRyw26Hll0jkNMHSN7JOKVozHsPVS31_QiS37ZlHBMRm5I_TV8sWtNxphg1ymtavwPYUqQDCR27nVv4a2Xq7KT_WpE_90g.Dgr8Eco5Oio._L8TFGyka1x9r8AJjeeoGG6HXEdNrVVhq962vK2XquQyzmBSlBqXbBg6EoP1rghiP_EjEodWxS9LlXUkWS9v5Siih.i.89QpXM.lT58EZjM71Jg51QyL4zfVufmDN3lt.4EjGmyvTdGHYAcrqkRa6QePNXg80ZCN4U.UzhU4F.umzYn0ts4sED9SW1Mt4lsoMQu4.OICLpA6efRQgnxhfuViAj7J4VcXiKfy79y8Tp827L1.Zu.gXyRsZmsCoKIgFeIkrPWy.Ev.P7nhu7a1jMY.TC1mrvOiJK4EJfdOQ5JQz7WxkINGlf.MQgUABdwOEyXa.vU3MDOkeu0qJMQOuw',mdrd: 'ShS65rgvCtuqf2SGhNmxZq1V_0Zs351Q7Gp_4sqIZ8E-1768069499-1.2.1.1-x98ue2WRHpNv0CX_xT31AR67F6kmv0suxJ5dmjn7UrPcgDCmDo8GKSBpDpZ.e6ILskGeuTZbWHDTowQyIFzvWceGA0.5qUyjRKnM8O2I6mu0TmAIuQ0LPtF12qU6R3NSBKqFDGhiR1zjzsgn2HOkzpHnRvBwrnaCOXdd13J49OSsbX0.5k_L2P_g_Et75u8To9BfCQXjEcJxEVkUqCDyPrG06K6b4b8yoC.22EMRXDMe16ReKT.rmL3FD7pWthRgBkI80vGnvzGWcF.lEWkP6nwChl6R80QmbexAoao9TjPWTrCQUZ5i2C.fnfi0mK27zbgpO0n2i9RgekhPL6n4bsg9uTZl86ALRaSQwXsNWKjcXPMtHHeDbMzzQG1DCfyH8B_WxwyikHx0e.EFKjdiNSsATGnU0LGzUM5
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vechirniy.kyiv.ua

    2026-01-10 18:24

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 18:24:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8611
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bbe36e259cd75e9"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WeGaf72mkcdiLMgmxlNJcYdPN0tmmQ%2Bh9%2BvkJqefoAvsPL%2F%2BUM%2FBSmgAp0dnClEXTBoaIZg9DKBrIIsIn7ZIW9FpvtS%2Bmy5gjDpUgGNmr0psUT%2F5WpOBBfO8iABO7i%2Fo1slZ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbe36e259cd75e9-BLR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bbe36e259cd75e9',cH: 'ZcFn_JZMhKRxREUYYsmJXMHm0QGR1SdD.Fx7S_9.E9w-1768069499-1.2.1.1-CO54199lj8WJZrr2Xlp5rT6lhpFcAiJjGHUHWX.IdwxfdN3RVetCZMS4uYA6aGdL',cUPMDTk:"\/?__cf_chl_tk=ThciXrTpmD2szq0WxXkMnQF1jh73Wtx00.XE2qcjKes-1768069499-1.0.1.1-3DwJGb1ZAnMjThmtPojAYQr6Obws9zvikan0WJVfy4Q",cFPWv: 'g',cITimeS: '1768069499',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=ThciXrTpmD2szq0WxXkMnQF1jh73Wtx00.XE2qcjKes-1768069499-1.0.1.1-3DwJGb1ZAnMjThmtPojAYQr6Obws9zvikan0WJVfy4Q",md: '6IWsqPjrso0d24RFUQwz17nABjahn2Uae4BaA5AQUpw-1768069499-1.2.1.1-nfY8wSTfTO_GefeVrRgHf2Ifdo9Gut.ILjjngc.N6l7qXU.4BN_IFuJxQyT.8dal4Y40yxHkc_X3enTgEnDHBbZ2W8dfP3xdIGddU9WYU6nGPCYcptGvoNr6rqUnNmkRlHt28ruNUZ9D.RduKwXoDrWuJqWlN2ws5I4o0efaP4SPR9t4dz0M9vCXfwD46_kMvWHVPHZs_PcYA7MSL8YQSUdLaSLncBsn4H_UQo7XcLfK7uIa.DpeUMBlNyqn6qmG9Xwsa0g2QCMNS_yPROQn0QknExXfpnS8N4Q_nCi7YjJgqEsqKQVESJCyP_lX6reI5sJ4xkj55vWENC7m8bk15pEclTqPBDumsGfcBds3ms2jLCS90asdfW6rbF7R8GHa2u_Ps0jzuItjLHUbDTLXTCPKC_JdIceow4s2ffxsJRvC45KOp4bv1eL2ddohhsGJzVHmMhXBwxRpXQmqgBT898acq0Pw9I36x8UNQx1P0tnXdr26S1.y7_zp9pOAhJkjEa3ZXQ0rj.O7RCdXM.wb.iblgu10dHR7Fu5Q_PMuez63FqUVcNdtdRa6ZFKdAK.6IzykkXc8aV8j0VKKBhM6xVEBWOpASXqj_HUzLdkdxzZ2jo9Y1a9CBXi7ps_y2UArBHH9QUy.gW2kp3u2BM7extfPMMnjkqbxAVZTbRQlT3ghUajmlF3A79rjUj5Fu4hQWRys5f6DYjxRPGlFoawCXW536XW22oK9JUgYJx6nsRiws4MoCUALEoWdHiQY0hWt_lyh.4p5CGGP73VurMV2J2xt0QGIedrT5gNeP_nzaCpubseoRKAZssp7_ukFdh6Z.v60vJgjbaZaWjMIFEqdXMXXaVqbVs935gnmNdfujR.wqn8ItGCmv8Ciwg_sGzICbILL6HilauX.iWd33l94pKfcWJYjqwSnIGs2wNEvotC57wBSXv46D_gFlOG29yFAVL1k95.aFnPQk9ysaKQSGQ',mdrd: 'noLnHjpTiYF0pOFyCwW_Ec2SlgPKyrICuww0GFXctno-1768069499-1.2.1.1-FwToxvjlufUJ9Fv.8bpCnmNjD06juSJa9MJwXneIeEocrv_klkRn_x6MYN5dwftcP8GbwzEl57LhlzYBhSU8nAdMcunnHxsXn4XTwKRLmqoiuCLPo2z52Im3bW2p6Pv4zoYHK49AD.SSEH90pU8Qgy1ZD4qDePhKrlF_PJnc3O1Gedbc8xnOQOf6XpkfBcPZ9t08JsrpcSnodtvx_thszPI3C298VIeW8knex9JtcXJcjfdek5pgnzapPZAtpdDTtuy2X4sbrJxYfp9IscLtI7UVoXLcST3kmaj.fsMDeUu.k9ulNPnoZnUhqnyZmQYJBb1N5tvNDBtVt0n9e1veyILZSEVzi8hRH_.XV3HLy2tjM8CO0caukSiVXG5YoW4Nsijdd9aURI2UC7CoacO_Tuia6gMkBy8zkuP
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · vechirniy.kyiv.ua

    2026-01-10 18:24

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 18:24:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8611
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bbe36e27af17ac3"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qc%2Bn3LLi9wIkdI0H94sTVk%2FrfXvvZR8c1KtClWaq%2B3Lpjz2Gu5uwp6VbhSAgafAxY1PLxJEvD8377QPTAfH8CLuVWF2e2ien%2ByogZe9VZqf%2Fy4UpritWqspXBw6w4j6qg2e8"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbe36e27af17ac3-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bbe36e27af17ac3',cH: 'UsDONkXwwYvStSnfdKz9s5xEQAedL3O_jl3Ky7ZV7FI-1768069499-1.2.1.1-8PKp6A1lmPk_bGKduG4w8taog2ARjsdc9sTrbTi.tu7D3AJledF0_owWBb2oGu.m',cUPMDTk:"\/?__cf_chl_tk=QyXEsMnJn8o.PrklWMOhLB7SeqKujdyp_n0QyIW7ahg-1768069499-1.0.1.1-2Jiy35ctke2vPJnSMsX1SOPl2e70hhvKZaPJyY_cjKQ",cFPWv: 'g',cITimeS: '1768069499',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=QyXEsMnJn8o.PrklWMOhLB7SeqKujdyp_n0QyIW7ahg-1768069499-1.0.1.1-2Jiy35ctke2vPJnSMsX1SOPl2e70hhvKZaPJyY_cjKQ",md: 'jcE5lTrV7FHDx6mhNdHOkjbj_jhm18sZeZ2Dft6zxO4-1768069499-1.2.1.1-pQXW6asSgYkN37TtsyZNx2KQT9MOqrHOarDurwYOfb1sNWs.KgFUDYVmsg5NabMsnpzVTrWlZABImdtW1ZGR9Q3SrGBKSdW0tz.f0I0l17LPaa68kmauEWpB3utNAgcZsZbrjEmThefCTRZIZwQVpui.aiBG2APf.JJkTwFSjaMM3KqGzy.pzJsqHiCsZ_iIjQMlvfI1cPhsGeRblzxigOU7qvhsUAFIuZINZhquQQcKt6XP.KFH_Si8XuYeidCtIVh1MwSQ0hbxRDvSq5M.LRMOHENj1kalFhfDDe_3kJD7rk2gS44w_fIAe8Nc3Mdtg0y5C8gLeOwLilfhkaDsAM5K6E0MkLTo07mON1CFNCmtxWbgT0i2CPJp.w4WCbPMaBeprdBIxFtejHtwpvrzDBbY4K_PptbyU4H2rpcamj2XgeqDoNWHFDCKSU9qg0iQX1dJ1cgWpX4E2XJ8VYhdGQsNml7Angxbomrab_USXjfG1eJsfahbVyZoTBJT7Cq0gHX7bybDiqze2wPtUSmmZzd4TqXRfj_Owwa_5OchHSZyZe5brOZXN3rFtMA1mJVwJ9JAgE1f6YzIzMxPk9iSYN5VnpuBevyWosdysM.d5kX0gnZBzqL1sBFl4IZHTFSfCxIDiKg8N23mArwi3Q1Z5LBvt2SzY7vXFcplAKNA620GgholZkJr0b.uHVzWN3nC_4BiFGw6CrqIP1GZTzu.LuO7St_11Tlary_SNTJxcCpOwYu8c7hgDicTEab.9Kc4A2dAqFOirDvidNMmZ4tU6nk29tV_cCJm_APVJSBL2F75WqN78kjZ1d5fYrUUqhV1vSY47QVOLVZSH.uTsaXMulQgbwoGQbLX4tgW2pVqbln1ZxNcAAACJR4pYI94faHgXvy8aOnoAYZyGVMjvG8FzDTgjvXcDstFGCSZ9E.CyvGWrt8fpKEOqEyzd8ViNkOWuT7BPbhxzY5IuvS5ripOlw',mdrd: 'XvXdMeN5r0SaEaqljYrrJxHMEvsqrmQ7Gfs2aAo6sOs-1768069499-1.2.1.1-5Cx7Sq_uX.ToILUk7W.WuibpDt.VJPZrlqt8JSFe2ISwj_yAyAkkGCGXYKfiW_XtFaCpHOd6NtHgRIomTOETzYsQjo6Cum4A0h8tYdPHULIPxDWvEBawMu5QEZY2XSqTUkIJWwKdd3SYxRFRQynvX036n1QylbwTeKl0WqLikPkB9w9JqnhGkubGofHKKXqLGWdlHFQyGsPwHenu1QrNjvMVmj8WhPMBWROPJ9vTAeWpNVEJsvGcIN5q5oa.TA4ZNh7_JaIj4PiH.6N1oDPDxOcCyMk98wrU5kbMhll5wQCaPjMZOc3D.DZRqc2QMHBrKRt6XJo_3ObmyovcgpS6k.QZ2rBXKBFo2E5FpApH9.IAb.qB_jceZzu9Gu9GeqgYCFUgFf3rD4cEC8CkYRgoy8brLVE8Oie9_G8
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · poste-pasto-secure-file-transfer.staging.toduba.it

    2026-01-10 15:56

    HTTP/1.1 404 Not Found
    Date: Sat, 10 Jan 2026 15:56:54 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lfRQN%2BAbGe7zRLqhrNFembSB8%2Blpo6sOMF6k%2FeT63qlsLvYJx93mDoREgZqkhhqJa5sOjN5RMvs4WuiUfdcsVc6V%2FautrL2ioEo5lz%2FP2K%2FucsWO5VdZVkaK4aTyw2gxZ3nXCwc7b5ApPQumgy3YpP0%3D"}]}
    Server: cloudflare
    CF-RAY: 9bbd5dfacd940050-LHR
    
    Page title: 404 Not Found
    
    <html>
    <head><title>404 Not Found</title></head>
    <body>
    <center><h1>404 Not Found</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · poste-pasto-secure-file-transfer.staging.toduba.it

    2026-01-10 15:56

    HTTP/1.1 404 Not Found
    Date: Sat, 10 Jan 2026 15:56:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=DKw9T672UqIPSQzuSO83a91nlYVkp7zCpVS%2B5lnnyM1Ub5KfGoz0HeVdO%2BPMKLdMbK3jYYO3v%2B2PLCUm3X%2FDrdLFHmJ3j%2F72h6RcekgJ9GCH9fc30t6LcvNm221Ya15cATumZ8fyRFJj1NAG2DjSlNk%3D"}]}
    Server: cloudflare
    CF-RAY: 9bbd5dfc3f0c58c1-EWR
    
    Page title: 404 Not Found
    
    <html>
    <head><title>404 Not Found</title></head>
    <body>
    <center><h1>404 Not Found</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · poste-pasto-secure-file-transfer.staging.toduba.it

    2026-01-10 15:56

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 15:57:15 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbd5e004f2e438f-LHR
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · solidity.w3d.community

    2026-01-10 15:26

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 15:26:05 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    access-control-allow-origin: *
    Age: 1045312
    Cache-Control: public, max-age=0, must-revalidate
    content-disposition: inline
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hSKVdmjUaqXyQ3I%2Fy%2FIGrnZOhsQhlvLSOVlq2ZWUbrhDMiekMdB%2FWzKtWZ8giAa99U4M2m9Ce3vUFuoG6ZqfAVL0EXGUFtKzYGDN8fUoCWhUctE6GQ%3D%3D"}]}
    vary: accept-encoding
    last-modified: Mon, 29 Dec 2025 13:04:12 GMT
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-vercel-cache: HIT
    x-vercel-id: sfo1::6fmnp-1768058764945-f71dc6f6b9c3
    cf-cache-status: DYNAMIC
    CF-RAY: 9bbd30d0cb17f005-SJC
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · solidity.w3d.community

    2026-01-10 15:26

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · solidity.w3d.community

    2026-01-10 15:26

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 15:26:04 GMT
    Content-Length: 0
    Connection: close
    Location: https://solidity.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PACqJqqjdfRyVBqNat8RFMF1vuRFS0p4JYOfsv6r10wN3oFfW8VkaFrEjtgkEAe8PLxWp542rkwrCzdOik7CM%2F802Njbp%2FacsvQTRBf01aL6vQKXLA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbd30cf3a674b78-AMS
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tracking.propanraya.com

    2026-01-10 15:22

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · fribon.vm.datacosmos.com.br

    2026-01-10 13:44

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 13:45:20 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 13:45:50 GMT
    set-cookie: cf_ob_info=522:9bbc9cc3f8b6ad8b:BLR; Expires=Sat, 10 Jan 2026 13:45:50 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19460,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FVIZtj9RSaiuoLNRGG10K%2ByvE%2BvEyz1J7OjbPEnU%2FPDsuUw7hWc4zjGWbEL%2FD%2B31L5YO2%2Bw7v5chItYok2v7jNOqEtOrYzrhp4s41C62L%2BfjwLR6RAe289W2"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bbc9cc3f8b6ad8b-BLR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · shibata.vm.datacosmos.com.br

    2026-01-10 13:22

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 13:23:04 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 13:23:34 GMT
    set-cookie: cf_ob_info=522:9bbc7c25d8e5a4a0:EWR; Expires=Sat, 10 Jan 2026 13:23:34 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19309,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FyMvUDVOQIIQ9eV8YdwanlTxU1ha049SX67cIPbYllTnCeSfr8UUlV1Jx%2B3xy3dL3t9J5B7G0BBVtaVWIZd2zByuX4wUrh1l5%2B9DmjVCiqgx7wp7%2B6ZI75iWnQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bbc7c25d8e5a4a0-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · zielonalazienka.pl

    2026-01-10 13:18

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 13:18:02 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Set-Cookie: route=99b7fa5038f4697285542ce54100078f; Domain=.zielonalazienka.pl; Path=/
    Referrer-Policy: strict-origin-when-cross-origin
    Location: https://www.zielonalazienka.pl/
    Vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=KCfp2qa3HJkt5AiJfk22vbeV4M4V%2F4ZOBuTpqbgl80BsURgHsV8Wv8Q1yBuYx5VsO9bz4q8Gp%2B3GeVtEsxAreGa7qCb%2Fo2m2%2BnPn1xj6p0MZ"}]}
    X-Backend-ID: v59618
    X-Balancer-ID: x59621
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9bbc75432f0a635b-LHR
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.zielonalazienka.pl/">here</a>.</p>
    </body></html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · zielonalazienka.pl

    2026-01-10 13:18

    HTTP/1.1 521 <none>
    Date: Sat, 10 Jan 2026 13:18:02 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbc7542f9e1889d-LHR
    
    
    error code: 521
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · zielonalazienka.pl

    2026-01-10 13:18

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 13:18:02 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    location: https://www.zielonalazienka.pl/
    Set-Cookie: route=8299e8cc10b7cfafdb9948c8d509598d; Domain=.zielonalazienka.pl; Path=/
    referrer-policy: strict-origin-when-cross-origin
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hszRh7E%2B5uNwDe63tezvxXhb1eFOTbvffAOWv59sVMH356J3lCwmy3sIOMJF56lrJ3rJFFgIHEyfLQCtLgzzmRHc0SxOSQ6guF7ja9poTpU9"}]}
    x-backend-id: v59617
    x-balancer-id: x59621
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbc75429cc99bd6-FRA
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.zielonalazienka.pl/">here</a>.</p>
    </body></html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · qualiti.pmm.datacosmos.com.br

    2026-01-10 13:15

    HTTP/1.1 503 Service Unavailable
    Date: Sat, 10 Jan 2026 13:15:44 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 20
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=392
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ux5ttjCwXZugshTLORJTSQ05TknbZNv1c%2FXJ1LlXlROwyTCOJZrUup0SAiGpmfLSwsHl02%2Fx4mI7XgMR3w3v%2F0gaJzBHX0dwFETWwbwz0e%2FGnKYY1EnNiXbStRM%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbc71e15c734cc4-YYZ
    alt-svc: h3=":443"; ma=86400
    
    
    no available server
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · monitoring.vechirniy.kyiv.ua

    2026-01-10 13:09

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 13:09:49 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8665
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bbc693b686bdbf4"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UNbd03pDCeF4Xkqx6ssRfMH1SfqL7ORAG2VYqnmyyCVD%2FCgbHOuLOUSTjEwB0DVXIm%2B6M4L1TNeckS%2Bt0wTLoWwtP1OZOvBbJYuQzm%2B0hzj7HveGwl1GkvdywtYjl4j0GyzMlfRz7ofW0Ufvh4I%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbc693b686bdbf4-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'monitoring.vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bbc693b686bdbf4',cH: 'eJ70TTRHMX6jT0VlS3PUq4ErcdcHXRznobj7YiIxmzo-1768050589-1.2.1.1-vfzcRMEvfMmi8jloImqyczXN0ZY07zjjbmIDahBGyfh7gVEWPKKUP0_Uaf3KKxa8',cUPMDTk:"\/?__cf_chl_tk=yk_IkBr2VOd4L54FsiDxwgZmVkar5jgmuZ5dcateWwM-1768050589-1.0.1.1-vIRTivzvKlNgAva8UhVNi9NwLwysziWIbKF7dgjEEPU",cFPWv: 'g',cITimeS: '1768050589',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=yk_IkBr2VOd4L54FsiDxwgZmVkar5jgmuZ5dcateWwM-1768050589-1.0.1.1-vIRTivzvKlNgAva8UhVNi9NwLwysziWIbKF7dgjEEPU",md: 'Lg5z7FbyxqoIBdAFeHSQ6sHoonUSScJDRp4TETi.YW8-1768050589-1.2.1.1-H7GcR.3wHi7u2H_NCRNhVTXjfDvUTzep26mBRtQXFp9MJSik_6jFeIBoXKsxabKMR.NaU2YKgxpOKyX7xOj485QUa81_R.ip00EzbdAD7WUAKkoNByGKlC5eemBPG.YvxvU7kWgaGI3PViSc2cXgbqK4OUjCmrZH5OEuv74ewm5hWR9897jt3sH7ATQkil_HBmSx.SNc4Ik9bvtH.iuJA6s.KLdfDmVzQ60_.MiAUlT1vcDz6J._IdL9IOwnt3QvnEKvTLNEnU3WXqLwqBNWhO_BbCveXElgPGB7FCTarqwAJtMFY1_I9c7pLgKr_yVt.CQcvXnordJhVAvcFbCe6pAJqOttBc.vy4S9IBQUaM97R4gfogrRvv_X.AE13Y2XCycTCo8au.odzWbnf3Q4Y7MQpzu6hRmtEH6drO8x1YAtMJvC1D__as988f0XHVyq1BkvCh_3nwEm02opab7rQU.1xXtx6LVCJZbl2B0C0v1ZFPAva7oZun6cZIHvaBYbOg5w_cFMyuO6aEV6aj1U4gz6ge3TZ..3HpkosMXZv.zpORVh64k116Zs1LUHkVupTJmIYrlw4C_il.gbv_w4XMvP7fX0diW2tv3QYT0amlVCBIhCQ7xw30RKXe.IORWOGGjOaU91td0dsuy.7.skKwwr_c5Er9pT3dbU7UVKVnixXvcEQ9f4Nc4tw4qxdyPjxNOjcf4K6Xuvq8uP7n5bVBE3fwjS90MJVvFAIeb4oBokDRfF5tAgQvObhHKWy1Cdb1Xkg8l56QsUNNazor5PJVYEP6M_Hgq5L0NRtBLaraXIkYlrFb5ZdVmf2Ct9SB5QtMYni6GXSPznrKwkywVHQn5x3s7kBN4YAPQkVcKLYSvSn1niTyGczh7RFMOUFGKRvMhloq60KGQBO3RXNoqKvOQPVOD4MkQDPHYDC9K.x1pL4iI4vrKN4CZb6_e3e7p2X5bZP7n4hgjD4Du3cp7L6G9yLhR5AiihE2AqD8jcw1Y',mdrd: '7HS0TTp9zOLI2AAqiQ9lPrxyoc9iZMaCzuwRnN8JjNY-1768050589-1.2.1.1-2TKkLxnEWGQRk36Lgn7lIw0Fa.6woJGjxWjJOM4kme4yV6S9ciP6pkEvgk8oH2andJFk7h1wx03f8UdAxRfnSES02B2J0xzG3tO4X4zjoES8Fdh_mm2F3VzbJbcWqXlWJd9PkKIiPqAZIO1s63znMPVibj7682_CRtqcTd0FN3.74LR_eaDvRUfp43KMpGoNCGK_ksjMPetRnz3s6LXHQd32AcOk71klicCXxjCOYB4uDgYJI1WmeasMHezfl4FIIYGCsJYuJkSnV1n3uw58REoQ.89V2.xmaYNpS.o8ofaBtljYXeq.etYpe31.Kbh6EkoiQJ.bWl9INHxDJXj28plDgpPkVe.WYzBoctxFkg58XDmFr12G3So1CPXQUmbjltV
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · prod.datacosmos.com.br

    2026-01-10 11:45

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 11:46:11 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 11:46:41 GMT
    set-cookie: cf_ob_info=522:9bbbee3e0d581ea7:EWR; Expires=Sat, 10 Jan 2026 11:46:41 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19506,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qR83tmugx83CGDaymRw1YxrK%2FfLg00yowO64U9bo7F1Af3AMtJ0MG7DZegvyHJc36XsUb%2B2Tfd1p2rUNlh2gzsvR4jRGnYSDZyskUWbP3s4ePeZ14w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bbbee3e0d581ea7-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · awx.admin.datacosmos.com.br

    2026-01-10 11:40

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 11:40:11 GMT
    Content-Length: 0
    Connection: close
    Location: https://awx.admin.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=N319cc4603XWX%2Bss3cMadjne4WlR0wEsXfR18dzaAM%2B2DIj1kYSnV6qqqasPK5pS1noU5zgAP3yLLUVJyLJuK8i8xLZewMfl2xqwvRrQkIBVPky6DhXLqV%2FZ"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bbbe5eedeaf6c9b-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · awx.admin.datacosmos.com.br

    2026-01-10 11:40

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 11:40:12 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    access-control-expose-headers: X-API-Request-Id
    Cache-Control: no-cache, no-store, must-revalidate
    content-language: en
    expires: 0
    pragma: no-cache
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    vary: Accept-Language, origin
    x-api-request-id: d0f84e4a6dbf48caa1717d4f4ebaff6a
    x-api-total-time: 0.017s
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=6,cfOrigin;dur=435
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NSCmVIM71doWLhbTdeFJ2owvYONaMoDKf2JrmXgQu4xA3C8zbk4d0ye7O6qGAb9ySwWXHuwqcQ6MWSkk%2Bij1i%2BG%2BWCAmwNNzHiQ7%2F3khiUke31LIEpM16qUT"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    CF-RAY: 9bbbe5eefa665577-YYZ
    alt-svc: h3=":443"; ma=86400
    
    
    <!doctype html><html lang="en"><head><script nonce="bzwjhZDQP0GQsy5DD0UOursUvvHp798zJ5jAgwtKjxU=" type="text/javascript">window.NONCE_ID="bzwjhZDQP0GQsy5DD0UOursUvvHp798zJ5jAgwtKjxU="</script><meta http-equiv="Content-Security-Policy" content="default-src 'self'; connect-src 'self' ws: wss:; style-src 'self' 'unsafe-inline'; script-src 'self' 'nonce-bzwjhZDQP0GQsy5DD0UOursUvvHp798zJ5jAgwtKjxU=' *.pendo.io; img-src 'self' *.pendo.io data:; worker-src 'self' blob: ;"/><link rel="shortcut icon" href="/static/media/favicon.ico"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="AWX"/><script defer="defer" src="./static/js/main.be3da92f.js"></script><link href="./static/css/main.bcaaa591.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><style nonce="bzwjhZDQP0GQsy5DD0UOursUvvHp798zJ5jAgwtKjxU=">.app{height:100%}</style><div id="app" class="app"></div><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bbbe5eefa665577',t:'MTc2ODA0NTIxMQ=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body></html>
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · awx.admin.datacosmos.com.br

    2026-01-10 11:40

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 11:40:31 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 11:41:01 GMT
    set-cookie: cf_ob_info=522:9bbbe5eebdde74e5:YYZ; Expires=Sat, 10 Jan 2026 11:41:01 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19587,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=wWHZWyywIbNuV9%2FqW8hzY%2Bxy9MutrRl3sgPsYk8Adg%2F0g0plGCg2k%2FBJ6oPZVXKTacK%2F8gQt5Sr59FWVynegoClA0KAyJQD6ww%2BaGDE0Mm9cPYazUT0vy1JR"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bbbe5eebdde74e5-YYZ
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · novaturas.lt

    2026-01-10 11:32

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 11:32:36 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://novaturas.lt:443/
    cf-cache-status: DYNAMIC
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=40
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jIOLl8ZqIC9sICUVHN6w8tL7MZhLTySDegXETYXXuEJ8SD%2B6kJIM1Xn11sv7kGMZeMkesrIYO84N%2BgovYiiy67dceAnw02agfFnU"}]}
    CF-RAY: 9bbbdacf4c85d2cb-FRA
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"040173dcd646479d90ffbce07230977f","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.ete.mandalas.fr

    2026-01-10 11:29

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 11:29:48 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/00573897293aa2f62857a
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=N7cC4QGvF%2BXOljO6FyIxDTFVqtnT9ea9TfAgRrUc2kZYmCJfg3XH2Ze1eq3IFpTFyznUyaHm0WIPzM%2BaRRkU8sdjoWXFHUpqE2ee7nBR45TCFQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbbd6b39dae3f9b-SIN
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · alianca.pmm.datacosmos.com.br

    2026-01-10 11:01

    HTTP/1.1 503 Service Unavailable
    Date: Sat, 10 Jan 2026 11:01:19 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 20
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=596
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=b5566zZ%2B%2F4ynepFjUororxXAAepSWqevnPCHzXhQ9Q48BqjF213VvdwmEn%2FgJ3ikW3GUuBrWWQBXUGmwYkBqKzMS07yXj%2BBznuqdTT%2F46HWpfGT3UZ5yMRKA"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbbacf96b0e15e1-SJC
    alt-svc: h3=":443"; ma=86400
    
    
    no available server
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · katycomputer.com

    2026-01-10 10:56

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 10:56:23 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    link: <https://katycomputer.com/wp-json/>; rel="https://api.w.org/", <https://katycomputer.com/wp-json/wp/v2/pages/108>; rel="alternate"; title="JSON"; type="application/json", <https://katycomputer.com/>; rel=shortlink
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=7yMBTBVPoQRDAM8KHcQ6QONCLTYuYVkE4sIzdzkZLaosCgVenja6CASo8Q8rqk%2FxZEyjytkaFEthxoFD8%2F0tw9BufG4gwzxZofya5M0%3D"}]}
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=258
    CF-RAY: 9bbba5c0cbd5a24c-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · katycomputer.com

    2026-01-10 10:56

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 10:56:22 GMT
    Content-Length: 0
    Connection: close
    Location: https://katycomputer.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=u%2BXnkMRu58H%2BzMeTI0AkLAv0gW%2FRcBx%2BI3%2FweF82PIc8rppdmRWHaoeJ3UPKiootYqGqiExNaE3m5F%2Fu98jyxd1fQqPGeMAcSNo8LJChSA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bbba5be4adbfe0f-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · katycomputer.com

    2026-01-10 10:56

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 10:56:43 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 10:57:13 GMT
    set-cookie: cf_ob_info=522:9bbba5c44c1f37e4:FRA; Expires=Sat, 10 Jan 2026 10:57:13 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19363,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vh3e46FyU22v5TfsmQtJMwhg02pEEj67UyIRoSkY45RvOqyb3g4oXCpfqWHpVZqpRAPlILPpeOiJ%2BiarQpQwFapsmCoNuizLzEUyiWaA3w%3D%3D"}]}
    CF-RAY: 9bbba5c44c1f37e4-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · r2da.vm.datacosmos.com.br

    2026-01-10 10:56

    HTTP/1.1 401 Unauthorized
    Date: Sat, 10 Jan 2026 10:56:13 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 39
    Connection: close
    vary: Accept-Encoding
    www-authenticate: Basic realm="Restricted"
    x-content-type-options: nosniff
    x-server-hostname: vmauth-r2da-58f9499d64-mgvmt
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=540
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=U2GAERULcoc4ttQ1j9xtd1Rki85EYArjRVovebF5emT0F96Cs0sJDTIgQ%2BYayFzSn9gg1%2B4vxmUOeRbmY1BQHiOQ%2F4Qj6of5D7xbdMcltvedVvXJK%2F35vA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbba57fbba3c198-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    missing 'Authorization' request header
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · dese-b.datacosmos.com.br

    2026-01-10 10:52

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 10:52:57 GMT
    Content-Length: 0
    Connection: close
    Location: https://dese-b.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HSdWzPvLPI4DNP9jGp6%2BySw3lf%2F7IL4R9gTjVjg7H%2FtTlMSNypyFEcHbQ4W%2BL5CeFnbLx%2BFbY8vH0eCjsHoAyYox9EdEZtWSU7zJayG2UkA9IHkYScMI"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bbba0bd9b5a371d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · dese-b.datacosmos.com.br

    2026-01-10 10:52

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 10:53:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 10:53:47 GMT
    set-cookie: cf_ob_info=522:9bbba0bdbd170ecf:FRA; Expires=Sat, 10 Jan 2026 10:53:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19443,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FWL71mIkHLMtO98Ec2Q6TVMzXxsz%2BdfeLlgMbMyds5FJLfmGCcgH6N4eC04rekfiDsqgeuJOxi0aCiOJx7RqEaGfzH2ZRGJVMH4d62pYILFj2ijGpdjt"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bbba0bdbd170ecf-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dese-b.datacosmos.com.br

    2026-01-10 10:52

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 10:52:58 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Accept-Ranges: bytes
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=710
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0GKVtxkNz6WnrhOJZL72pWRRSxS3fp9iQFh8dD6pKRxOLDz2Tw74uSTHzrgJ5fFr9exXMapRM9A77EWbh0Cmwzr4QO0xhUdJO93RHgDvbZPHJWyPHNSi"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbba0bd1c7930f5-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Bytebase
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/*" href="/favicon.ico" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>Bytebase</title>
        <meta name="color-scheme" content="light only" />
        <script type="module" crossorigin src="/assets/main-MK0e_If-.js"></script>
        <link rel="modulepreload" crossorigin href="/assets/index-z74dHJmt.js">
        <link rel="stylesheet" crossorigin href="/assets/main-C6-2yS51.css">
        <script type="module">import.meta.url;import("_").catch(()=>1);(async function*(){})().next();if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>
        <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>
      </head>
    
      <body class="text-base !bg-white">
        <div
          id="capture-container"
          class="absolute -z-50 overflow-visible"
          style="right: -99999px; bottom: -99999px"
        ></div>
    
        <div id="app"></div>
        <script>
          // redefine global use globalThis
          global = globalThis;
        </script>
        <script nomodule>!function(){var e=document,t=e.createElement("script");if(!("noModule"in t)&&"onbeforeload"in t){var n=!1;e.addEventListener("beforeload",(function(e){if(e.target===t)n=!0;else if(!e.target.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script>
        <script nomodule crossorigin id="vite-legacy-polyfill" src="/assets/polyfills-legacy-BX3DMNKm.js"></script>
        <script nomodule crossorigin id="vite-legacy-entry" data-src="/assets/main-legacy-ZvMFr6v3.js">System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))</script>
      <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bbba0bd1c7930f5',t:'MTc2ODA0MjM3Nw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · harbor.daenzer.swiss

    2026-01-10 10:47

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 10:47:56 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=3,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jNsVOhluC8F0cm59YVB7H93adP2uMcx0cPE4CugGjdGxYrgYZUTeIfTcZSDFX3tBq%2B0xtx9eety96aL0sn4eP6ZxZa7ucmA7z9z5G3TxlvzgbeI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbb9964dde1be78-EWR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bbb9964dde1be78</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">206.81.12.187</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"c
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · harbor.daenzer.swiss

    2026-01-10 10:47

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 10:47:56 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=5,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=j%2BqXZdt8bgMGGkqGlYmsDKTM8d3dyapG0k3FKo4bn9Jg2FkNihh1iekoqCPJXssnc5UG4O2Y2JUlKpTzShJwSrXILlwcfB8w%2BZQ6y9jPvBPoJvM%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbb9964efb2f7ee-EWR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bbb9964efb2f7ee</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">157.245.113.227</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · harbor.daenzer.swiss

    2026-01-10 10:47

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 10:47:56 GMT
    Content-Length: 0
    Connection: close
    Location: https://harbor.daenzer.swiss/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8IF9taPjh4zUJRz%2FLgElLbGwgFdVOfhfbst3Pm2AjZ1bCBNgviaj8Zh4Zl%2FYy7J1NvMWBhG0%2FMwaGEGNqJp1Mwjf4Qraydzs%2FQUQWHNkm%2Bmi7IE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bbb9964a84a65be-FRA
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · rtm.otel.datacosmos.com.br

    2026-01-10 09:38

    HTTP/1.1 404 Not Found
    Date: Sat, 10 Jan 2026 09:38:06 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=488
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pQ7b3wcp4eUgsuSp5Wyjf22aqZ4TEc5n9n9mSGWYuziypEn8q%2B2TRIrm4iE8iT39fndsGoVB%2BLVTd%2BAcdMiuYN9PzzSB0Ps0UhmNKi89u69I%2F8C5MKiiq%2FI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bbb33154abb141d-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · rubiks-cube.w3d.community

    2026-01-10 09:35

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · rubiks-cube.w3d.community

    2026-01-10 09:35

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 09:35:11 GMT
    Content-Length: 0
    Connection: close
    Location: https://rubiks-cube.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=TR7eQyDZC%2BzSY6Ph6%2BaD7yBIdH7Urb7%2BIPg8%2FjCXl3GF4mr%2FpGQ%2Bq1A%2B663zc%2FNDARmKqlO4D3%2B9BTpCAdLcQYwC9znSNNJT%2FOQuOn1NLPPTRY3QedSmMg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bbb2ed0c814e5e2-EWR
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · rubiks-cube.w3d.community

    2026-01-10 09:35

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 09:35:11 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-origin-cache: HIT
    last-modified: Thu, 17 Jul 2025 21:23:47 GMT
    access-control-allow-origin: *
    expires: Sat, 10 Jan 2026 09:45:09 GMT
    Cache-Control: max-age=600
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=p%2BQpG1LYc2ed9xZATGzaWW59rCBs%2FhhTdNsXdKEV33vlzkFKDEBxFSWlrOfHTnHHqHC9Ca8hjLzf%2B%2BnAkwwm5PzIqx3vitpo6ayjQVxKJLeUbOH74ZAirQ%3D%3D"}]}
    x-proxy-cache: MISS
    x-github-request-id: 687E:221AB4:186CF34:1A2A5F8:69621D4D
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    via: 1.1 varnish
    Age: 2
    x-served-by: cache-lga21974-LGA
    x-cache: HIT
    x-cache-hits: 1
    x-timer: S1768037712.567921,VS0,VE1
    vary: Accept-Encoding
    x-fastly-request-id: 2a1f01b08475e2068f72fabb8e0c77bac6154845
    cf-cache-status: DYNAMIC
    CF-RAY: 9bbb2ed12df06a4e-EWR
    
    Page title: Rubik's Cube Simulator
    
    <!DOCTYPE html>
    <html lang="en" data-theme="dark">
      <head>
        <meta charset="UTF-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>Rubik's Cube Simulator</title>
        <link rel="stylesheet" href="style.css" />
        <link
          href="https://fonts.googleapis.com/css2?family=Barlow:wght@400;600;800&display=swap"
          rel="stylesheet"
        />
      </head>
      <body>
        <div id="app">
          <header>
            <h1 id="mainHeading">🎲 3x3 Rubik's Cube Simulator</h1>
            <button
              id="switchPuzzleBtn"
              class="btn tertiary"
              style="margin-top: 10px"
            >
              Switch to 12x12
            </button>
          </header>
    
          <div id="controls">
            <div class="control-group">
              <button id="scrambleBtn" class="btn primary">🔀 Scramble</button>
              <button id="solveBtn" class="btn secondary">✨ Solve</button>
            </div>
    
            <div class="info">
              <p><strong>Controls:</strong></p>
              <ul>
                <li>🖱️ Click & drag to rotate view</li>
                <li>🎲 <strong>Scramble:</strong> Generate random puzzle state</li>
                <li>✨ <strong>Solve:</strong> Return to solved state</li>
              </ul>
              <p id="infoNote">
                <strong>Note:</strong> 3x3 Rubik's Cube selected by default
              </p>
            </div>
          </div>
    
          <div id="cube-container"></div>
    
          <div id="status">
            <p id="moveCounter">Moves: 0</p>
            <p id="currentAlg">Current Algorithm: None</p>
          </div>
    
          <footer>
            <button id="themeToggle" class="theme-toggle">🌙</button>
          </footer>
        </div>
    
        <script type="module" src="app.js"></script>
      </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.aircaresystemsal.com

    2026-01-10 08:01

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 08:01:09 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.aircaresystemsal.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=F9cO2IJSLhEwqWlLP9dbbOZ4Vx%2FCWgpZgIlpDgTlhjmYMlNXH2CJgGk2FajXtyaau5MrTioaFCyGFoiBaXRBS%2FN2crubAhwowvIUtFXnyJPxQ98aN5Cb"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bbaa5137bd6ecdb-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · goodwillindustries.ca

    2026-01-10 07:32

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 07:32:39 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.goodwillindustries.ca/
    CF-Ray: 9bba7b4d49bf0db8-SJC
    CF-Cache-Status: MISS
    Cache-Control: max-age=3600
    Expires: Sat, 10 Jan 2026 08:32:39 GMT
    Server: cloudflare
    Vary: X-Forwarded-Proto,Accept-Encoding
    cf-apo-via: origin,resnok
    cf-edge-cache: cache,platform=wordpress
    referrer-policy: no-referrer-when-downgrade
    x-redirect-by: WordPress
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=KpORXJjkSf3K7ymqCtczQLtVXjKewZofrNm7hMOxdmACXpCcjBc2cFsB%2BCS00JAfFP32X8QmsqhvEq0KAwQJMB2705tfF81WxLScsce3n%2FkdPjA4"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · shipment.entertopup.com

    2026-01-10 07:27

    HTTP/1.1 521 <none>
    Date: Sat, 10 Jan 2026 07:27:19 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba73809ba4823a-SIN
    
    
    error code: 521
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · shipment.entertopup.com

    2026-01-10 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 07:27:19 GMT
    Content-Length: 0
    Connection: close
    Location: https://shipment.entertopup.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OMPCLHR5sFsSvoG29GHX%2FEPz9zMztE2Rdepe004e5WFVhFWpQwXZUSTqnInMu%2B2YTsOGem5ZQQHXW%2F7%2BgrFJU9kB3M%2FzLujL23B%2FGBhIZDcRdt4Hrwk%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bba73806909ab54-YYZ
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · shipment.entertopup.com

    2026-01-10 07:27

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 07:27:20 GMT
    Content-Type: application/json; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-powered-by: PHP/8.3.28
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tqa4gX1rhF2JrZ%2BV4yyNiw8%2Bk%2F2rqGuMg%2FIFJEuVZ7lmj6JlI0%2FfFMGzqf7NxpWfGpkLYaeN7mv59wdxPnfzhVCYoRao1TUbHXuP3YkK2A015reiemo%3D"}]}
    vary: Accept-Encoding
    Server: cloudflare
    x-turbo-charged-by: LiteSpeed
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bba73840fa8ac6e-EWR
    
    
    {"code":200,"success":true,"message":"OK","data":[{"app":"entertopupShipment","service":"entertopup-shipment","version":"V1","language":"en","environment":"development"}]}
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · steexp.toduba.it

    2026-01-10 07:16

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 07:16:29 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba6329da6ed2f6-FRA
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · steexp.toduba.it

    2026-01-10 07:16

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 07:16:09 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yDWWwV9kbZalQ%2BNu%2FXTduc8j9IWXHTWdwx%2FrlpfVBpCsBB%2ByqIQ7g0u19104R5zaDe43Pn%2B7RCJJlIREaHSOudYnXaBk4suKlS6Djg4yRA%3D%3D"}]}
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bba63245ad01d94-FRA
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · steexp.toduba.it

    2026-01-10 07:16

    HTTP/1.1 308 Permanent Redirect
    Date: Sat, 10 Jan 2026 07:16:08 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://steexp.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=u3wC4DyWwSUIW1zdloYAhesS2dpimiISxmeUPjh8yCes8ruMecM6q6yQ6q3aAV%2B4H%2BaWcpOzuZHm8tPkXsQMtR3WLajPrQK1VOzKsvZk1w%3D%3D"}]}
    Server: cloudflare
    CF-RAY: 9bba6323894d193c-FRA
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · clienti.toduba.it

    2026-01-10 07:16

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 07:16:08 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    vary: rsc, next-router-state-tree, next-router-prefetch, next-router-segment-prefetch, Accept-Encoding
    x-nextjs-cache: HIT
    x-nextjs-prerender: 1
    x-nextjs-prerender: 1
    x-nextjs-stale-time: 300
    x-powered-by: Next.js
    Cache-Control: s-maxage=31536000
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6%2FGlgO4kzVBtwz3P%2B5oBYM%2Ft6EYLkUhHiiCR65MoZ68XhqRolL2WDJwHKZDBLEh61JPirxrIyvuEaQd3vCMdPMYQnDbmwcdsBby1mURG"}]}
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9bba631f2d0f67cd-SJC
    
    Page title: Backoffice clienti
    
    <!DOCTYPE html><!--m7yvoqK8gFMWC_fG4WqqD--><html lang="it" class="__className_ca911e"><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/904be59b21bd51cb-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/20720a659c31249d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/bd3838284437cace.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-2836896b6734d24d.js"/><script src="/_next/static/chunks/e7e0cc32-453944b9aaded91a.js" async=""></script><script src="/_next/static/chunks/8943-3b1d1041f2b1e53d.js" async=""></script><script src="/_next/static/chunks/main-app-0a67547690f67c9a.js" async=""></script><script src="/_next/static/chunks/a1229d64-8dff4b1daf847a1b.js" async=""></script><script src="/_next/static/chunks/fb5eb136-736559e32bebeec1.js" async=""></script><script src="/_next/static/chunks/921950c3-bd39c0eb837d63dd.js" async=""></script><script src="/_next/static/chunks/5686-fa8a6120c136d380.js" async=""></script><script src="/_next/static/chunks/1385-980ef62e5436d277.js" async=""></script><script src="/_next/static/chunks/5708-26e49b61eb8dd35d.js" async=""></script><script src="/_next/static/chunks/3840-2c6f580007dc96e9.js" async=""></script><script src="/_next/static/chunks/6463-85ffaf15fed24aa8.js" async=""></script><script src="/_next/static/chunks/1577-0a1c9468e48e5dfa.js" async=""></script><script src="/_next/static/chunks/8972-4c0d951c3df44f71.js" async=""></script><script src="/_next/static/chunks/1612-7505f64517934e05.js" async=""></script><script src="/_next/static/chunks/9569-88e4571bc954fc6f.js" async=""></script><script src="/_next/static/chunks/700-c339ef42572cf8ef.js" async=""></script><script src="/_next/static/chunks/app/layout-2f66934cff98c411.js" async=""></script><script src="/_next/static/chunks/app/(auth)/(password)/layout-ed50e9cd5e9aae36.js" async=""></script><script src="/_next/static/chunks/app/error-b6ea1da050946fa9.js" async=""></script><script src="/_next/static/chunks/app/not-found-692ee6f427fa034d.js" async=""></script><script src="/_next/static/chunks/app/(dashboard)/layout-8283ff394632b173.js" async=""></script><script src="/_next/static/chunks/app/(dashboard)/page-9ddeaa6e0ec8a1d1.js" async=""></script><script src="/_next/static/chunks/app/global-error-30f8776854b4479f.js" async=""></script><link rel="preload" href="https://www.google.com/recaptcha/api.js?render=6LcIfCAlAAAAAFZFIZYgYcJnHJ3vV9td1jFvBZnW" as="script"/><meta name="next-size-adjust" content=""/><title>Backoffice clienti</title><meta name="description" content="Backoffice clienti"/><link rel="icon" href="/favicon-32x32.png"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div hidden=""><!--$--><!--/$--></div><!--$!--><template data-dgst="BAILOUT_TO_CLIENT_SIDE_RENDERING"></template><!--/$--><script src="/_next/static/chunks/webpack-2836896b6734d24d.js" id="_R_" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n"])</script><script>self.__next_f.push([1,"2:I[61664,[\"2736\",\"static/chunks/a1229d64-8dff4b1daf847a1b.js\",\"6697\",\"static/chunks/fb5eb136-736559e32bebeec1.js\",\"5281\",\"static/chunks/921950c3-bd39c0eb837d63dd.js\",\"5686\",\"static/chunks/5686-fa8a6120c136d380.js\",\"1385\",\"static/chunks/1385-980ef62e5436d277.js\",\"5708\",\"static/chunks/5708-26e49b61eb8dd35d.js\",\"3840\",\"static/chunks/3840-2c6f580007dc96e9.js\",\"6463\",\"static/chunks/6463-85ffaf15fed24aa8.js\",\"1577\",\"static/chunks/1577-0a1c9468e48e5dfa.js\",\"8972\",\"static/chunks/8972-4c0d951c3df44f71.js\",\"1612\",\"static/chunks/1612-7505f64517934e05.js\",\"9569\",\"static/chunks/9569-88e4571bc954fc6f.js\",\"700\",\"static/chunks/700-c339ef42572cf8ef.js\",\"7177\",\"static/chunks/app/layout-2f66934cff98c411.js\"],
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · app.toduba.it

    2026-01-10 07:16

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 07:16:28 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba6321a93e9d09-SJC
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · app.toduba.it

    2026-01-10 07:16

    HTTP/1.1 308 Permanent Redirect
    Date: Sat, 10 Jan 2026 07:16:07 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://app.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6RbJG%2BRTyUF81%2Bs%2BqKDSFRXa8%2BAQc1%2BOQmJCQutKeSwGXclDXiDPTASMTuw3uAYGwvl%2FGDbz0o%2FbV2IEVM6xvB8Ww5jPqCCz9U1zuQ%3D%3D"}]}
    Server: cloudflare
    CF-RAY: 9bba631b2ef5e5da-FRA
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · clienti.toduba.it

    2026-01-10 07:16

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 07:16:27 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba632129c1de97-EWR
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · app.toduba.it

    2026-01-10 07:16

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 07:16:07 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    vary: rsc, next-router-state-tree, next-router-prefetch, next-router-segment-prefetch, Accept-Encoding
    x-nextjs-cache: HIT
    x-nextjs-prerender: 1
    x-nextjs-prerender: 1
    x-nextjs-stale-time: 300
    x-powered-by: Next.js
    Cache-Control: s-maxage=31536000
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=2jaSD7jJrh%2BTT1jQjYO7%2FywjLQjn8W%2FaPRb4TJqEqK91EddNyCxu0a2DUGVwtK2vkADrO04wA8%2BmwEGWmfJlqUVpg3r5z93bgak%3D"}]}
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9bba631d2e55a235-YYZ
    
    Page title: Backoffice clienti
    
    <!DOCTYPE html><!--m7yvoqK8gFMWC_fG4WqqD--><html lang="it" class="__className_ca911e"><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/904be59b21bd51cb-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/20720a659c31249d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/bd3838284437cace.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-2836896b6734d24d.js"/><script src="/_next/static/chunks/e7e0cc32-453944b9aaded91a.js" async=""></script><script src="/_next/static/chunks/8943-3b1d1041f2b1e53d.js" async=""></script><script src="/_next/static/chunks/main-app-0a67547690f67c9a.js" async=""></script><script src="/_next/static/chunks/a1229d64-8dff4b1daf847a1b.js" async=""></script><script src="/_next/static/chunks/fb5eb136-736559e32bebeec1.js" async=""></script><script src="/_next/static/chunks/921950c3-bd39c0eb837d63dd.js" async=""></script><script src="/_next/static/chunks/5686-fa8a6120c136d380.js" async=""></script><script src="/_next/static/chunks/1385-980ef62e5436d277.js" async=""></script><script src="/_next/static/chunks/5708-26e49b61eb8dd35d.js" async=""></script><script src="/_next/static/chunks/3840-2c6f580007dc96e9.js" async=""></script><script src="/_next/static/chunks/6463-85ffaf15fed24aa8.js" async=""></script><script src="/_next/static/chunks/1577-0a1c9468e48e5dfa.js" async=""></script><script src="/_next/static/chunks/8972-4c0d951c3df44f71.js" async=""></script><script src="/_next/static/chunks/1612-7505f64517934e05.js" async=""></script><script src="/_next/static/chunks/9569-88e4571bc954fc6f.js" async=""></script><script src="/_next/static/chunks/700-c339ef42572cf8ef.js" async=""></script><script src="/_next/static/chunks/app/layout-2f66934cff98c411.js" async=""></script><script src="/_next/static/chunks/app/(auth)/(password)/layout-ed50e9cd5e9aae36.js" async=""></script><script src="/_next/static/chunks/app/error-b6ea1da050946fa9.js" async=""></script><script src="/_next/static/chunks/app/not-found-692ee6f427fa034d.js" async=""></script><script src="/_next/static/chunks/app/(dashboard)/layout-8283ff394632b173.js" async=""></script><script src="/_next/static/chunks/app/(dashboard)/page-9ddeaa6e0ec8a1d1.js" async=""></script><script src="/_next/static/chunks/app/global-error-30f8776854b4479f.js" async=""></script><link rel="preload" href="https://www.google.com/recaptcha/api.js?render=6LcIfCAlAAAAAFZFIZYgYcJnHJ3vV9td1jFvBZnW" as="script"/><meta name="next-size-adjust" content=""/><title>Backoffice clienti</title><meta name="description" content="Backoffice clienti"/><link rel="icon" href="/favicon-32x32.png"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div hidden=""><!--$--><!--/$--></div><!--$!--><template data-dgst="BAILOUT_TO_CLIENT_SIDE_RENDERING"></template><!--/$--><script src="/_next/static/chunks/webpack-2836896b6734d24d.js" id="_R_" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n"])</script><script>self.__next_f.push([1,"2:I[61664,[\"2736\",\"static/chunks/a1229d64-8dff4b1daf847a1b.js\",\"6697\",\"static/chunks/fb5eb136-736559e32bebeec1.js\",\"5281\",\"static/chunks/921950c3-bd39c0eb837d63dd.js\",\"5686\",\"static/chunks/5686-fa8a6120c136d380.js\",\"1385\",\"static/chunks/1385-980ef62e5436d277.js\",\"5708\",\"static/chunks/5708-26e49b61eb8dd35d.js\",\"3840\",\"static/chunks/3840-2c6f580007dc96e9.js\",\"6463\",\"static/chunks/6463-85ffaf15fed24aa8.js\",\"1577\",\"static/chunks/1577-0a1c9468e48e5dfa.js\",\"8972\",\"static/chunks/8972-4c0d951c3df44f71.js\",\"1612\",\"static/chunks/1612-7505f64517934e05.js\",\"9569\",\"static/chunks/9569-88e4571bc954fc6f.js\",\"700\",\"static/chunks/700-c339ef42572cf8ef.js\",\"7177\",\"static/chunks/app/layout-2f66934cff98c411.js\"],
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · clienti.toduba.it

    2026-01-10 07:16

    HTTP/1.1 308 Permanent Redirect
    Date: Sat, 10 Jan 2026 07:16:07 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://clienti.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=v9d0KeY4Huf%2Bl6btd4ntN4spURFyFwIfjEK9PUn5r2g%2Fj5cQerRuTTHqZbbrfwjGsICJM%2FtoYrsrLMPVnqk5IIlTwt4VbCoAfBs3QDb0BcQ%3D"}]}
    Server: cloudflare
    CF-RAY: 9bba631a2cfdd37a-FRA
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · api.toduba.it

    2026-01-10 07:15

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 07:16:18 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba62e36dddd8e0-LHR
    
    
    error code: 522
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · api.toduba.it

    2026-01-10 07:15

    HTTP/1.1 401 Unauthorized
    Date: Sat, 10 Jan 2026 07:15:57 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 85
    Connection: close
    access-control-allow-origin: *
    etag: W/"55-0MuBptpJPlbQciolvZyNb2vlBn8"
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8GNMlYgA1SzHprf588fgiK7RYAvwmFiZObddm0nMP7fH6fIKbs3jrfN9TZM3hCplLRVXfc8PYlGmcVzXEuOK0lrpODwSGU4fGM7vBQ%3D%3D"}]}
    Server: cloudflare
    CF-RAY: 9bba62dd9b65bed3-LHR
    
    
    {"code":"TOKEN_NOT_FOUND","message":"L'access token non è presente nella richiesta"}
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · api.toduba.it

    2026-01-10 07:15

    HTTP/1.1 308 Permanent Redirect
    Date: Sat, 10 Jan 2026 07:15:57 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://api.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xTsw%2FPVxyjmwZyMFrSNkQ9JcZSvPWg2QDyM9lG45MM7qr2ODjZe6U6%2BJJD%2F76ShOrAl1KT6FM27fPiMOznxCNZK%2FiIEh3Ji2Eddagw%3D%3D"}]}
    Server: cloudflare
    CF-RAY: 9bba62dd7bace904-LHR
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.katycomputer.com

    2026-01-10 06:58

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 06:59:01 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.katycomputer.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Jqk1GGFWOiyELKwmP1G5atgWafY%2F9hZNjH3y9vYRW23Xo%2F3umIya8Z1MitlWmsvj56RnlF%2F4MbjbOzQPlqTqkbHH2LWyVuJeBH0%2BU4gHHvNhjnE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bba4a0f7bb4fd31-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · popcornpassrewards.co.uk

    2026-01-10 06:48

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 06:48:12 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8653
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    server-timing: chlray;desc="9bba3a38fca1141d"
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i05Oi9hJ0nfZ%2F9F7PTcm%2FweI3th6rgqhzZZlcjt0%2F9vPjqmFo%2BW66pA8CAasQVaBnGPxTWuFlVYI2r2KTcP5bLUlNlVN%2BI3x5VF0Sm3kXiK6J6uAzvcS9fEnWOScJdgAPbBM1VwmjNkZJA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bba3a38fca1141d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'popcornpassrewards.co.uk',cType: 'managed',cRay: '9bba3a38fca1141d',cH: 'sUAUPRPcVCADAe_UrZksEZ80FWTi0SIsGhCy3OGzHxk-1768027692-1.2.1.1-W90ZcED3a3wxnIoBBm3KzHvxs5rNh1M7NXTXzx5scjWequS4imidqfHR4u1U6cc3',cUPMDTk:"\/?__cf_chl_tk=_GwJjmd6P3tMowpH8GD5taB9_EcYhMD0rw9tM4xDEno-1768027692-1.0.1.1-.gA6IsLBAYxAnLg4cz0DRwRuyWp00q_fj6s0UboTTTw",cFPWv: 'g',cITimeS: '1768027692',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=_GwJjmd6P3tMowpH8GD5taB9_EcYhMD0rw9tM4xDEno-1768027692-1.0.1.1-.gA6IsLBAYxAnLg4cz0DRwRuyWp00q_fj6s0UboTTTw",md: 'TVdwPUGNgF_Wq__XgDt_DEZxbBW_RiRjCkCPI5jhuBY-1768027692-1.2.1.1-rRJvkn9CfhEutjf864wzY2sSYS7UBYEGJxUIH.wUcoGlk5StCudL3zmKYkO71Xcvx0FejV4QNz3cmBDaUy3lqilEL.KlzfoDU8SlCU_pB2odvxndFCadSDb_uME.othAD5FoGD9o6rKNRXjNQzYl9SqlPSYNp_t9_ual7O2cOzFqqM.fQFIwAuBS1A3JmvX0Yl_meguaGwWHIuDkin4be5r8QO82SnGhQ1f52qpsaxSHj78kIb9atah_AMC.S5bzhBJ6n6IkUciPhrJcZ4oKWxW4q31Jnte5qoJ97EkhMr322xQ412J1TFPWoVrzO6m8KquoqaCtp_PHfjZfsl7lsqBsHso7xocFNzVe73QkpxCWsH7StHbWODQSf_6a4zJCK_qfgtEqjXC1Q04eGjRE.jKgxz7zUTi.YitimKPVZeq_zooi4Er66FfL5O3HnldbmK0xu1nRyzwieqvvNh_qmdgmLmJumbJIS_E0__mmiByqU2tPsIury1WsoGKe7LIqCU7mLHr1FYQLI2prU.TIGrqItQAGrn428tOluw.uFkTwRKnZA3iuaRNxj8QGwE4893zQ1lRhM30W3zwEJ0oMBZycChNFxh_8iU2DQ0GOskxFydoYbAY5mKrJju81qywWcc_KV1DCRsvWcVBVAzpmr1oGqFqNAzqbKCMJOMYvLEO2RNalP3hvSklpdV6Z7WAO2Cywcki.d_rtORJbcsO4Gnon_j8Ud0XexShXlV6iECIHy.Qqt1xfs69SlNcCYXpJ3iFHaxgY0a6eyLq2Wnk_3G4NmL5Dp4WCJZbg7zhJ_5loz_CrFUT5IzR3s0fEBI_pZCOG1TtI6B..OG_Vqr0v7QNFLIO52MOX3KjkwIchjSN5wDpRPoGsXDI6b18eidZ9YFfMZ_RIJL309FZKY9eFcmGUMnzkLwBla611jnop9TAPgCGw.SBgidLEHTjj.un2.gOPG7OYgnyeyzTAqRTc6Cu1rnWdjnY7mUQarxzejPM',mdrd: 'e750ZsJMnd.jqhdk9tYpJtg9DMkEB0xXOvzHNgLFm.A-1768027692-1.2.1.1-3LEYvsSjn5M62yYz.pipHyv_Ig0HRQvkEzzWrkiwV85pbmRMO74uziZnUY4kXAi65H9J3vpm3D_3oWFW1E.C4YSn8BNlR8wJ0awvIv1JPRZoCi5OULO3lZvDqds54pj.JXRyGolDYXZB7rewP39feGclcQzoogirC.UnvB0LxLHoeXMyHHvN71u9VLQo3j5VFfT_btpM87jPuqVtWsThruIX5Nk5qiyz2FRV64zwBrNE3NkL42rJzYDwYKf2gxG.sjr1PtrG6a41hLfbe5zZxj9zzoLGkAj0k2Ncjy0dChpZ01dmbaI6tmDMdzlZagzB3d.swxRRTjQuA4VWCQ8l067pFwZ0lytO.Cwsw3sz1YwdCk.jlyNvNYKyjTSxeornWO2yoCA7q49g7_Q
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · shibata.vm.datacosmos.com.br

    2026-01-10 06:44

    HTTP/1.1 401 Unauthorized
    Date: Sat, 10 Jan 2026 06:44:20 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 39
    Connection: close
    vary: Accept-Encoding
    www-authenticate: Basic realm="Restricted"
    x-content-type-options: nosniff
    x-server-hostname: vmauth-shibata-74488b6745-qhkp5
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=338
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XQOeXka1jD3x9g8xYW2CeicnAY9RMHL4Jca9f34S3F93ROyKY1A6shYbVtLSliuf9ZLN0yFWASw7nbcP8rpNxcPuaAUN70G2xC65pkh5xAXcBBNpCSbIVanvpQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bba34873aca3d85-EWR
    alt-svc: h3=":443"; ma=86400
    
    
    missing 'Authorization' request header
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vechirniy.kyiv.ua

    2026-01-10 05:59

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 05:59:41 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5241
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bb9f3212daded39"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O1%2B5pDZR4jgYpKrDrVFt2ATl%2BjesxeEHBwg4r0cmR3S1s05US0kUxh%2Fmq7vtK6DQ9cTXP9gnKV%2B53n2Lti0dRW71jFlbIl1BSwSKXOAUc0nUOtNv0iGLPUjlvIclqsqyDAXi"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb9f3212daded39-SJC
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bb9f3212daded39',cH: '8ewDfNFTTMbYjiujFOR.xQ17XQdfePjV2fjmeeyiYKs-1768024781-1.2.1.1-GEIa1DlrJ4ZZIycmm9WANFOdQs2STCzX4FCIDtumNlPIIi4O.8sgp6LY_WmRSwmY',cUPMDTk:"\/?__cf_chl_tk=cjwyjktpmGSpmDSaMDX.Q.oIcmHqe0HeyEPwKb0IDSQ-1768024781-1.0.1.1-dtPeixyGqHOKEKe2p.XqZC5VwWOXjJ.YHos9.pIz1PI",cFPWv: 'g',cITimeS: '1768024781',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=cjwyjktpmGSpmDSaMDX.Q.oIcmHqe0HeyEPwKb0IDSQ-1768024781-1.0.1.1-dtPeixyGqHOKEKe2p.XqZC5VwWOXjJ.YHos9.pIz1PI",md: '5sH_dMKkFZRobbMsYouUYw.xv8yJFgPKbFQmoFS0H8U-1768024781-1.2.1.1-ZvSS91ut50JT6PaD1Y9ae5AVVGMTg5pyCRjypyR7eZ3K5QVdxTtGkIjnX0NsxafYLQQbIPQRo9DPPglQd9u3B8ZzV9oS_YXXrD6QCo2w6uNmqhPeJhAl87UpZJUFlKDwspyC0c6cDGay3rcN7M1pcIaRwQgy64X.NbYlf.ROTS9J9U0tNVDBQZLL5qHbQBaLFAoCqMe8ap_M7WkakdPQJ1eSgKk3oTv84DAWUJlrmhkq8zDoUNVPDDPGiweDIXl2bY3OaePgulR2IuDuBHxEgFbh7cA00SdyqYy6SPW8bMDdxTZb7JrOq1B8yREz8IgP4CXK_bfbf0mRlXJXGAY1dnKuU5EpUYWRLK64EaYrDdspzleq42q8bCGl2UZ27eOuD6qNOYWAPN4FjjuSmJftjuYFOq4opL61_joXuhlYpRUCWnsMvLJi7lAaYYb4WK7V97DnxN4_FMJZt2ZlHSY6qsrhKG1ii5wAcio49qzBKj3DR81.OWa4IWhhju0Q8iMUq9Rm9EmumTkV5hMKO5hIZgHCclJNxlsDuwcaIvTYVBWKBmfhfc83j1YP619LF2WBtVMzbYPAZcXhpymRxIhhVv_bjRjn9mNlDCwEv5lPzCRoZebE85xCrj.JN9kyE8AC9eSUaNSo.usRZav0mj8Ie8DVYh25qKowrfuQLmB_N6IpuynZa1xmkw1e9KKU9d8.84q4E1b3qHmqGdCnR69aZkfN_qV2LhdSxPLYlrX0sJd9PMPdQT63IS1XxwTilxobxJeQpxSz8_Yy6WefPJe1NQjPxc788YeD9E6bOysQrKDkRY8a4_fbKTDmO2t5xlrwSsMbAurqD_EnyBSd6HTZCaOCyQwqyH8td3MUJftOUgoovmQHsDDBDYLz_8P2X6HnK5uE3xBCiTu.YaWYge5prwLWL6blTACWhOm9rcxP8Ef0ZGxU0RAHxz3lDs0FJjAWVzBG3sVvmbnqi2cVC13.Jw',mdrd: 'CHsZqYXJhcNESV6Z5MO6VRDqEblYzRFwA6NGI13K7dY-1768024781-1.2.1.1-YdczieYNKffrbVkdbQzqZPaHMBxjcPpq8JKdhA6mOJMV6ow95iVNhm8QWmT_7FsUdpHv6LmRJESLzNjIIO88dYE5rvjnC4KgrxrHd6gAckAhg8GmY_g.tV7NYr_VF5QeRAnfohWcOqr.sZUSgbziZ02tukuFYnQAc4_rQP7_psOHyv7rn7d2DIUxO2DQ6aCYj8Y09zAJ1Emk74R_EtbYrYMRuhLxTUtiU_Bb_J1INsrVJADWt2iIiYfLy279Z7gLL9.XyhhXGyg1dGTyZkmTUniNuwQdMORnCsFK0NZC7JjkLZtsevy2qetLkRJDWxbG6FHZy2w6YPramjUdl8RLfxREaKkv8sIAKs2kN9t3ogF8FoBeyrJmP7xdZnYxg4o3Swy4Al6d2iFj6KQY4PzDTIEDIhp.dlJAymw
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · airbyte.datacosmos.com.br

    2026-01-10 05:57

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 05:57:26 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 05:57:56 GMT
    set-cookie: cf_ob_info=522:9bb9ef61b8c5d379:FRA; Expires=Sat, 10 Jan 2026 05:57:56 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19293,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Qd%2FWueVH8iTvxqkTOYDnkIfZo%2FUyLnRUMRIEQ24niFMJmAd5Y60iKPJmpfA5mPmVbqF76qD1xlv7UoC3SL4vx4A%2F3lqUFbWw6k%2Fr2XRG73HHjKxvK6pAuA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb9ef61b8c5d379-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · asaptickets.ca

    2026-01-10 05:45

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 05:45:23 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://www.asaptickets.ca/
    strict-transport-security: max-age=86400;
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=RgRJcxSjc74aJn4Pub2E0FLIkdStUeNUTfaIb1YVOw8pUNahgPzfV%2B5zC7jEV4XlvQTO01gNKFmqWEoJAu2X3hZ586%2F%2F2iwp2QjtPH0%3D"}]}
    CF-RAY: 9bb9de30a8531c8e-AMS
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · asaptickets.ca

    2026-01-10 05:45

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 05:45:23 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://www.asaptickets.ca/
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=orc1JWa3jRzQc7UpwLE2JO0%2FrvSyqHRA8W4Lu8PsFwrBbxkqkvJvWn6RNEubwY10QtzEnAIpBielOf94MoVCCZ%2BSuKBF3kytPOdRSMA%3D"}]}
    CF-RAY: 9bb9de2f4a66614f-LHR
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · asaptickets.ca

    2026-01-10 05:45

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · datacosmos.pmm.dese.datacosmos.com.br

    2026-01-10 05:34

    HTTP/1.1 522 <none>
    Date: Sat, 10 Jan 2026 05:34:42 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 10 Jan 2026 05:35:12 GMT
    set-cookie: cf_ob_info=522:9bb9ce138dfb5d99:FRA; Expires=Sat, 10 Jan 2026 05:35:12 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19262,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WBLVCC%2FxOr1T8I3RrFHUfx0vZAcwnTh%2BvuQ32h%2FKTom1C%2BvXGBQGmSbtO3D9UHjZAHQ9wkBLP%2FD5UYxMh%2B4qXhIu68NhSoMScMaEnohab6EbQRR9tNvX4wgNlKva5%2F99fMfBwQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb9ce138dfb5d99-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · popcornpassrewards.co.uk

    2026-01-10 04:52

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 04:52:57 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8674
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    server-timing: chlray;desc="9bb991651d17ec72"
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ED6AiOhajuwwjmk%2BSoP07lMUIibSVKvs8nTfV3XKQty89y7d0f1jXAJr2rc9UITBZrgJT%2BzNJl3dxatdH8mUtQT6G0u1B8xzJv6CcImmOn2Js%2BfmGclJpyuC7c522HGkfMX7twxI77FHIw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bb991651d17ec72-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'popcornpassrewards.co.uk',cType: 'managed',cRay: '9bb991651d17ec72',cH: 'bkMGhL0MP7vYM6XJFL7Nclk1Sno4k7BGYEVXjf1xSTY-1768020777-1.2.1.1-rHpD4qVgIB3aM3aO5WGYAtBTRSoeYJK7DlhZ1GjoRXrD1zzGsKaKBuODwaFAzP_b',cUPMDTk:"\/?__cf_chl_tk=XKvfU89GQSPabpruTwBv.8G8l9C2A1H5.3hUXxJDpMA-1768020777-1.0.1.1-9JzWn4yN7c64aDgWvF2QBfL7vQzPy4IzKC_Dsziy4cc",cFPWv: 'g',cITimeS: '1768020777',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=XKvfU89GQSPabpruTwBv.8G8l9C2A1H5.3hUXxJDpMA-1768020777-1.0.1.1-9JzWn4yN7c64aDgWvF2QBfL7vQzPy4IzKC_Dsziy4cc",md: 'BXEb_nXnnONgxeEBhZUI8NwGknRqcHGQ1bDLJ4VQSWY-1768020777-1.2.1.1-Gz004xtt0laR7dl6CWWamHUV2NZTw3E1Ed8KVJ3xeQVfavXDkAtg4lSmzH1i75r0UnM3CGaOuQPguaiuHtiO0Xai4oaBe7e4mDCCaiIGbA2JtJtJo4JZFxBc3adTs_mgFKj8V6qaxZsrWgBfGxjwmQD7Tffm85np9umnsUrkoGDQRUOl_0R8D9BRqJL.k7QJmC0ZYu_DSyHmk5DUpHBnrkFgz8dR3Pk5ggOXewY.cqLkvSSisRpbXi2UydPD6qQUZHZR6Cu2lFOPcSNyFPjJNnJQMZpWJcDdLeJ952EKX2KMizJvUXRP7jCGFAW5Jqncyj5vTD9tprCtT.aGpdGBhgMxiR2EwvozXaSXfYxM8v1wqWUruEaHYZ3AK2VBMhRO0v2wPEyJ5MQMugmOuCUR4sLpoE8L0JipyrD2EhzOVWzT9EDOPaisNkO1eQou0nHmd3yV9sg6a0.Nvn8mgc8RAxyL_md5Em2aXriX4pCmnFXATjqE2ASxNxt7vnOCz3CxRLRqjtdB2Pxeu7ssooS4FTRnNhMwzm0Ah4Eopmz.zlnEyhjY8gNGKdDD3raLsuD7eGWQa3JZ.HXSBG.bkKh6gfiEwmsMcnu_9H8F.uUI_mhXiCQPXyGv0MP2CWgHX.YyNtD.CAdJhCSDBEXWl5nHnqUFtB3SwIlHzTYPsxNEZnVlyzUFBx5DYokSWLPB2Yr6tn6mRUulKSCToEqHaXwL6Pq5Pvmn5V4ea_r7EBsxkbCTES8StHDh5Vx25SC2EFIUvSOwDfz7q6qDySSPRc59suaIPtNaZbpZShlTxkkU3Y9_bAvrSiEUxPdmldQVxSmYtab4ibYFmKhS2K8pCs_Zq3xPvHRAKZmlFr65C3dM1s6PRINPphND.fbjl7OUhpieP8PuWcI_6fZSKXJVIT9PIEenM5wuQNyPDbuU5X99ri4jp2RLp9Zq7LheVRLOYhfa7XuxZ6tnuenZ67gN1hZtLycOSJl0zBCIApMlWZkGgW93MInvliunnCkXB3G0SE8s',mdrd: '4H0wjTJ5GAl0qqMiVtRFkLMSZ4tWWlJ0YNUYU.bUlOM-1768020777-1.2.1.1-i1Rvb.OgzU0cCp0VJNIuxOSI59hpiPIkvLBDSdqpcCDMYTqSM2EgpPoIwXTF6k54RrTU.WuV2..UJm8q4fooEmL5vK.fwEsWXNxEF72M3xn0Lw1tuakF55hZ.Gm3VhHkPYgDYsw7B90D946HU1GRF_jcKDXHl7xLjiGp97VwlrJyiTuMIZloZmISHhEPwHlEyg0gciPAYQXNJ5uHQJeyAk9FcB7Owm6jugC3aZ4xmbgmLPU2V.SOnLA8sG.sFrsgTD4pqLTuo0jNNhpi2ZNmXQOSNhPcEEkIfMDhTnVlPJDAnmzF9nlnxvZH4bM2dZe1kzXw6qlkqG2KdhH9fGn10TMYCUi5wabXflnpeD130ATXX3XtpM2pEMzNpf
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · popcornpassrewards.co.uk

    2026-01-10 04:52

    HTTP/1.1 403 Forbidden
    Date: Sat, 10 Jan 2026 04:52:57 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8653
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    server-timing: chlray;desc="9bb991650dac18fd"
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OnE0cDVLLSY5bJ91Pl78v96P1W2yVHqPTIZPuYztq1ADROOQjrqAm6SAw8Ex1XIzls64sKtcvO3RH1hfZ9qcpyYdzGrWg2h63aMwSeqwb4poAK%2BrSW2akcnQN7P0%2F%2BLgEqlOENHOhdkBXw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bb991650dac18fd-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'popcornpassrewards.co.uk',cType: 'managed',cRay: '9bb991650dac18fd',cH: 'qQ.R.htaWnjRq9S4MRfsVkuzshKQklykk_Xwwz78mwo-1768020777-1.2.1.1-FCB01SSrBdUzFxK7v_XBTOtfmolWpMZPPlFnWYUEQyNEEZ2CcpYwf5ID2jLePCQC',cUPMDTk:"\/?__cf_chl_tk=Hj6c42bF8g0_ndfCUv7t1_ptTium43BDrgozMi0OyLY-1768020777-1.0.1.1-Knh6gFWhRl4oDJbMZdfM3Js361AIe3yofjiITe6Oxto",cFPWv: 'g',cITimeS: '1768020777',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=Hj6c42bF8g0_ndfCUv7t1_ptTium43BDrgozMi0OyLY-1768020777-1.0.1.1-Knh6gFWhRl4oDJbMZdfM3Js361AIe3yofjiITe6Oxto",md: 'aHWNeLyvHFmHlz_iixWloJuhuLv7wPsvOnGCEFs6rME-1768020777-1.2.1.1-Gh6zhqyMaITk7.jhVbTTbnChpGjlP2VX0WRFmLBMUxGiLmP96N2DpLCaBZKnHw3yWYXGq3_WGOFhT8qO4lI2IHLopmqpr5X.1B.M4gPIaQrAMEIBgWkPGRt498vKdyXfCeY6kNm6bpo9BezHCunRhqS2sI1_lc6iT9POQU2Q1Mo6YLQ5pp8kPwOdXR3AEF_96UGwzwjtFk6mCR78T3JGHXWMqUx9Efe4P9p1kNqzSCMGlL5sZWwns4ozZAvuQ9RFGLDL67Q5DFbCCKsV25jBjQhexaAbnBNiPyYxJT0Sv2Jfewae60xHc78KbQrew4eNatjmDXzve1Fs5XSFawFGc95GKPhuiq5K2iOSdPaWEkWkPaQsGDIy9bUYWX5llWaNwU793yHcuIv5qeib54oQqFiqqDcyxOjlkvLM.mDNCC43URGK4m7JWagvfbMFlyyjpf5WIJCNCksUmQr3jv9uArheWS.c5jgU0fimKuuJDFLJCJ5_QWh0s5BZVVkp4OMRXhoeSpjDJqxDmxTMFX1S9awP7Zj_DzjzZDg6Vb8fe8cz6KmuLHi6bSOye39QL90KdB400Q9CPd7ijhNBXuBPAHEZasw3mVIXJ0TSSKJoRe9XN8m09jNWj1v9VpBZMpprrsMg.rSuz0z4eVRzk3BA8W2IDFmu4Hggph_tmyNhV96QOxnu8uwdDFRA6y2UvnacDIZZqeymt_ysFuM3hI7dtKLkoouOz9pSyzoH7wJth_47uBQn9wLty2odskq2BGFzbSo3TQqOae5utnza3Mffm0v8rpykyHapjTCzaDJHoCgESjXCVZ_RSa.KqbDEL4sZotWC6cnNeKWufg_PSse9AwOTU7RHGG_utFKh_FCWC8cyVznIkLbciSeHOBik9fL_jTUtCv965PLQ38E.T3Av7.fbRq8u8Haa4aGWGr7nzIu5mnHOnMgj83LkxdkMD1U4sfc3i82.JZRadsfoS2JKYYZfnVup_kgrZ3XIl2kKJDQ',mdrd: 'ocMLInnIi48Qw3sZ9m11uNvkPecSEIzk.TW1RrdKrfw-1768020777-1.2.1.1-C98Vghx3q9GuqdRP6gxPp32ZmSsm80sKWrHctkOgllBgRMVgJ9so1Rx6bXgP721ONHwM2.5osLD6DJK9Jtc7lBDTOzrWeKD6HYdtvhBXaTTrKH_I8JXUBXTNKj4yGXD_qPz4mYmytGJR.9WsS2eltoNcORGnhoeaO3GPj8ixmurDyXHXLrbiZIMlU1vgbex6mW8pZuAu7llvDRhbLqDc_0Hj_CQZ41vh.qHt2jzMf3oaT88B9HAkI9FGTx3mOmDYyEZUgiRtJar6uURdiH3V.Zw4Y0BXFnRJhU6MwYnsG24hsM9qTgX1WcShqcow3XbYt9nJlpKePZuyfvLJ8dxrW7GtaY8jhc3Rzmj9harN8prg6NVsYV93FrgolSUrf_5TNOZYYKobNfxcFtZ
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · popcornpassrewards.co.uk

    2026-01-10 04:52

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 04:52:57 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Sat, 10 Jan 2026 05:52:57 GMT
    Location: https://popcornpassrewards.co.uk/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wj9%2BD2zny6ZQssnDXjSKJ%2FSSlKnSZJGCeGy7rR5ShCzVpHx4sC7gaKyGGN1VCJL5htU5XvV6EMNKP9u3dguW9AeywXvKE4HeNaJMGuVWMDltteDnA0PqvT3JBlhLmaMeGC9TuHy%2BzIQ8Vg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9bb99164cb402eec-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · rop.propanraya.com

    2026-01-10 03:08

    
                                
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · yoola.app

    2026-01-10 03:06

    HTTP/1.1 521 <none>
    Date: Sat, 10 Jan 2026 03:06:43 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=119,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb8f5c6887d36ad-YYZ
    
    
    error code: 521
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · clone.precise.digital

    2026-01-10 01:08

    HTTP/1.1 200 OK
    Date: Sat, 10 Jan 2026 01:08:18 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb84847dd11ee2f-YYZ
    CF-Cache-Status: DYNAMIC
    Cache-Control: s-maxage=31536000, max-age=60, max-age=0
    Expires: Sat, 10 Jan 2026 01:08:17 GMT
    Link: <https://clone.precise.digital/wp-json/>; rel="https://api.w.org/", <https://clone.precise.digital/wp-json/wp/v2/pages/238248>; rel="alternate"; title="JSON"; type="application/json", <https://clone.precise.digital/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: origin,host
    x-wp-cf-super-cache-active: 1
    x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=60
    x-wp-spc-disk-cache: DISABLED
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=1269,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Dg95oaywNz31oqUnth8xN9UCMKNQnPaluemSOHqcM7H9zuoYdXVNOaOPEU8RMcYa75X5bMrpv7jSflB8Lh1GCqD7h6X3qztwezxcdUIMU1xf9Li0"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · clone.precise.digital

    2026-01-10 01:08

    HTTP/1.1 429 Too Many Requests
    Date: Sat, 10 Jan 2026 01:08:17 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb84849facea1e0-YYZ
    CF-Cache-Status: DYNAMIC
    Server: cloudflare
    cf-apo-via: origin,host
    Speculation-Rules: "/cdn-cgi/speculation"
    Vary: accept-encoding
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=241,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kF6zcedcDQrMC9wP67Im65kbcnixNAeippoEPwFGsTx4rfPEVZO6%2B16sNbYVptqqc23jQMr9ClU%2FXlH5%2BekAOcM7lGA2uV04oZgJDX5hvYfxRg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Page title: 429 Too Many Requests
    
    <html>
    <head><title>429 Too Many Requests</title></head>
    <body>
    <center><h1>429 Too Many Requests</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"348edd8e0a204af89ff6947ed768478a","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · clone.precise.digital

    2026-01-10 01:08

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Jan 2026 01:08:16 GMT
    Content-Length: 0
    Connection: close
    Location: https://clone.precise.digital/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HuDLDdig%2FPoFj2M1S0dOk2BrNgkvf%2BZXnsztnSqmgXHwv%2FXbHlwhI%2BNI%2BuWtqR02VgfkONJn4mI2Y86mxRbCLtaUJRtdr4GvcRls5q%2FqthSv12ab"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb8484328d23807-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vault.dese.datacosmos.com.br

    2026-01-10 00:54

    HTTP/1.1 307 Temporary Redirect
    Date: Sat, 10 Jan 2026 00:54:13 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-store
    location: /ui/
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=354
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pVqOM4nYEKkBMspxaFW4jeshP3wJT2R4rTRsyFKvqnwW8P07w96T5k%2F%2Bk%2FDCghZ4eru25USqZ7R4YJOQDM4lhKXC%2F7gVDovs31MibkVk7iCs%2BvBHdLPp%2Bj6POA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb833acab467ca5-EWR
    alt-svc: h3=":443"; ma=86400
    
    
    <a href="/ui/">Temporary Redirect</a>.
    
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dpsp.pmm.dese.datacosmos.com.br

    2026-01-10 00:08

    HTTP/1.1 302 Found
    Date: Sat, 10 Jan 2026 00:08:55 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: http://dpsp.pmm.dese.datacosmos.com.br/graph/
    pragma: no-cache
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=741
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xCaprBTY%2BArt4f%2F7R1OFx%2B9aR4CtSxyYXqryF8fIq0facJ%2BBIU3S%2BXxpML0SPW2jgCprAkVotMBeJFDdVeokNIywmGEsMGofswqYFse%2B0Rz9ITu450l6mjwWEyU%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    CF-RAY: 9bb7f1500d900b11-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pinheiroferragens.pmm.datacosmos.com.br

    2026-01-10 00:07

    HTTP/1.1 503 Service Unavailable
    Date: Sat, 10 Jan 2026 00:07:38 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 20
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=552
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0nNQWsFH2cC9dNbtzJ2TdEEuW%2FyihwudyKW32tcXQHNWxYOvAJBI9btfoyoSIgtLOjfAKgD47vPIsmSkNE1vQ%2BIZlyFxQZ%2B2E%2Fl%2FUOgBdvrMtf6ADZ51q4lZinOlPgXHYWXNeMrx"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb7ef6f9b473c79-SJC
    alt-svc: h3=":443"; ma=86400
    
    
    no available server
    
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · nextcloud.dese.datacosmos.com.br

    2026-01-10 00:00

    HTTP/1.1 500 Internal Server Error
    Date: Sat, 10 Jan 2026 00:00:40 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 2006
    Connection: close
    referrer-policy: same-origin
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: none
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    x-robots-tag: noindex, nofollow
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    expect-ct: max-age=86400, enforce
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=17893
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Hm%2Bd2jh6GtJJ3%2BG3Y6dRFraCvaJtPTIlRUjUsexBCcUXUUHFPQGWR26e6KhoN252Eu30gjEpDOI5NoRVjVCFmm%2ByhYsbNeegUvAHtnuAb8grRIbKsDLcR9YiMf7vBZQ%3D"}]}
    CF-RAY: 9bb7e4cfce11c4c7-YYZ
    alt-svc: h3=":443"; ma=86400
    
    
    Internal Server Error
    
    The server encountered an internal error and was unable to complete your request.
    Please contact the server administrator if this error reappears multiple times, please include the technical details below in your report.
    More details can be found in the server log.
    
    Failed to connect to the database: An exception occurred in the driver: SQLSTATE[08006] [7] connection to server at "postgresql-ha-pgpool.postgresql.svc" (100.242.229.234), port 5432 failed: Connection refused
    	Is the server running on that host and accepting TCP/IP connections? /var/www/html/lib/private/DB/Connection.php at 233
    #0 /var/www/html/3rdparty/doctrine/dbal/src/Connection.php(458): OC\DB\Connection->connect()
    #1 /var/www/html/3rdparty/doctrine/dbal/src/Connection.php(416): Doctrine\DBAL\Connection->getDatabasePlatformVersion()
    #2 /var/www/html/3rdparty/doctrine/dbal/src/Connection.php(323): Doctrine\DBAL\Connection->detectDatabasePlatform()
    #3 /var/www/html/lib/private/DB/Connection.php(899): Doctrine\DBAL\Connection->getDatabasePlatform()
    #4 /var/www/html/lib/private/DB/ConnectionAdapter.php(235): OC\DB\Connection->getDatabaseProvider()
    #5 /var/www/html/lib/private/DB/QueryBuilder/QueryBuilder.php(96): OC\DB\ConnectionAdapter->getDatabaseProvider()
    #6 /var/www/html/lib/private/AppConfig.php(1211): OC\DB\QueryBuilder\QueryBuilder->expr()
    #7 /var/www/html/lib/private/AppConfig.php(237): OC\AppConfig->loadConfig(false)
    #8 /var/www/html/lib/private/legacy/OC_App.php(695): OC\AppConfig->searchValues('installed_versi...')
    #9 /var/www/html/lib/private/TemplateLayout.php(206): OC_App::getAppVersions()
    #10 /var/www/html/lib/private/legacy/OC_Template.php(119): OC\TemplateLayout->__construct('error', '')
    #11 /var/www/html/lib/private/Template/Base.php(113): OC_Template->fetchPage()
    #12 /var/www/html/lib/private/legacy/OC_Template.php(296): OC\Template\Base->printPage()
    #13 /var/www/html/index.php(89): OC_Template::printExceptionErrorPage(Object(Doctrine\DBAL\Exception), 500)
    #14 {main}
    Found 2026-01-10 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · precise.digital

    2026-01-09 23:57

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 23:57:51 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb7e11ee927d28c-FRA
    CF-Cache-Status: HIT
    Age: 135449
    Cache-Control: s-maxage=31536000, max-age=600, max-age=0
    Expires: Thu, 08 Jan 2026 10:20:18 GMT
    Last-Modified: Thu, 08 Jan 2026 10:20:22 GMT
    Link: <https://precise.digital/wp-json/>; rel="https://api.w.org/", <https://precise.digital/wp-json/wp/v2/pages/241605>; rel="alternate"; title="JSON"; type="application/json", <https://precise.digital/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    x-wp-cf-super-cache-active: 1
    x-wp-cf-super-cache-cache-control: s-maxage=31536000, max-age=600
    x-wp-spc-disk-cache: HIT
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=18,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=RHDAvioySIgk1GkSOM8wCNVkQOA7JgI8wXTVmZXiubAErkyrBNXPFEBXuVg1ULA2g3WhK39DsWSGfhH8ZHYFQS1TsHwspifIhqgvD%2Fqy"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · rop.propanraya.com

    2026-01-09 23:56

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 23:56:34 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    location: https://portal.propanraya.com
    Set-Cookie: ci_session=881748974e2546a69ee9e9c48c1680493e63ba42; expires=Sat, 10-Jan-2026 01:56:34 GMT; Max-Age=7200; path=/; HttpOnly;HttpOnly;Secure
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=585
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eCOV0FOv2jK%2BFAHnjAbYChPetrNpuyYcUrnbvETW3e8BwVjHRwfEDA2DVNtNywOUFK6cFv33CKDwo5Y1BJhlK7laXFM7IeSi2UYbJtdnFps2"}]}
    CF-RAY: 9bb7df384cd2de62-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dese-b.datacosmos.com.br

    2026-01-09 23:43

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 23:43:57 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Accept-Ranges: bytes
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=786
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PlJDCLRLd9iGgdp52LL8mRt9Kipp5POSPXFj3S%2B3msz%2FfSARCsJZ46nm3%2BsP6RwA39EDjQV%2B%2BYZnVLyYg1Xj5nS65EkefE0%2FUthWrbmbshuD7nIKJG60"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb7ccbcad25382c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Bytebase
    
    <!DOCTYPE html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/*" href="/favicon.ico" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>Bytebase</title>
        <meta name="color-scheme" content="light only" />
        <script type="module" crossorigin src="/assets/main-MK0e_If-.js"></script>
        <link rel="modulepreload" crossorigin href="/assets/index-z74dHJmt.js">
        <link rel="stylesheet" crossorigin href="/assets/main-C6-2yS51.css">
        <script type="module">import.meta.url;import("_").catch(()=>1);(async function*(){})().next();if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>
        <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>
      </head>
    
      <body class="text-base !bg-white">
        <div
          id="capture-container"
          class="absolute -z-50 overflow-visible"
          style="right: -99999px; bottom: -99999px"
        ></div>
    
        <div id="app"></div>
        <script>
          // redefine global use globalThis
          global = globalThis;
        </script>
        <script nomodule>!function(){var e=document,t=e.createElement("script");if(!("noModule"in t)&&"onbeforeload"in t){var n=!1;e.addEventListener("beforeload",(function(e){if(e.target===t)n=!0;else if(!e.target.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script>
        <script nomodule crossorigin id="vite-legacy-polyfill" src="/assets/polyfills-legacy-BX3DMNKm.js"></script>
        <script nomodule crossorigin id="vite-legacy-entry" data-src="/assets/main-legacy-ZvMFr6v3.js">System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))</script>
      <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb7ccbcad25382c',t:'MTc2ODAwMjIzNg=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ticketmeo.com

    2026-01-09 23:15

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 23:15:53 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://www.ticketmeo.com/
    alt-svc: h3=":443"; ma=86400
    x-content-type-options: nosniff
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=296
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mrO7TSnECQZnQaWR9OADyZ7oXDKvGZg1mgSXy5yfjLz7guUKVkRd9zBCmP5ScwaRpih%2BO3t1kqjaa0GsDR9GGDpHXb3RVNk83fPGOg%3D%3D"}]}
    CF-RAY: 9bb7a39fbdc7ccf1-EWR
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"005358437ab74b8992bd542c34b65a7a","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ticketmeo.com

    2026-01-09 23:15

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 23:16:12 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19289,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb7a3a2acf21f95-BLR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 522
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ticketmeo.com

    2026-01-09 23:15

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 23:15:52 GMT
    Content-Length: 0
    Connection: close
    Location: https://ticketmeo.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rCR8i%2BIixGdBtyT9ndy3WU5wuxyBa114%2B7lpdfdHKsjwXc%2Biv%2FnVszHn8HBMEyRClTB%2B5qsmN8q3AJ37bkVEU4VILpgppqWAkp%2BUVQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb7a39c6ab8de93-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · portalesso.toduba.it

    2026-01-09 23:06

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 23:06:25 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Url, Accept-Encoding
    x-nextjs-cache: HIT
    x-powered-by: Next.js
    Cache-Control: s-maxage=31536000, stale-while-revalidate
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yPIMqwPxiHzRFaM%2F4MWHqfn7eC9WzQs9VUGrsMz1cfJIxQI4DJyRvkMT7qUgdIRJQwR9nqxyBV5IUWwtmO5uTZyOX68XQwemABeOzbZ6h4px3kg%3D"}]}
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9bb795c5aeebd28d-FRA
    
    Page title: Portale SSO
    
    <!DOCTYPE html><html lang="it" class="__className_ca911e"><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/904be59b21bd51cb-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Fheader_loghi.png&amp;w=750&amp;q=75 1x, /_next/image?url=%2Fheader_loghi.png&amp;w=1920&amp;q=75 2x" fetchPriority="high"/><link rel="preload" as="image" href="/toduba-logo.svg" fetchPriority="high"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=%2Ftelefono.png&amp;w=256&amp;q=75 1x, /_next/image?url=%2Ftelefono.png&amp;w=640&amp;q=75 2x" fetchPriority="high"/><link rel="stylesheet" href="/_next/static/css/6465aab021e584aa.css" crossorigin="" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/ed0e3e61693dc771.css" crossorigin="" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/20720a659c31249d.css" crossorigin="" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-8018c46449fcd099.js" crossorigin=""/><script src="/_next/static/chunks/248fc9ba-1ad37e5e1ef7859a.js" async="" crossorigin=""></script><script src="/_next/static/chunks/915-7f95bd6b088a1541.js" async="" crossorigin=""></script><script src="/_next/static/chunks/main-app-d31fcd5547d0dbe1.js" async="" crossorigin=""></script><script src="/_next/static/chunks/a1229d64-33c06b00d7386bb2.js" async=""></script><script src="/_next/static/chunks/fb5eb136-3e2763e617f6339b.js" async=""></script><script src="/_next/static/chunks/1c8e991c-00f781be09a6b766.js" async=""></script><script src="/_next/static/chunks/d4833089-28ba695f4307a5dd.js" async=""></script><script src="/_next/static/chunks/164-585c0fcf4369e439.js" async=""></script><script src="/_next/static/chunks/938-596eb62319a09758.js" async=""></script><script src="/_next/static/chunks/629-14ed7d8f456996e5.js" async=""></script><script src="/_next/static/chunks/765-e2610fefbe0c8a9d.js" async=""></script><script src="/_next/static/chunks/817-f6dd4030c9374d82.js" async=""></script><script src="/_next/static/chunks/app/page-b359d2d6420ab167.js" async=""></script><script src="/_next/static/chunks/app/loading-554a3fb69b739543.js" async=""></script><script src="/_next/static/chunks/app/not-found-c62d0f19fcbb1b6b.js" async=""></script><title>Portale SSO</title><meta name="description" content="Portale SSO"/><link rel="icon" href="/favicon-32x32.png"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js" crossorigin="" noModule=""></script></head><body><!--$--><header class="px-8 py-3 flex justify-center bg-yellow-200 xl:bg-[url(&#x27;/header.png&#x27;)] bg-cover flex-row mb-5"><div class="flex-1"></div><div class="flex-2 flex-col pb-10 xl:flex hidden"><div class="flex justify-center content-center"><div class="p-5 text-center justify-center text-green-300 text-[29px] font-bold">con una sola Gift Card, spendi dove vuoi</div></div><div class="flex justify-center content-center"><img alt="toduba-logo" fetchPriority="high" width="650" height="100" decoding="async" data-nimg="1" style="color:transparent" srcSet="/_next/image?url=%2Fheader_loghi.png&amp;w=750&amp;q=75 1x, /_next/image?url=%2Fheader_loghi.png&amp;w=1920&amp;q=75 2x" src="/_next/image?url=%2Fheader_loghi.png&amp;w=1920&amp;q=75"/></div></div><div class="flex-2 flex-col xl:hidden flex"><div class="flex justify-center content-center"><img alt="toduba-logo" fetchPriority="high" width="32" height="32" decoding="async" data-nimg="1" style="color:transparent" src="/toduba-logo.svg"/></div></div><div class="flex-1"><img alt="toduba-logo" fetchPriority="high" width="220" height="100" decoding="async" data-nimg="1" class="absolute top-0 xl:right-[5%] 2xl:right-[10%] hidden xl:block" style="color:transparent" srcSet="/_next/image?url=%2Ftelefono.png&amp;w=256&amp;q=75 1x, /_next/image?url=%2Ftelefono.png&amp;w=640&amp;q=75 
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · precise.digital

    2026-01-09 22:50

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 22:51:01 GMT
    Content-Length: 0
    Connection: close
    Location: https://precise.digital/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=o6IH%2BizOrK75H97u8rexe6BigbbBzbMgAsQpTkpIq%2BWaq5ulJQc0eL6pVEzKvfQeqa%2FKJlPk4X7eZQx7xsjDDiGIROkUra7jfKAELwcc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb77f335d72e008-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · linlyfonte.com

    2026-01-09 22:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 22:40:33 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=69
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IUe9vNyFfDB96XIhXHvSTpeDdnlkZLaSitXj7VfXN1TrZaf%2B%2Bt60Pb28w3xFBc2Xo7LtiiQrez6cmSk0PpW%2FiF05bH79wb5BmXTy1cmq"}]}
    CF-RAY: 9bb76fe13ce7ac24-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <p>Additionally, a 403 Forbidden
    error was encountered while trying to use an ErrorDocument to handle the request.</p>
    <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb76fe13ce7ac24',t:'MTc2Nzk5ODQzMw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"18bc9c47ec7243e6a2211b05382ec02e","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body></html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · voicescloud.net

    2026-01-09 22:02

    HTTP/1.1 404 Not Found
    Date: Fri, 09 Jan 2026 22:02:22 GMT
    Content-Type: application/json
    Content-Length: 22
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eBcwXsllwO%2Fa1p0Byyi6yUQsCqh0v3KeMCknjXB0UiYC%2BHtxiv%2BtJSFTyhHnh91HI2PkTCTyDrNSKH%2BMq1prPkWLcDoP7PabRw4x%2F0wQ"}]}
    CF-RAY: 9bb737f14e42d5a1-AMS
    
    
    {"detail":"Not Found"}
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · voicescloud.net

    2026-01-09 22:02

    
                                
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · gptfirst.ai

    2026-01-09 21:32

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 21:32:24 GMT
    Content-Length: 0
    Connection: close
    Location: https://gptfirst.ai/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=AbqSteZqgX7FRdZWDu%2B12dUvkblaGv9ah2U6oNWAshL92qlMTOYPeZL1mR1Po1rvjuyLx6G%2FISb9t0cs2Ug5clGiB5LMF7cVYD8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb70c0aee4fdcad-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · gptfirst.ai

    2026-01-09 21:32

    HTTP/1.1 521 <none>
    Date: Fri, 09 Jan 2026 21:32:24 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb70c0b8add945f-SJC
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · gptfirst.ai

    2026-01-09 21:32

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 21:32:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-powered-by: PHP/7.4.33
    x-xss-protection: 0
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    x-frame-options: SAMEORIGIN
    content-security-policy: upgrade-insecure-requests;
    link: <https://gptfirst.ai/wp-json/>; rel="https://api.w.org/", <https://gptfirst.ai/wp-json/wp/v2/pages/396>; rel="alternate"; type="application/json", <https://gptfirst.ai/>; rel=shortlink
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=40UQilm6KQMnUH%2FTw3sMnj%2F%2BI3vl%2B5JPXePmEsz2fDPwKyTGvj8wVhv73ST3ao65ca%2BGwPWd%2FQfjB56mjV7sJ8fReTCPegdfIX4%3D"}]}
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9bb70c0e0d6793be-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.egalaxy.emiratesparkzooandresort.com

    2026-01-09 21:11

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 21:11:49 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.egalaxy.emiratesparkzooandresort.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vmFcDit8DDNOKaL6xV8GqpjEkkUftbf%2FhdkxrJf1hwzo1h1epemZp33Mi63T%2FHlQclqz%2BBr6Kr3n4aQ3m77IWSXq4DBUapC5Cp69raLzkd3iIVNL0X%2Ff8PQJVZEJXKyLdzS1Y8hTgg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb6ede829353a97-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · begamob.com

    2026-01-09 20:02

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 20:02:28 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Vary: Accept-Encoding
    X-Powered-By: PHP/5.6.40
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1LSgLFYA%2BIWIKVy9%2BxoluIHym1FGpcwHdkI%2F0SfAhmNGsxpqXusTe%2BheoQrkr%2BJk2vupAeFIYWylhHTViVfVxjcaJhXB62dblFM%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bb6884f4d978087-BLR
    
    Page title: Begamob Global Limited
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
        <meta charset="utf-8">
        <title>Begamob Global Limited</title>
    
        <!-- Stylesheets -->
        <link href="https://begamob.com/css/bootstrap.css" rel="stylesheet">
        <link href="https://begamob.com/css/style.css" rel="stylesheet">
        <link href="https://begamob.com/css/responsive.css" rel="stylesheet">
    
        <link rel="shortcut icon" href="https://begamob.com/images/favicon.png" type="image/x-icon">
        <link rel="icon" href="https://begamob.com/images/favicon.png" type="image/x-icon">
    
        <!-- Responsive -->
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">
    <!--    <script src="https://begamob.com/js/respond.js"></script>-->
        <![endif]-->
    </head>
    
    <body >
    
    <div class="page-wrapper">
    
        <!-- Preloader -->
        <div class="preloader"></div>
    
        <!-- Main Header-->
        <header class="main-header header-style-two">
            <div class="container-fluid">
                <!-- Main box -->
                <div class="main-box">
                    <!--Nav Outer -->
                    <div class="nav-outer">
                        <div class="logo-box">
                            <div class="logo"><a href=""><img src="https://begamob.com/images/ic_logo_black.svg" alt=""
                                                              title=""></a>
                            </div>
                        </div>
    
                        <nav class="nav main-menu">
                            <ul class="navigation" id="navbar">
                                <li class="current">
                                    <a onclick="onClickHeaderHome()">Trang chủ</a>
                                    <h2 class="sec-line-tab "></h2>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderAbout()">Giới thiệu</a>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderRecruitment()">Tuyển dụng</a>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderContact()">Liên hệ</a>
                                </li>
    
    <!--                            <li>-->
    <!--                                <a onclick="onClickHeaderNews()">Tin tức</a>-->
    <!--                            </li>-->
    
                            </ul>
                        </nav>
                        <!-- Main Menu End-->
                    </div>
    
                    <!-- Dashboard Option -->
                    <!--<div class="dropdown dashboard-option">
                        <a class="dropdown-toggle" role="button" data-toggle="dropdown" aria-expanded="false">
                            <span>Tiếng Việt</span>
                        </a>
    
                        <ul class="dropdown-menu">
                            <li class="active"><a href="candidate-dashboard.html"> <i class="la la-home"></i>
                                    Tiếng Anh</a></li>
    
                        </ul>
                    </div>-->
    
                    <div class="outer-box">
    
    
                    </div>
                </div>
            </div>
    
    
            <!-- Sticky Header  -->
            <div class="sticky-header">
                <div class="auto-container">
    
                    <div class="main-box">
                        <div class="logo-box">
                            <div class="sticky-logo"><a href=""><img src="https://begamob.com/images/logo.png" alt=""
                                                                     title="" width="190" height="57"></a>
                            </div>
                        </div>
    
                        <!--Keep This Empty / Menu will come through Javascript-->
                    </div>
                </div>
            </div><!-- End Sticky Menu -->
    
            <!-- Mobile Header -->
            <div class="mobile-header">
                <div class="logo"><a href=""><img src="https://begamob.com/images/logo.png" a
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · reloading-trade.eu

    2026-01-09 19:18

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 19:18:03 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Set-Cookie: PHPSESSID=36f2f7ed21aeff53ca6c68d31baca846; expires=Mon, 19 Jan 2026 19:18:03 GMT; Max-Age=864000; path=/; domain=.optics-trade.eu; secure; HttpOnly; SameSite=Lax
    Set-Cookie: store=en1; expires=Sat, 09 Jan 2027 19:18:03 GMT; Max-Age=31536000; path=/en1/; SameSite=Lax
    x-redirect-amasty-geoip: geoip redirect
    location: https://www.reloading-trade.eu/en1?___store=en1&___from_store=en
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · allstreetcapital.com

    2026-01-09 19:16

    HTTP/1.1 521 <none>
    Date: Fri, 09 Jan 2026 19:16:12 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb64489ea94208b-LHR
    
    
    error code: 521
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · waybackburgers.com

    2026-01-09 19:06

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 19:06:44 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb636adcfbaeff9-YYZ
    CF-Cache-Status: HIT
    Access-Control-Allow-Origin: *
    Age: 1566611
    Cache-Control: max-age=72000
    Last-Modified: Mon, 22 Dec 2025 15:56:18 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=0
    Vary: Accept-Encoding,Origin
    cf-apo-via: tcache
    permissions-policy: accelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(), encrypted-media=(), fullscreen=(), geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=()
    wpo-cache-status: cached
    x-cache: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: none
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=26,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BuXFiECIjp6wgDJmBzgfZNy8qMbwtyN2aBD4gGtGu36CusPumQi4AsCErD7RUbi8NtVI5PUiyDx%2B0e4pDiALzvLBPLvYzilDp1q6rHLf%2FRlW"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · valorc3datacenters.com

    2026-01-09 18:43

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 18:43:52 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4FjU7Pd4XhEe6Z6g9VYJBl8E7uqWJVfBLJaBLrwgSwt96clwXKLqw%2FI3pDBD%2FHJyg3uH1PZZhluwwLJLSZi86IwElpBAZKDNe7Efp0CPLGDG1IbFiaagV%2FN5BlrRDxwKZkg2oj3y%2BdQ%3D"}],"group":"cf-nel","max_age":604800}
    Set-Cookie: __cf_bm=NEsG3FMyrRrds2TyQJJNAadYsOELLy64TN6sn6NIxCY-1767984232-1.0.1.1-tOYi0Et_PM5x766ODmyInUn6EJqmvDU_it4lCzhwezrs9rPaVXkDSy5f43mPulMEkiI3JMvuze05rOtYlSZxiNPgvi.AmUVb1r749GVaNGA; path=/; expires=Fri, 09-Jan-26 19:13:52 GMT; domain=.valorc3datacenters.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    Location: https://valorc3.com/
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    cf-cache-status: DYNAMIC
    Age: 2
    Cache-Control: public, max-age=0, s-maxage=900
    Expires: Fri, 09 Jan 2026 14:06:32 GMT
    Vary: Accept-Encoding
    Ki-CF-Cache-Status: HIT
    Ki-Edge-o2o: yes
    X-Content-Type-Options: nosniff
    X-Edge-Location-Klb: 1
    ki-Cache-Tag: 44e4dabf-384a-4910-976c-b78373cb0864,3fc8d815bfe54fbb89b07f75372b0e69be95f9bd824d0689bdd29153dec5d89b
    ki-cache-type: Edge
    ki-edge: v=25.0.0;mv=5.0.18
    ki-origin: g1p
    x-kinsta-cache: HIT
    x-redirect-by: WordPress
    CF-RAY: 9bb6152fce903b8e-YYZ
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · valorc3datacenters.com

    2026-01-09 18:43

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 18:43:52 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    cf-cache-status: DYNAMIC
    Server: cloudflare
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Set-Cookie: __cf_bm=oI3GCfUN_aSIUHtkY8gyhI3bs5TKnOWjHiXCAc16ams-1767984232-1.0.1.1-ICL9LJ.K.wtcFV4PDmwed8I0O1c6gz00Y_RWCBynKDg6mpOP4muaf1wJ0RBRXmGx4YyZmOCOC8K9agFVGcSa9wHXKQNF.EcCURc2Jfs3_ks; path=/; expires=Fri, 09-Jan-26 19:13:52 GMT; domain=.valorc3datacenters.com; HttpOnly; Secure; SameSite=None
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZKnGzEn33uD57g%2FlAiJokG%2Bcp448NOwvfv1b1z1d668MK1oqEyCI%2BJuv3GEzl3NyyLWmH6DbEC4JyI8dcwjPOcb1hRE%2BfxIHgJGBtUhnoSda87nzc6IWAK1f4nIkvREiHH%2F4PYCnU%2FU%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    CF-RAY: 9bb6152e8da5ab8e-YYZ
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> valorc3datacenters.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
      <p class="text-13">
        <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bb6152e8da5ab8e</strong></span>
        <span class="cf-footer-separator sm:hidden">&bull;</span>
        <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
          Your IP:
          <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
          <span class="hidden" id="cf-footer-ip">167.99.182.39</span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
        </span>
        <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        
      </p>
      <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · valorc3datacenters.com

    2026-01-09 18:43

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 18:43:52 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E2nFMuPxsC3sKY4t0sswmfsN1BbK0O6bo6dhKyxcbGOn5g%2B1r9YTM1GQXYtlg9GgP66WITlFVJujGqbGx%2FJoCiCZVaSuJoNJLPvaNaRdQG%2B%2BULvTMgsZBQU3cGP%2FUqKvdDRdYBFoPfk%3D"}],"group":"cf-nel","max_age":604800}
    Set-Cookie: __cf_bm=nC9sxvmZEdDLYLdKf4NLd7rt124NsRpYvn8j4NiudQQ-1767984232-1.0.1.1-e5qbzSxdHt3O2Xkw8Vbc_iSptMb053ftKf2sjiZjwlBYQyBcSc6_zTOiLis9.pA3lklJ5L3oswr8bnAuT7dmH73KQK0DQ8GHfxXc9spXJoc; path=/; expires=Fri, 09-Jan-26 19:13:52 GMT; domain=.valorc3datacenters.com; HttpOnly
    Server: cloudflare
    Location: https://valorc3.com/
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    cf-cache-status: DYNAMIC
    Age: 2
    Cache-Control: public, max-age=0, s-maxage=900
    Expires: Fri, 09 Jan 2026 18:29:17 GMT
    Vary: Accept-Encoding
    Ki-CF-Cache-Status: HIT
    Ki-Edge-o2o: yes
    X-Content-Type-Options: nosniff
    X-Edge-Location-Klb: 1
    X-Kinsta-Cache: HIT
    X-Redirect-By: WordPress
    ki-Cache-Tag: 44e4dabf-384a-4910-976c-b78373cb0864,3fc8d815bfe54fbb89b07f75372b0e69be95f9bd824d0689bdd29153dec5d89b
    ki-cache-type: Edge
    ki-edge: v=25.0.0;mv=5.0.18
    ki-origin: g1p
    CF-RAY: 9bb6152fa98ed284-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · teste.dese.datacosmos.com.br

    2026-01-09 18:32

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 18:33:02 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 18:33:32 GMT
    set-cookie: cf_ob_info=522:9bb604d52eb33a7a:FRA; Expires=Fri, 09 Jan 2026 18:33:32 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19748,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=a%2BkhiCG%2F1cORIt7a%2B0%2Bq5P0T%2F%2BWYLH2pIIJ4A%2BxG%2BM1qwAR3w81E8odzVVLKXP3%2B0omBxeT7PdS35WqY%2BQUc7khA5P%2FJl6s0Tn3jnJuWWIfyiQocSkla9M5gng%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb604d52eb33a7a-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · gruponos.pmm.dese.datacosmos.com.br

    2026-01-09 18:21

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 18:21:28 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: http://gruponos.pmm.dese.datacosmos.com.br/graph/
    pragma: no-cache
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=419
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kcv304%2FnT%2Fw17vWNmeL%2FO%2BUcP%2F6R0TvY7QhZr44QShfzlbtxHZ7E%2FZoEPx2Ab14NH%2FbwFa5n3cgGoeNlmH664RTTTGOi1giZ0qRYTbTYB%2FcR2%2B%2BOT4G79alvZkRnfjmu"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    CF-RAY: 9bb5f45939303f02-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · atp.fitness

    2026-01-09 18:02

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 18:02:42 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=7,cfOrigin;dur=145
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mKg7rLKv4J64l%2FXHytIHqNCGk0h4DpncLAuyUjZtYkwPBCrNuk8iPu5uJG27kyjMR%2Bq2qoNtQUHgbBz0HrbhiNH%2B%2Fa9cAhDtBZbSL3SqLhWqC3DN1SCSxpCwxwPl"}],"group":"cf-nel","max_age":604800}
    Server: cloudflare
    Location: https://atp.fitness/atp-kerala/
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    cf-cache-status: DYNAMIC
    Vary: Accept-Encoding
    Ki-CF-Cache-Status: MISS
    Ki-Edge-o2o: yes
    X-Content-Type-Options: nosniff
    X-Edge-Location-Klb: 1
    ki-edge: v=25.0.0;mv=5.0.18
    ki-origin: g1p
    Set-Cookie: __cf_bm=dtOXvm_wEP8J5B.KZgGNZLdFSThiifaXH8tKOYX.eEE-1767981762-1.0.1.1-wRwzfkWTWE4QRVY8ws8TBYUKn4d3ywQWeX_nyBmZEuItyoCOr2Kxur5b_snKYjSu_QNfpyL6LbdzJjd2JiQMKa6U8nbJXgErOipCit1rgss; path=/; expires=Fri, 09-Jan-26 18:32:42 GMT; domain=.atp.fitness; HttpOnly; Secure; SameSite=None
    CF-RAY: 9bb5d8dbfc8ca9c3-BLR
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"288e525769af48b2b066fc8c4c7d6bd9","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 17:51:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://reloading-trade.eu/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=727e5E26m8%2FiK0y2vyVCUhO5qrKsw3MFPMUw6F8MlDRmEtmTS4OYxWlCXY0%2BE1uOkGMpN1GtHFzHQPCBn5X3EhLsmPHrbwWKvGXnBsPGi3MP"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb5c7fd4932dbe4-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 17:51:11 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Set-Cookie: PHPSESSID=f609cc44b1d9141c7b2bf27cb464142e; expires=Mon, 19 Jan 2026 17:51:11 GMT; Max-Age=864000; path=/; domain=.optics-trade.eu; secure; HttpOnly; SameSite=Lax
    Set-Cookie: store=en1; expires=Sat, 09 Jan 2027 17:51:11 GMT; Max-Age=31536000; path=/en1/; SameSite=Lax
    x-redirect-amasty-geoip: geoip redirect
    location: https://www.reloading-trade.eu/en1?___store=en1&___from_store=en
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 17:51:11 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb5c7fd9b97de0e-EWR
    CF-Cache-Status: HIT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=d3ruhjkQHbctqi81adcFw1xnlIQP%2BSShaEEiPVmN69JUovGnPNnNXv3G9LRJle9slbDUZpVJSzzXON1e%2B%2BvGw%2BRCMq5AbwQE1Nhzb91vWqPg0bOWyQ%3D%3D"}]}
    Age: 99999999
    Cache-Control: max-age=0, must-revalidate
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    x-xss-protection: 1; mode=block, 1; mode=block
    Expires: -1
    Link: <https://fonts.gstatic.com>; rel=preconnect
    Server: cloudflare
    Vary: Accept-Encoding
    Pragma: no-cache
    CF-Loc: SElU
    Cache-Time: 142
    H-time: 0
    JS-Time: 0
    Key: https://www.reloading-trade.eu/?cf_edge_cache_ver=56
    Origin-Time: 0
    R2: true
    R2-Cache-Version: 56
    R2-Enc: gzip
    R2-Get: 126
    R2-Status: 200
    R2-Time: 1767547195.729
    R2-hash: d07f1d3d75cb0311e88bce0501700254cd8035ba
    Server-Timing: r2-get;desc="Get from R2 Time";dur=126
    Server-Timing: cache-get-time;desc="Get Local CDN CACHE";dur=16
    Server-Timing: clone-response;desc="Clone Main Response";dur=0
    Server-Timing: fetch-origin;desc="Fetch From Origin";dur=0
    Server-Timing: get-cache;desc="Get CF CDN CACHE";dur=142
    Server-Timing: worker-time;desc="Total Worker Time";dur=142
    Server-Timing: js-time;desc="JS Execution Time";dur=0
    Stale: true
    VARNISH: [https://www.reloading-trade.eu/?cf_edge_cache_ver=56]
    Worker-Time: 142
    cdn-stale: true
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 17:51:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.reloading-trade.eu/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pALK%2BmhMmKj%2BNir7s64f8S6Lc%2Fa13X6SU68i00iLRfLRsms%2BuIQisYQqjUVfefrYvgPOs5glCoc%2FDOyOyl3fw4%2FwJu%2BA5NJZmo%2BtATxUdr5b3QsPUg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb5c7fc6b7f1ac5-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 17:51:31 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb5c8027f6ed259-FRA
    
    
    error code: 522
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.reloading-trade.eu

    2026-01-09 17:51

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 17:51:11 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb5c7fe0be9d2f7-FRA
    CF-Cache-Status: HIT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PB2yVvUhxFxG9nMPkSQNbSLV31UdPsC0qyjgsowHNqECsPvI4tmRV1N2fWOzTUKpj5Yr4%2FjV3IH1rd1qnN8bMz7jQR2uOnJWPQp7%2F9jTvFXbSECSAg%3D%3D"}]}
    Age: 99999999
    Cache-Control: max-age=0, must-revalidate
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    x-xss-protection: 1; mode=block, 1; mode=block
    Expires: -1
    Link: <https://fonts.gstatic.com>; rel=preconnect
    Server: cloudflare
    Vary: Accept-Encoding
    Pragma: no-cache
    CF-Loc: SElU
    Cache-Time: 53
    H-time: 0
    JS-Time: 0
    Key: https://www.reloading-trade.eu/?cf_edge_cache_ver=56
    Origin-Time: 0
    R2: true
    R2-Cache-Version: 56
    R2-Enc: gzip
    R2-Get: 37
    R2-Status: 200
    R2-Time: 1767547195.729
    R2-hash: d07f1d3d75cb0311e88bce0501700254cd8035ba
    Server-Timing: r2-get;desc="Get from R2 Time";dur=37
    Server-Timing: cache-get-time;desc="Get Local CDN CACHE";dur=16
    Server-Timing: clone-response;desc="Clone Main Response";dur=0
    Server-Timing: fetch-origin;desc="Fetch From Origin";dur=0
    Server-Timing: get-cache;desc="Get CF CDN CACHE";dur=53
    Server-Timing: worker-time;desc="Total Worker Time";dur=53
    Server-Timing: js-time;desc="JS Execution Time";dur=0
    Stale: true
    VARNISH: [https://www.reloading-trade.eu/?cf_edge_cache_ver=56]
    Worker-Time: 53
    cdn-stale: true
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · droneservicesireland.ie

    2026-01-09 17:31

    HTTP/1.1 202 Accepted
    Date: Fri, 09 Jan 2026 17:31:06 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb5aa95edcb5d7b-FRA
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    Set-Cookie: nevercache-b39818=Y;Max-Age=-1
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    host-header: 8441280b0c35cbc1147f8ba998a563a7
    sg-captcha: challenge
    x-proxy-cache-info: DT:1
    x-robots-tag: noindex
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=61,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tCjRpTqiiXw1GI10ICwwKAP63zPIvLAM8Pzm1slarcoZG9Vt4xuNb2pVyL0Xnm5bnUkQuc%2BC500a37%2F%2BpmWy5BvN4kixTr%2Be%2BQq6N1%2BZ5i2ZJqjhhI4%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    
    <html><head><link rel="icon" href="data:;"><meta http-equiv="refresh" content="0;/.well-known/sgcaptcha/?r=%2F&y=ipc:206.81.24.74:1767979866.598"></meta></head></html><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"0f89d5b1b1ca4fdd81ed4ee181e908f0","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · droneservicesireland.ie

    2026-01-09 17:31

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 17:31:06 GMT
    Content-Length: 0
    Connection: close
    Location: https://droneservicesireland.ie/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9E12nyAF%2BHqSr5WI5s%2Bkc2MW%2B4G0o3SBSaeZmBXfF5%2FuJSca%2FIgkbddoP8xOD%2Fu49E8czuioAveanQR0rbNWl%2BVs8uLNeidB9vlGU9zIvdEv%2F5Gdk6U%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb5aa933ed6755c-BLR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · droneservicesireland.ie

    2026-01-09 17:31

    HTTP/1.1 202 Accepted
    Date: Fri, 09 Jan 2026 17:31:06 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb5aa96faeb60c8-EWR
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    Set-Cookie: nevercache-b39818=Y;Max-Age=-1
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    host-header: 8441280b0c35cbc1147f8ba998a563a7
    sg-captcha: challenge
    x-proxy-cache-info: DT:1
    x-robots-tag: noindex
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=115,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HGWi%2F50g%2FPIml4k4%2BzJPzcHJ00nxm4Zj09x6WTpu%2BzVmJ0tUF9%2Fa7aXURW1CCC42cSBROHwnRo14Mxx3grBeDCdiJRbIxIU1hLW5lfSTEq2TE7O%2F8%2B8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    
    <html><head><link rel="icon" href="data:;"><meta http-equiv="refresh" content="0;/.well-known/sgcaptcha/?r=%2F&y=ipc:167.172.158.128:1767979866.791"></meta></head></html><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"0f89d5b1b1ca4fdd81ed4ee181e908f0","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.toduba.it

    2026-01-09 17:24

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 17:24:11 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-redirect-by: WordPress
    location: https://toduba.it/
    Cache-Control: max-age=0
    expires: Fri, 09 Jan 2026 17:24:08 GMT
    vary: Accept-Encoding
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BUx5iGaw4meD88xeIpgTQgMZnxnzTTE0OdzF%2FZWSOZJi0EdK%2BBd4vrG0XnK3b%2B7uyG%2FMd5w1%2F5Sffrr%2FJyHXDzAmebS53w4kFQZpYg%3D%3D"}]}
    CF-RAY: 9bb5a05f2ac3c47d-EWR
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · k9-kennelstore.com

    2026-01-09 15:38

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 15:38:22 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    vary: Accept-Encoding
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · 1fsb.forbinhosting.net

    2026-01-09 15:04

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 15:04:48 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8505
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bb4d445feaeb9d7"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZ%2FV0rXeSoTCfOVVdEhzlX%2BeqOUFL2FMepEW5nnLUPriiL9R5FSf85fJhBnNMIUPJlr5nOsh%2FNQXB8viokD%2BlJDnl%2BSEDS1SkuKxim1slyl06GFeiTluVLLK6hkQjND2fldeG3D43pM%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb4d445feaeb9d7-BLR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: '1fsb.forbinhosting.net',cType: 'interactive',cRay: '9bb4d445feaeb9d7',cH: 'RBZvJ2Od66MDH8RkMhoCQWY47YFBwHpTByvXwUFNnXc-1767971088-1.2.1.1-3VzVnJsbhBOFWk26se4cGXo3fxIH0vFopT90RJkpPgjkGlUI32Kr0RNmbcvdzI9C',cUPMDTk:"\/?__cf_chl_tk=iTSfI79oLFKcmURP2u.CbniFQOZpKpMr2xk1RzZnb.w-1767971088-1.0.1.1-p_2Vveg60L4hdMas7P8sFoDF5JrnPX_Cq3UHyI3cTNE",cFPWv: 'g',cITimeS: '1767971088',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=iTSfI79oLFKcmURP2u.CbniFQOZpKpMr2xk1RzZnb.w-1767971088-1.0.1.1-p_2Vveg60L4hdMas7P8sFoDF5JrnPX_Cq3UHyI3cTNE",md: 'D6B9qfxAYwwvkAutTL9EjqyS6eTHn8Zweh8gZ9e.Gwo-1767971088-1.2.1.1-nfZIUlHWDXgaOX41v8BM82OpXUcmLkyVpdXmrxoqmsNMXvgDbm.gL9OlqGe6OYRttNHF8Cofr1UGQ5t_8qRHShEVB6WyUsr1RZMhh1uB.nVl7BBS0jisuGF_vAkg0sdY70rLH7RsCDbRV6XvNlmLB71OVFEhqyoUjV8NpFnsM6gWn.dKKZiyZH.lrpJoMkyAX_Et978wVuzPfvqVZEtgxOxG6HLS31VCIZazhTVLkIw20BJW0ODYbpjs_TMsZ9K00uBLBumX4fHNDwuVKtVbjMoYorU6eTRETC9x4v.6csOT3Tpr3BByBMDMXgI_pBGrsRIJdgBw21QP20y0bdB1l2uXIei4K9up8MbvDE5LwsrT.DkWxiqDkJ1VpqJaOlZuV9GQ6E1ObrOEUO5aefpd8w2etzTYkKJQ3vxjL1fz_stnzAfTG2AriQv2_LzW4V0Im6OJ6B2pHUsAf0f1ph3SJN.Yu.HUmIvyyZyzraay.arTXQxitNbmr5fJg_wrDbwkx.Y2CcTQ7SN777mT6Dy9VwJO2MS7vkZ1RprTEQwCe928eHTcl55qAOUj4ukLuiE1qhrsqXQR31LQJuwV522csX8Rnul7m5WcHhHeiPLclVVmOGItjNZPio_OTziGUH5ugOGd1WGkkPxEhZ12F.j6aAhwP4fi7TkueKw4GGEanjt2xRvdPNRVfqnk2ErAAmzgWe3oh1Am0JzUqxiEIxsd8e2YQDN1Z2vMRMAJGif4t_laa.gPoCB6jt1WLEwK9XpjHVUv2y_lAudX.vH9OlzD2Phsalo8GVslNvGaGnLnCrj9ArXISj0EsfQrAEAmGvuZAlZa8.MPbmIa0C6083aKehES2rT3KzlNLsJ53SGMjBOv78n0f58Qm3svoQVPKoLp',mdrd: 'iw9XRQDToa42RRNryvKnC5r05my8OUVq81tqkF4uBw8-1767971088-1.2.1.1-YtRc_.BDteUumjw3tmLqWpQE0mGzvRyxW5soZGFvXVUYfvh6_i328W0zAlnubQyQq7cOUngVRe4g3MQzSaib4YopspQWhDJsCmw_Gvxq03CflfsEFm23bNL9vhgeGd_HihRqFOsPngbveVJaqS2nqwz1bO8G5yeVBada5Z7.MTN41kMdaWuD.3K.7HHFwlkA7yZrhZaoZj2d_ofvBX328X8GI67KagCIxp_GdkLRXvH.DcIu94RWrGGX3JY..Yk19e_2.Bsc6Su36w64Dk0b3xwT1WVrM6rCe_3HBTRIhBIvluuGxW3H4z8gi94JLrBh9V89O9w9pcr0CRm7.q8kbL7I66H6I4M1xOk.IaP3uNKYmYnrw7ExBwgQ730quY4kUVUTB4f.uOLC9roziDqeD3HdCTlhAuiAinpe0IqkDnA1qOj5zlgxW9I63T9ClNn_tEFqix3TUR8tgLi8vVt17WJohgx9X4nYohUVl_k5UhWeRFSk1mpK_2Gc
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · 1fsb.forbinhosting.net

    2026-01-09 15:04

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 15:05:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb4d44b18feab64-YYZ
    
    
    error code: 522
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · bakespace.com

    2026-01-09 14:51

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 14:51:45 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 14:52:15 GMT
    set-cookie: cf_ob_info=522:9bb4c0ad3ac43a67:FRA; Expires=Fri, 09 Jan 2026 14:52:15 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19539,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=91Z0W5nkE4Y%2BgjNYXhUJhJ2XHjLmOWHnESeqkv%2B7FfumOIMiGNBxGW6hk5%2F5a5mCFY0HbcsgJ%2FVmr6OY7cVdvc7cFPJB4QpsD9pLUg%3D%3D"}]}
    CF-RAY: 9bb4c0ad3ac43a67-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · northeastsecuritybank.forbinhosting.net

    2026-01-09 14:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 14:40:46 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5194
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bb4b112295f93d8"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JwtZ8Lxx3YG9UsGWqoqrk83WWsbnJv7JZl%2Fb8%2BiaaWw4WN0LiCirEie4VVPhA06c%2Ft%2FIIg032DrjQfwSdgenoM%2BWZeMe5djVwJ5qVd3Y81dCofhTOJrgHQDmswAQPWHDo%2BCtrrzRcHFqcWr5ZvBNC1F0UWgaX3iy4g%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb4b112295f93d8-LHR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'northeastsecuritybank.forbinhosting.net',cType: 'interactive',cRay: '9bb4b112295f93d8',cH: 'NgLgfobxoUQVKiIYci8GTASaEshtT6T1mDl1Jdaa63g-1767969646-1.2.1.1-XD9DYNfapHC7ijaBryeFMQk6gRMlCgorH6iqQjrbEFTFoveam8tGaEVDem8_yHw1',cUPMDTk:"\/?__cf_chl_tk=xWLw8oeDlgF1Y188yRqCy3S2.mgmmKOvqel_wwfsXdU-1767969646-1.0.1.1-JvBuTw2_HuKUAvnDg_9aCD1BXAP8.Y83HSApgD_hEK4",cFPWv: 'g',cITimeS: '1767969646',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=xWLw8oeDlgF1Y188yRqCy3S2.mgmmKOvqel_wwfsXdU-1767969646-1.0.1.1-JvBuTw2_HuKUAvnDg_9aCD1BXAP8.Y83HSApgD_hEK4",md: 'Avga8amGtghYnaKo09lGmIwLayQPl6Ryx5jaWwFPFPg-1767969646-1.2.1.1-auSVXpaghO5rbvcRPDUERbUdMh43dtCZWvluIbYNP00nPzSz77gTKDX4bdGl5miQTe0Ik4Bhbikl35j4LzFV6CTa2ZJ.zIHmcJ6mteIqG3tmCr04nU4majMYtESnSbFecGS2_sUa8jpqNdoQygqmNebJTvCJzcmDg79YSzUDOMprtHSvj3tCuQbvKu2ocWbaK_08S4livLnY1Kve4IHsaQ5YHmmpFiZRY8xY.IrcWwCb32sWvT_8ilF_HUgqMwrT06Hocm5wlJTNOF_EHm7fEk73cosRe1ExRUjcTXnK5gw8JtWgPiXAASfdbONMwFys9.3eLEPd2rhmNcPxC34nYEK4s.iz8ZFLbD2YUTd6BLX8oZXyT_tqHcI2Kc4dP.1__D.LfK6Zw8qrpWOj35sgt6Cims1Q_Ha5s06Od89SFNR4OazBk45ijg1vymoMrS1Z5muGQ9CZiqdlyUjwUv51347Jc_5cakVIV4RYXV5gMfsU3JhBqvTD1POim7XPfvFaW7QihRJBTn6QfxsKt2XtZvfmcq34eH7dCE_uE.iy2XQbWYzyf4lDPYlDUrLc4NHProAY4otXNJ6jnwI4PJWbWBL874OkzwspGKp1lyR8AdLabA6Jaf19g.udlC3n.0e_GmXIbXwHLkCs789HfrqshCSTm7Ga.6AB3CUy_HIP2LRVxXMfimTu8KJ8IeobqAyEM8Rl.7opuCsFAP9eALmtfJsmZz_wvYt02Mmxvp0hGT8q_glff4TVPZEnCoEcbiTZMJkrwg6Fzm9Z_Mi7wtArKrh4f6QOXk0xp.AFJY7pVA4ygglSY1y9Zg7lZEqKHpj2Pt_5ioThMoEgN2BqMvoUlhkP1ikQvwZvtdPP2WHLsKKzu6usZfKrmVMk2MRWLfdU',mdrd: 'UEp_hIVPQpqck_ocNDwnHD33ICZM7RNXyQvHRaDT2HE-1767969646-1.2.1.1-AhRZBJ7NGNhwf_AiAMJnLvczooTlNk.M6Kr1J9VvCnumG9IISix1uZJSZ8An0nxRoTICynFwFgDrDEkwfiRnAgBvOoUPek0okqNC64uJd3aoYlyCPLGXXcQK8AXdBXzzwRkOiuqJ7FxH6Y6z38Bg56QlpxQ0_5fTAUwOphx7cDMUzW.AC__YQkG0uxExjq7w_HAGNxlmXnqxF.GRCOx7.OdLb5s9_LM7YgAuv_TnbO.tm69.4QOuzyRdmlfONcN6voYpwXiQS.VwqclFWIG0.WGUw27RSMjl2zYUk3LXT58SIBoZpSiw299HPbE.gYEG0NnethDI.d470Kwe9L__AT0Wx5Px9bSPgjwarGi72XTmxRjGTKySV9_WdGoTk3zwVYocSRST8lmSPgbydELM_wCRPFz8AaUZOX0Hs17lygm4ofVF8u5QjslSTQHFy__StG564P8PmAhbPxg_yxklHGdilfIC6iic0IWMQC_
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · careers.emiratesparkzooandresort.com

    2026-01-09 14:29

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 14:29:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-powered-by: PHP/8.1.33
    link: <https://careers.emiratesparkzooandresort.com/wp-json/>; rel="https://api.w.org/"
    link: <https://careers.emiratesparkzooandresort.com/wp-json/wp/v2/pages/519>; rel="alternate"; title="JSON"; type="application/json"
    link: <https://careers.emiratesparkzooandresort.com/>; rel=shortlink
    Speculation-Rules: "/cdn-cgi/speculation"
    x-litespeed-cache: hit
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=237,cfOrigin;dur=32
    vary: Accept-Encoding
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    x-turbo-charged-by: LiteSpeed
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=17t0ey0jCsRdM6c3bpKeJXViJnMZUh4p1Y%2BRAuWkan%2BoMcKWkOYkMKWae90oldzLGUrdOUNfuvOz9J8iiTO9FgzyLepBkRCbIndAR40vqHOX9vY8KvNvOGjYkGAN1Y7MqOlw"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bb4a012ca8de56c-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · smoke.comunidadfeliz.com

    2026-01-09 13:59

    HTTP/1.1 503 Service Unavailable
    Date: Fri, 09 Jan 2026 13:59:56 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=25,cfOrigin;dur=259
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jwmt2O2H22T8JdQ%2FWIzyK0857u1IMOe1bH3jenf%2Bcg2od3LuwFX%2Bf%2FNUKPHkCdl6hbGQh3P58k8rYmJIAGglewr7ZDKT7MJ2szP9Kk%2Bh9pgT7ZgMtbaW"}]}
    CF-RAY: 9bb4753f8958bb55-FRA
    
    Page title: 503 Service Temporarily Unavailable
    
    <html>
    <head><title>503 Service Temporarily Unavailable</title></head>
    <body>
    <center><h1>503 Service Temporarily Unavailable</h1></center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f4674048d4ea4358be5ed86aebc93b72","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · signal.netbird.dese.datacosmos.com.br

    2026-01-09 12:22

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 12:23:02 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Fri, 09 Jan 2026 12:23:32 GMT
    set-cookie: cf_ob_info=522:9bb3e6d4788cdc9d:FRA; Expires=Fri, 09 Jan 2026 12:23:32 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19707,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NUfDvFZC4kpHeI5QNRBmAIx%2BMVHm3g9%2FlNsCbNmD4vS22757c7nQ%2F1bG3FA9LGA3lR%2BqhSDSsF9UjdCoKHgfCqMm0psc7bplYwsRi%2Bf7GYBgp%2FUFvlA6nYy9CQKK7q1PZlJKLw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb3e6d4788cdc9d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dsf.otel.datacosmos.com.br

    2026-01-09 12:15

    HTTP/1.1 404 Not Found
    Date: Fri, 09 Jan 2026 12:15:11 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=16,cfOrigin;dur=947
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=gMcOqF4V7Bx9vHIYzxxWecBb20FCSglEIrs78qK%2FqYG%2BHgA%2BDsBJ%2FjQga9BZj%2BsJqXuR4DiEZhHbksdN%2BDxw1HbJiFfx7mnxHScmmuMQwrbmR3A1qVXp"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb3dbca6cafab49-SIN
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · solidity.w3d.community

    2026-01-09 12:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 12:10:21 GMT
    Content-Length: 0
    Connection: close
    Location: https://solidity.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LMEfLfKyemi%2BvrHc%2Fikpcec8uJyLSqRDJbVQpFENYU%2FSILOmTo0PrKOuvZSgJbF%2Ba6Let18f4GmjCZveHHY5Ytu64q894YwcF9QsPeeAAqQb1HgI5w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb3d4b9ebcf3603-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.tsx.ec

    2026-01-09 12:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 12:10:34 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://tsx.ec/
    CF-Ray: 9bb3d4a76c3ec109-YYZ
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Fri, 09 Jan 2026 12:20:29 GMT
    Server: cloudflare
    Vary: User-Agent, Accept-Encoding
    cf-apo-via: origin,resnok
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-redirect-by: WordPress
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=16772,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=us4%2FLvI21Kol4Ddi6D8KTwaTVldemkPOrtzWwoVvO4cMNA1zxiZF8C0rFCekAQ8O9x96LkWxB0aNWALmjVfvVNRvDNbsbbi5kA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.tsx.ec

    2026-01-09 12:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 12:10:17 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.tsx.ec/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ww31%2BoVX4sqUZdKDWbMk7TT%2B1rBFBPbIXcWZs3gZTnSXOWGX4%2FCdLx%2FF0WhaBCm0v4FcYC9qL%2FjKOatVSij4lqSQ863gL0Y2%2Fg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb3d4a089efdb0c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.tsx.ec

    2026-01-09 12:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 12:10:32 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://tsx.ec/
    CF-Ray: 9bb3d4a788d8365b-FRA
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Fri, 09 Jan 2026 12:20:18 GMT
    Server: cloudflare
    Vary: User-Agent, Accept-Encoding
    cf-apo-via: origin,resnok
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-redirect-by: WordPress
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=14419,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BmcMWUGzoC5j9D%2BXsrDMoLKM4poC86K5yHdj9hIuNsyyzM4tBmbx5TFAvo2qPGg7z8Q12wOoiSkMBkkWNVYMMmrMghG9FYwjXg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tsx.ec

    2026-01-09 12:10

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 12:10:16 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb3d49c4d4e79fb-FRA
    CF-Cache-Status: HIT
    Age: 1311814
    Cache-Control: max-age=14400
    Expires: Thu, 25 Dec 2025 07:56:40 GMT
    Last-Modified: Thu, 25 Dec 2025 07:46:41 GMT
    Link: <https://tsx.ec/wp-json/>; rel="https://api.w.org/", <https://tsx.ec/wp-json/wp/v2/pages/14>; rel="alternate"; title="JSON"; type="application/json", <https://tsx.ec/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding,User-Agent
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=21,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BLbTi7DVBKfQU5JWQ%2FNS6IZAX1MojCLV88QarhebH%2BrvM%2BK09qe8rFd%2FfSoFOeakp0TbOIv6V2qzAO2j3IPx9Qlygq5M"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tsx.ec

    2026-01-09 12:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 12:10:16 GMT
    Content-Length: 0
    Connection: close
    Location: https://tsx.ec/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PQU4hc5tMSgBBE16eU6MvD82BjQlJ3OwJubG%2FTAAzWDRSkhx%2F3zTisqizF6r9rIvg9Z%2F09z7XTPtMbhnfZWQdM6Z6vvC"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb3d49b7cb7fe1a-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tsx.ec

    2026-01-09 12:10

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 12:10:16 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb3d49aca2103d8-FRA
    CF-Cache-Status: HIT
    Age: 1311814
    Cache-Control: max-age=14400
    Expires: Thu, 25 Dec 2025 07:56:40 GMT
    Last-Modified: Thu, 25 Dec 2025 07:46:41 GMT
    Link: <https://tsx.ec/wp-json/>; rel="https://api.w.org/", <https://tsx.ec/wp-json/wp/v2/pages/14>; rel="alternate"; title="JSON"; type="application/json", <https://tsx.ec/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding,User-Agent
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=28,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9cfUEfcpc99cKOFLl%2B0CfAjWddR1QV93%2F3oz4BJtJHDd7Uj%2BLO9fr1Vf9jcKD1VRpr2TTWAZwXrvr096eRNlg25hYvhs"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · test3.comunidadfeliz.com

    2026-01-09 12:03

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 12:03:30 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://www.comunidadfeliz.cl:443/
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=7,cfOrigin;dur=86
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=M2kDLggXFnxnO2EvA4gdiIFAbYxlzGii%2FbJ6SccMXoKqTd%2BVOhNSz98I6tGZU4eQKdkTiVtc83R8oHo2n5DoFcyeNXTR002S0VF6tOTjQDoeo4WlvfLi"}]}
    CF-RAY: 9bb3caafeeb3d2eb-FRA
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f4674048d4ea4358be5ed86aebc93b72","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cancaonova.pmm.datacosmos.com.br

    2026-01-09 11:54

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 11:55:02 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 11:55:32 GMT
    set-cookie: cf_ob_info=522:9bb3bdd428b09c4d:SIN; Expires=Fri, 09 Jan 2026 11:55:32 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19436,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6KChqosEMsc1iFml2xvjv9jzBInnY4%2B0ujsk5bMvtQL1oDpxeC4aVZ43iT7D97658T5p%2FlYc0Z6ujnTM1k3JbsjUMVY93tUHBslSl5qZ5GNug%2FbXSpNj2p6dcIMBDTg%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb3bdd428b09c4d-SIN
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · navoz.pmm.datacosmos.com.br

    2026-01-09 11:54

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 11:54:50 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 11:55:20 GMT
    set-cookie: cf_ob_info=522:9bb3bd84ca219066:FRA; Expires=Fri, 09 Jan 2026 11:55:20 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19722,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5OXbtIwt3WOMUYPtqa4Q2XgNaqQAiB7bRcStnzoQZXzs%2FzATCkTmuFmmGoMarZO6MShZvuem%2FU6KXyLaU5HtS7kDeZ6kziBNIDqLKkVSbR3pMFL40lwu5CQy"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb3bd84ca219066-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ebooks.englishintake.com

    2026-01-09 11:26

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 11:26:09 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    vary: Accept-Encoding
    vary: Cookie
    Cache-Control: no-cache, must-revalidate, no-store
    x-frame-options: DENY
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    x-content-type-options: nosniff
    referrer-policy: same-origin
    cross-origin-opener-policy: same-origin-allow-popups
    Set-Cookie: sessionid=hcscphffpe4z2plnqllf5jhjbm904xrk; expires=Fri, 23 Jan 2026 11:26:09 GMT; HttpOnly; Max-Age=1209600; Path=/; SameSite=Lax; Secure
    x-proxy-cache: MISS
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mdLz1lpe04AO2Z0sxIiTv3h33w52yFOFKBgeMtHLlODomf6ofMCbEpk9124KN6fsfYpp%2BKp%2BuTSoGhjxNKREiH%2F9Og7alD3mzyKnF6Ox5y1PCKHwKrRZ"}]}
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=175
    CF-RAY: 9bb393fb9ed971af-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · shibata.otel.datacosmos.com.br

    2026-01-09 11:20

    HTTP/1.1 404 Not Found
    Date: Fri, 09 Jan 2026 11:20:52 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=17,cfOrigin;dur=479
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1G16ynKcfvKi2Uc0vOvXo%2F6wuHJK4h5uLt66H5tyZJt%2FImixsihoOqMNhlAnDtwEJUtX2PhdXk%2FNnRyzQgBs1SYNUAdDalnVcTzTIpxQiXIKTi7EvasS35CBbK0E"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb38c3ddbf88ffa-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · abenzymes.com

    2026-01-09 11:15

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 11:15:41 GMT
    Content-Length: 0
    Connection: close
    Location: https://abenzymes.com/
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PXie7MMJGUaX%2FnSyGWLbyRDaciAQ%2FykcWfgDqxgXTl4Y%2BqhJh0MkjtAL1xdDO6pUZhGzCC4Z7o1R7Lbh49LrYnkJWb9Zd7H2jQC%2BOA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb384a69ca0c794-EWR
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · abenzymes.com

    2026-01-09 11:15

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 11:16:01 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19468,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb384aca970df3f-EWR
    
    
    error code: 522
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · abenzymes.com

    2026-01-09 11:15

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 11:15:42 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Location: /en/
    Strict-Transport-Security: max-age=15552000; preload
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    Content-Security-Policy: upgrade-insecure-requests; default-src 'self'; script-src *.aspnetcdn.com *.clarity.ms *.disqus.com *.disquscdn.com *.google-analytics.com *.google.com *.googleadservices.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.hotjar.com *.jquery.com *.pingdom.net *.twitter.com ajax.aspnetcdn.com cdn.cookielaw.org cdnjs.cloudflare.com disqus.com unpkg.com geolocation.onetrust.com pbs.twimg.com static.cloudflareinsights.com js.zi-scripts.com tags.clickagy.com tag.simpli.fi i.simpli.fi secure.harm6stop.com 'unsafe-inline' 'unsafe-eval' 'self'; style-src *.aspnetcdn.com *.disquscdn.com *.google.com *.googleapis.com *.gstatic.com *.jquery.com *.twitter.com *.typekit.net cdnjs.cloudflare.com maxcdn.bootstrapcdn.com pbs.twimg.com stats.g.doubleclick.net https://tagmanager.google.com https://fonts.googleapis.com 'self' 'unsafe-inline'; img-src *.abbiotekhealth.com *.abenzymes.com *.abfingredients.com *.abiteccorp.com *.amazonaws.com *.disqus.com *.disquscdn.com *.google-analytics.com *.google.co.uk *.google.com *.google.lt *.googleadservices.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.hotjar.com *.fytexia.com *.ohly.com *.pgpint.com *.spipharma.com *.ytimg.com ab-enzymes.azurewebsites.net abfgroupwebsitesmedia.blob.core.windows.net abitec.azurewebsites.net cdn.cookielaw.org dashboard.umbraco.com data: disqus.com googleads.g.doubleclick.net ohly.azurewebsites.net pbs.twimg.com pgpi.azurewebsites.net spi-pharma.azurewebsites.net stats.g.doubleclick.net um.simpli.fi cm.g.doubleclick.net fei.pro-market.net ads.adbrite.com us-u.openx.net pixel.rubiconproject.com ce.lijit.com ib.adnxs.com www.facebook.com sync.search.spotxchange.com pbid.pro-market.net r.casalemedia.com dpm.demdex.net idsync.rlcdn.com csyn.cxense.com sync.intentiq.com d.turn.com bcp.crwdcntrl.net sync.bfmio.com ads.stickyadstv.com image2.pubmatic.com loadm.exelator.com simplifi.partners.tremorhub.com partners.tremorhub.com cs.lkqd.net aa.agkn.com adn.pilotx.tv pixel.tapad.com maprtb.segmint.net s.amazon-adsystem.com ups.analytics.yahoo.com tagger.opecloud.com eb2.3lift.com ssc-cms.33across.com 'self'; frame-src *.emply.net *.google.co.uk *.google.com *.hotjar.com *.vimeo.com *.youtube-nocookie.com *.youtube.com bid.g.doubleclick.net disqus.com googleads.g.doubleclick.net hemsync.clickagy.com forms.zohopublic.eu player.flipsnack.com 'self'; font-src *.gstatic.com *.hotjar.com *.typekit.net maxcdn.bootstrapcdn.com 'self'; connect-src *.abenzymes.com *.google.com *.clarity.ms *.disqus.com *.google-analytics.com *.hotjar.com *.paylocity.com *.pingdom.net ats.talentadore.com cdn.cookielaw.org geolocation.onetrust.com maps.googleapis.com privacyportal-eu.onetrust.com query.yahooapis.com stats.g.doubleclick.net aorta.clickagy.com hemsync.clickagy.com js.zi-scripts.com ws.zoominfo.com 'self'; child-src *.hotjar.com *.youtube.com *.youtube-nocookie.com player.vimeo.com *.google-analytics.com
    X-Powered-By: ASP.NET
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=453
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=33oeopRh0afDDzVhGbL3V4p5oDdB7ib6fW2TeSWAImXXpYXqsWRu%2FEvbmJIYidPhdJAFtlDkAGVCQHGssRkju52JCXTkfLW6AP8%3D"}]}
    CF-RAY: 9bb384a89a75a235-YYZ
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · belluccilondon.com

    2026-01-09 10:48

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 10:48:32 GMT
    Content-Length: 0
    Connection: close
    Location: https://belluccilondon.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kauzOT%2Bkvqr%2BAIXRqgAkHRut4owFPPWhSSQIclKs9P%2BFiqs%2FdZuMYBWKd3UnbZIrNyr7gJbN29sh01b70hCBAdgo0Z0trxJxgMHtWShTE0Dz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb35ce2be91d81b-SJC
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · belluccilondon.com

    2026-01-09 10:48

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 10:48:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    Cache-Control: no-cache, no-store, must-revalidate
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UFLl%2FyOeaZF%2BJeS%2BaDMyH6Wclk0GTEETlIEAkPXHP4O1o7NV9U9Yu34lfV0eUmKy%2B6zZXltNQBsrZ7ctQvpR8fXzxjCBVDiuSx4AwA0ET2Kq"}]}
    Vary: Accept-Encoding
    X-Cache: Miss from cloudfront
    Via: 1.1 c73f9dc228a4b3fb05ae37ce52d04a1c.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: YTO50-P1
    X-Amz-Cf-Id: 8lPfJrCEsODk6i2NB50JGiinhDzlKKy5x25FyHBZUPBnb1n7MkV7YQ==
    cf-cache-status: DYNAMIC
    CF-RAY: 9bb35ce74c67ab22-YYZ
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · belluccilondon.com

    2026-01-09 10:48

    
                                
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · linlyfonte.com

    2026-01-09 10:32

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 10:32:08 GMT
    Content-Length: 0
    Connection: close
    Location: https://linlyfonte.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dW7tZW7IqF6Exi%2Fi6kBpeMBCY9lFKJc0DpcFtftaEzj%2BtzLFPTtD3ufd6SjKnfaxxoXqc9ECHm3oKhBmfQWDpti1uRFKkWQJz81%2FtkEL"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bb344da8862def8-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · linlyfonte.com

    2026-01-09 10:32

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 10:32:08 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=67
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UCfC9fOnScRE5NguiX4siXBU1RT%2FUxW7Iji0Z4k%2BW3q6Lr9Pl39O%2FxXD9wnQbMzk3Mb581KP1yOX4FfKomP%2BNgL4V3XLZVI0HxNHQBzr"}]}
    CF-RAY: 9bb344d9cb66ac42-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access this resource.</p>
    <p>Additionally, a 403 Forbidden
    error was encountered while trying to use an ErrorDocument to handle the request.</p>
    <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'9bb344d9cb66ac42',t:'MTc2Nzk1NDcyNw=='};var a=document.createElement('script');a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"18bc9c47ec7243e6a2211b05382ec02e","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body></html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · linlyfonte.com

    2026-01-09 10:32

    HTTP/1.1 521 <none>
    Date: Fri, 09 Jan 2026 10:32:07 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 10:32:37 GMT
    set-cookie: cf_ob_info=521:9bb344d9ba844397:EWR; Expires=Fri, 09 Jan 2026 10:32:37 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=18,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Gi3B9iS1dq9%2FskdyTJY2MeKS8bJFQI%2BCPal4dNI5yd7zdi%2BQzRyao8a7UbxOXsGL8MDu%2Bu58%2Bp6S6Eft5JHn0WVixZreuUKfghvCiXS0"}]}
    CF-RAY: 9bb344d9ba844397-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · alvasar.ru

    2026-01-09 09:06

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 09:06:17 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bb2c7198b25d0d5"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IweZPLXjOk15vot5o92agYPk%2FjQA2DGDiAVamdJJzE1b%2FDauEYtSvFQY0rgMxL%2FOrru3Hcbh6GbQbltcUNQdlloFn2q9vd97TYvbBoO0bfj%2FudCWznjJksepJCc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb2c7198b25d0d5-AMS
    alt-svc: h3=":443"; ma=86400
    server-timing: cfL4;desc="?proto=TCP&rtt=1238&min_rtt=878&rtt_var=851&sent=5&recv=7&lost=0&retrans=0&sent_bytes=3099&recv_bytes=1765&delivery_rate=1577342&cwnd=253&unsent_bytes=0&cid=4f14f0c40705939f&ts=47&x=0"
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'alvasar.ru',cType: 'managed',cRay: '9bb2c7198b25d0d5',cH: '1QpNHRxhkobB3sSiQn9HErF3YoSAtzCLOdxRxS963js-1767949577-1.2.1.1-IYcoKRejqYKED90C6YtsnJoiCgsjUzmifucgsnlZQdnE6NAu96ClTvt1996NFJAy',cUPMDTk:"\/?__cf_chl_tk=yuDQBza._vZ6VAbErKV_O74gRz8LvhM81Qrr.QcuILY-1767949577-1.0.1.1-1uBKOnf2DiNyy4_gtHDDWeHvrag63TPtLMyDPxcr_oU",cFPWv: 'g',cITimeS: '1767949577',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=yuDQBza._vZ6VAbErKV_O74gRz8LvhM81Qrr.QcuILY-1767949577-1.0.1.1-1uBKOnf2DiNyy4_gtHDDWeHvrag63TPtLMyDPxcr_oU",md: 'wweQWlIiB5LhHnR.VzGTqkTELtlRqx7Ut8WCAhmndZ0-1767949577-1.2.1.1-J1ykn.dDDsQLM8n9F.ktjNPc1Z.YO5tNmIZDE_sv6VXWHfNrUz2.OswAmHPlLAwhdVDtz8svebpqM7o2Jd2M6pw_ZBLI0LpDLt5j_rR4SlBEEr.fsqtsSEBo7bvMl7SPoDF4NYDnqxXWTAA_NnTFWIrTuYILinGXj9.oqd2kxrLsVIr.rw6F7K6vKgoLUzgYg2_udgARpCD9RNdtpCz7dvvB2kIDYmJiDTqz9jcyKb.OWqzHuLUZ6Ak_wxuhTQENnlGwuBHM.V6IWV40EqjudRuz4S_fdv_bm59_uhH2BBYPMJX71.A78m3UVWKvCd98P1OnHjZrAJe8xE9P59CX.mLD0_NE3z4OzIqLmFILRELG55HnLh.tcapsUJI9we11gGlXB7F9Z8zPtZSiiSuOt5ZeAa8Ih__6gPaHilG7tRQitc18gI4rin7b.pvzSzgpBIfEB.e511i.8XMYGAOMP6S2ogMuFfzwl67lL4dYgJX3G8Wb0w3iXgPJmUh8JuikbWqxFAxpHJchZBm13ESEbKAxSPR2S2XnwL.9Jgun67OFJYdg.5aobQykdAJQ5nebMHKUzkCbjtQGRDLKyvbLWcgBBSFbTP3JcifI3qK2MHVgXPhvHOXnW3bFw_9UfxmLi3Djtb_6gmWZLjqTWvpkKaMiFuz4IjiBH_yBg0tpgERop1OwHbyIBUJvf_OavY9pL1KCjD6h8MNBgmLDDVgeajzpT8.VIK0O0_V9JlNaqmwl.x0IGgerTAK1KOTAegCQUirOHTuODwJP1tmWSZ1483PQm.ZDMwsAIF2y1eKym0UP9UM1G2dwDeKAkZvO.H1VO1Kc.coKIwAd1xnWVPMbNlUAbSkYYJuj0zUyoFQjneA6JFq57roFbfLaV3GYgRy6nQDGVzgiUwaguj92BPpFAglzD7nFO94z12tb9ogZD75oPAi3B98yl1rKlXExvaHL4W_Ku8G.wR4eov_j8TNrzQ',mdrd: 'TpEv7Uyf9AjpFzUq7NckmwQUKdgLoE.ZtRdVcFBiCbw-1767949577-1.2.1.1-CBv8FQgq2FeFdCnZC446ZzFZm79g3FPQ02kKJ5aXzqVad3hesALTFSWfgVhZLdjIpM_H4VyL4rDBa9vgqG.4vvAbn6mkT8lpT40O_cclv_kUulF.BLOzz9VJKEKjRmc2bA.MHfc7MFaE44oi.iHheQ.DlHdpnBAfW55Xq08ni3ZuA.c0DPHdimzsEmTG8L_tm7kYxcuzJmotok0U88P6h2KOGB0cNPKu2BkiPJjZXwmCfia_EzBIivyW1.PXmq7bxBJ7a04GNA7ZnHiTZrVBHN9VeOliAUuPo4HBr1AC9h38fGhbzvoZAzZECOHGcl6X7SWqtvS6o6cE5u9bdxcieDEVrtf9YdqhOpXQUaG8ZwXDqYD7foVdgcxi5ScHKZC.y9wTsE6DAF1lRVtfNEigm0q90Fzbh.VVqwS4XIP9GH2wZ7SPLg
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.neroeditions.com

    2026-01-09 08:36

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 08:36:23 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-powered-by: PHP/8.3.29
    x-powered-by: PleskLin
    link: <https://www.neroeditions.com/wp-json/>; rel="https://api.w.org/", <https://www.neroeditions.com/wp-json/wp/v2/pages/358>; rel="alternate"; title="JSON"; type="application/json", <https://www.neroeditions.com/>; rel=shortlink
    Set-Cookie: _fbp=fb.1.1767947782854.967004346.AQ; expires=Thu, 09 Apr 2026 08:36:22 GMT; Max-Age=7776000; path=/; domain=neroeditions.com
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qWNQR7qX2tkD4NrWHoTWJPPxx6juHBAa0j1qpDfL9LBj%2F2L42n5V9RZWboHGwf6ILdn8UlOyhZrJEYmMVbtf6dY5fr2liD8Aq5BKX5DB%2F3lrKh8%3D"}]}
    x-cache-status: MISS
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9bb29b496ef6bd93-LHR
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.willisanimalhospital.com

    2026-01-09 08:34

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 08:34:08 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 26204
    Connection: close
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Cache-Control: max-age=0, must-revalidate, no-transform
    Pragma: no-cache
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: strict-origin-when-cross-origin
    Permissions-Policy: geolocation=(), microphone=(), camera=()
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
    Access-Control-Max-Age: 86400
    Set-Cookie: PHPSESSID=a7bc4fc6c2c8d2d2fad06e08e524a106; path=/
    Set-Cookie: SERVERID=WAF-FE-WWW_internal|aWC9g|aWC9g; path=/; httponly; secure; SameSite=None
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Rx9ZW%2BlpM0t%2FF%2BsIZZY4lciF6w9%2FwOkCbneA8ui1v7BEe7ljGVT38d%2Bw%2Br3hwx8fIvzs70o49gOCHGibvL3F6DzJ8MpJhnhLSaMgXW0ihhHHTbd4X3WQ6CRPDg%3D%3D"}]}
    Server: cloudflare
    CF-RAY: 9bb297fdfd3f741b-BLR
    
    Page title: Willis, TX Veterinarian | Willis Animal Hospital
    
    <!DOCTYPE html>
    <html lang="en">
        <head>
            <!-- Google Tag Manager -->
            <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
            new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
            j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
            'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
            })(window,document,'script','dataLayer','GTM-PJG3GQ3');</script>
            <!-- End Google Tag Manager -->
            <meta charset="utf-8">
            <meta name="theme-color" content="#777777"/>
    				    <title>Willis, TX Veterinarian | Willis Animal Hospital</title>
    		    <meta name="description" content="Our core values of Respect, Integrity, and Trust are the beating heart of our practice. This isn’t just a job for us. At Willis Animal Hospital, the delivery of exceptional veterinary care and customer service is a way of life.">
    		        <meta name="viewport" content="width=device-width, initial-scale=1.0">
    		<link rel="shortcut icon" type="image/x-icon" href="/favicon.ico">
    		<link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png">
    		<link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png">
    		<link rel="icon" type="image/png" sizes="192x192" href="/favicon-192.png">
    		<link rel="mask-icon" href="/favicon.svg">
    		<link rel="apple-touch-icon" href="/apple-touch-icon.png">
    		<meta name="msapplication-config" content="/browserconfig.xml">
    		<meta name="apple-mobile-web-app-title" content="Willis Animal Hospital">
    		<meta name="application-name" content="Willis Animal Hospital">
    		        <link rel="preload" href="https://www.willisanimalhospital.com//styles/css/font-awesome.min.css" as="style" media="screen">
            <link rel="preload" href="https://www.willisanimalhospital.com//styles/css/base.css" as="style" media="screen">
            <link rel="preload" href="https://www.willisanimalhospital.com//styles/css/small.css" as="style" media="(min-width: 38em)">
            <link rel="preload" href="https://www.willisanimalhospital.com//styles/css/medium.css" as="style" media="(min-width: 50em)">
            <link rel="preload" href="https://www.willisanimalhospital.com//styles/css/large.css" as="style" media="(min-width: 68em)">
            <link rel="preconnect" href="https://cdn.jsdelivr.net" />
            <style>*{opacity: 0;}</style>
            <script type="application/ld+json">
                // Beyond Indigo Responsive Boilerplate V24
                {
                    "@context": "https://schema.org",
                    "@type": ["VeterinaryCare","LocalBusiness"],
                    "name": "Willis Animal Hospital",
                    "url": "https://www.willisanimalhospital.com/",
                    "logo": "https://www.willisanimalhospital.com//images/Willis_Logo.png",
                    "address": {
                      "@type": "PostalAddress",
                      "streetAddress": "309 W Montgomery St.",
                      "addressLocality": "Willis",
                      "addressRegion": "TX",
                      "postalCode": "77378",
                      "addressCountry": "USA"
                    },
                    "telephone": "+1-936-856-7387",
                    "email": "",
                    "description": "Our core values of Respect, Integrity, and Trust are the beating heart of our practice. This isn’t just a job for us. At Willis Animal Hospital, the delivery of exceptional veterinary care and customer service is a way of life.",
                    "openingHours": [
                      "Mo 00:00-00:00",
                      "Tu 00:00-00:00",
                      "We 00:00-00:00",
                      "Th 00:00-00:00",
                      "Fr 00:00-00:00",
                      "Sa 00:00-00:00"
                    ],
                    "sameAs": [
                      "https://www.facebook.com/willisanimalhospitaltx/",
                      "",
                      "https://goo.gl/maps/GdXNHSjZbuL5PNcR6",
                      "",
                      "",
                      ""
                    ]
                }
            </script>
            <!-- Start Google Analytics Code -->
            
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ticketandgo.otel.datacosmos.com.br

    2026-01-09 07:50

    HTTP/1.1 404 Not Found
    Date: Fri, 09 Jan 2026 07:50:41 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=542
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LcI%2FCecB7do%2FQ2sFU%2FmeloRByAdXI3gKtDuySUMuit%2FFMjPH61H4A7sbppsOM5VZsB21i7arN4AYpCysJc3hJ9ItCuxkVrPPp1X2Y%2FDpBX3ly0VyF5yyliPWyw0gzfOkiw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bb2585adfff2b29-SJC
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · blockchains.w3d.community

    2026-01-09 07:49

    
                                
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · blockchains.w3d.community

    2026-01-09 07:49

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 07:49:59 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Age: 0
    Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=uG2%2BTA2yiMFFUXC3Jb%2FUmvQWhXx%2F7QBaefZSE2ziCRZZ3GfsNtE6tyTsblz86af53fHYaaFc2fQxas62279awqF86Lhz4HbgpMP0N%2BbrRw2mulKeWPih2A%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-matched-path: /
    x-powered-by: Next.js
    x-vercel-cache: MISS
    x-vercel-id: fra1::iad1::5k76q-1767944999102-363bf3a8eac2
    cf-cache-status: DYNAMIC
    vary: accept-encoding
    CF-RAY: 9bb257545db5dcc9-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · blockchains.w3d.community

    2026-01-09 07:49

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 07:49:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://blockchains.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GyQGI4FeFcxGx%2FqOc5U2bG%2FYzw2N6SheWxldijLm3Q%2BAO1SeILkaqNM7QCYVDypQ7iFAE37rRrls6Ev%2FwrQu%2FUic9EqL8HY6HLQkXKnwdWcDVrdsjuFIEQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb25750bdc15612-EWR
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · npm.toduba.it

    2026-01-09 07:49

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 07:49:55 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    x-powered-by: hidden
    access-control-allow-origin: *
    x-frame-options: deny
    content-security-policy: connect-src 'self'
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=raAuemGrP%2BRed07C7Ymk0eGGHgvamgJDw7m6AC16Xh3snKwpArZSSoMUcG059NeILsTDp6iS%2BNc2M6KGZT2lyo8wvOVmHUMk4DXKwg%3D%3D"}]}
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9bb2573a9a7876c0-LHR
    
    Page title: Verdaccio
    
    
        <!DOCTYPE html>
          <html lang="en-us">
          <head>
            <meta charset="utf-8">
            <base href="https://npm.toduba.it/">
            <title>Verdaccio</title>
            <link rel="icon" href="https://npm.toduba.it/-/static/favicon.ico"/>
            <meta name="viewport" content="width=device-width, initial-scale=1" />
            <script>
                window.__VERDACCIO_BASENAME_UI_OPTIONS={"darkMode":false,"basename":"/","base":"https://npm.toduba.it/","primaryColor":"#4b5e40","version":"6.0.5","logo":"","logoDark":"","favicon":"","flags":{"searchRemote":false,"changePassword":false},"login":true,"pkgManagers":["yarn","pnpm","npm"],"title":"Verdaccio","scope":"","language":"es-US","hideDeprecatedVersions":false}
            </script>
            
          </head>
          <body class="body">
            
            <div id="root"></div>
            <script defer="defer" src="https://npm.toduba.it/-/static/runtime.7e9c6d0c00f48bce0de4.js"></script>
            <script defer="defer" src="https://npm.toduba.it/-/static/vendors.7e9c6d0c00f48bce0de4.js"></script>
            <script defer="defer" src="https://npm.toduba.it/-/static/main.7e9c6d0c00f48bce0de4.js"></script>
            
          </body>
        </html>
      
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.reloading-trade.eu

    2026-01-09 07:17

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 07:17:31 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb227c99ca73813-FRA
    CF-Cache-Status: HIT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BDoIqCrzKZPi2A%2FDmoiVOauunIPJPJjU%2BYMHieNuBWjmGyb%2FaHbm25dYmS3vtiTq74CAMtyLRZKe5vh5TLyoOE7aIgHai5sJRpB3f7wTQWQJwWBUjA%3D%3D"}]}
    Age: 99999999
    Cache-Control: max-age=0, must-revalidate
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    x-xss-protection: 1; mode=block, 1; mode=block
    Expires: -1
    Link: <https://fonts.gstatic.com>; rel=preconnect
    Server: cloudflare
    Vary: Accept-Encoding
    Pragma: no-cache
    CF-Loc: SElU
    Cache-Time: 90
    H-time: 0
    JS-Time: 0
    Key: https://www.reloading-trade.eu/?cf_edge_cache_ver=56
    Origin-Time: 0
    R2: true
    R2-Cache-Version: 56
    R2-Enc: gzip
    R2-Get: 71
    R2-Status: 200
    R2-Time: 1767547195.729
    R2-hash: d07f1d3d75cb0311e88bce0501700254cd8035ba
    Server-Timing: r2-get;desc="Get from R2 Time";dur=71
    Server-Timing: cache-get-time;desc="Get Local CDN CACHE";dur=19
    Server-Timing: clone-response;desc="Clone Main Response";dur=0
    Server-Timing: fetch-origin;desc="Fetch From Origin";dur=0
    Server-Timing: get-cache;desc="Get CF CDN CACHE";dur=90
    Server-Timing: worker-time;desc="Total Worker Time";dur=90
    Server-Timing: js-time;desc="JS Execution Time";dur=0
    Stale: true
    VARNISH: [https://www.reloading-trade.eu/?cf_edge_cache_ver=56]
    Worker-Time: 90
    cdn-stale: true
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.novaturas.lt

    2026-01-09 04:37

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 04:37:32 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    x-status: OK
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · grafana.dese.datacosmos.com.br

    2026-01-09 04:29

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 04:29:12 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-store
    location: /login
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=16,cfOrigin;dur=631
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=AKh35JZVYErbu5OZrrzcXzPtSC5FDcBN91v%2Fz%2BlUpUgpyXByCSrOxvHbtgsnOedDFHpUh2dYXdt2C643eGJE74imfNpLWiKFsvl%2BdI6Cuqu9Xyh0btrk54HqTKyc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    Server: cloudflare
    CF-RAY: 9bb13137898d6685-AMS
    alt-svc: h3=":443"; ma=86400
    
    
    <a href="/login">Found</a>.
    
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · keycloak.dese.datacosmos.com.br

    2026-01-09 04:08

    HTTP/1.1 522 <none>
    Date: Fri, 09 Jan 2026 04:08:53 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Fri, 09 Jan 2026 04:09:23 GMT
    set-cookie: cf_ob_info=522:9bb112fa5c2de459:AMS; Expires=Fri, 09 Jan 2026 04:09:23 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19393,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XsTyAjijmwDvj7YrvLRP%2FW%2FTbYHpKlLqLWci9ad6WHT%2FfcBuRJIpMTcyxPReMaq7am2HzYyJ8g87t6viERVS%2FD%2BF943ZVSfjYXcIX8lrDSQeXNnO0DLBVM%2B5wEWPtQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bb112fa5c2de459-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · teams.spoke.com

    2026-01-09 02:42

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 02:42:22 GMT
    Content-Length: 0
    Connection: close
    Location: https://dispatch.spoke.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mAz4HnK%2Bk%2FJLfbNfK9%2Bc8f4gadCj5PYbmRvzvgCWJKcq0mT9M5GYtoCLJwoSQuVkh4HOFY28FNtMoJmJ7mVe0uVFbDcQrPCFztyrBMBg"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb094ba4a53d2ea-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.essentiels.mandalas.fr

    2026-01-09 01:59

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 01:59:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CvkTQSUyg715kUHm1kcdm7h3HHMNlx65k57FtAp0b48XebLxMP8hJoVMxv43vSkMM%2BJMQss5lRbOYKIoTWKaEp7R31Ono6%2FHpnLbf4%2FgEEQHBLYamv%2Fcxlo%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb0557f1903d29d-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.essentiels.mandalas.fr

    2026-01-09 01:59

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 01:59:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=oIs0sPHjmxfUyAhf%2FOd17yF%2F9Rq8eOt%2BLP7fcszLSQ%2FY%2FY29ssqF6cbkoeBTvaionsuUO0rzeEW5tikwN%2BJz60kGr1ndnZDfYGbujN21ekHbpsgJj7K0haU%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb0557f4bd3c614-FRA
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.essentiels.mandalas.fr

    2026-01-09 01:59

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 01:59:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FKykUgwa1pY%2F0ouB35GKx8VDhOLtLNFuQuqpZA7R6BXwBF9b9UjnjujG5Puhfra3QGe8V%2BqhjeXy5MI73Ee2SfKJBxBp0PKLp75%2FEeOyAfSxHmtrhHDak2s%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb0557e4930797e-SIN
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · northeastsecuritybank.forbinhosting.net

    2026-01-09 01:39

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 01:39:04 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5216
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bb037ff98b589d8"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hVkXbr6Q9Sdgte%2FDtl3iWsPKsC2LvT859xLnwi1fGB%2F0d1DMdrl3imNf92cqzA10Ym%2FuYvSPGyB1E5tveyjlsmilUc5pjugi5%2BBIOvENuZ1IKRr7Iyee8xtMJXPk3D19W7rwBik12zfrBAE2ywNg5MWEm1d2cIsg4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb037ff98b589d8-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'northeastsecuritybank.forbinhosting.net',cType: 'interactive',cRay: '9bb037ff98b589d8',cH: 'NbObQNLdVowz_UAJiyonqBdXFfVnajYFlX7sHMpWnjM-1767922744-1.2.1.1-fTGPkutZFrXwYtPjeFqJWVbKZDvGdy1U96Dcm7AWEryIprTT5lUUBNSZitiLrCqN',cUPMDTk:"\/?__cf_chl_tk=rG1oKu25MhB5jMNcmsuhn52cwUwxTFI479vOZ43l0SE-1767922744-1.0.1.1-5mit6lbXCJkXhubOc8XNV4VCH8RL_q5jiphcFL5yUX4",cFPWv: 'g',cITimeS: '1767922744',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=rG1oKu25MhB5jMNcmsuhn52cwUwxTFI479vOZ43l0SE-1767922744-1.0.1.1-5mit6lbXCJkXhubOc8XNV4VCH8RL_q5jiphcFL5yUX4",md: 'pK4kj9fRWbdLfQvRu6tPm0AA59ZD1smWs1vl4lqiFpY-1767922744-1.2.1.1-GezXgTv7WULf7F_uUwKhbTM7ojeQuKmnBbUuGDfwQdsps5QL6yVg5yPGPpvyq5u7.hRkzaUHjjymYLCOauO.Y4KujupgBdxMyGEWh_e8cujEAA5TSN6nrlOGJONt2hjBNptHvjukoN5VPtSjpwd7b8cQz0_aHiffZyWXq4SXy89txReP7SVgoSb75FTnoFMgGQ6JqwoLMdBtyjcxuVOIur96VfBRFfFyGxf88IR6i.xbTVhetPh028GxMwk3QlPRN5nKf5zq.pd_qrOc9qk2.cnIDJq5CMd5lVQfkZf5bV7S8X.RV4ewD5jBJ8FhSMFrA1T739vTOK0zLEZ9mtn43KmPWmRMOg5nNXEzvBP064Z49ec0ITB.D1ziFR7WZRXjVkpGkLVwX_4kfJTMjqiravtbjVLluy3pupCidlWnuNwoxathQltRD8Uvrbg3bq0IgqRMQG8wvxaEp25iOEQpJliDYKh34iU_4MtBQQabHCZ49bQlVj0_yM7m3Vbfq_clW6ie83YfGVro6MXX3iDxABFJE_KcjSbZC11OxjN8QVK_zZe.snig4JZpfyY5g4RLoN.ICQ0pPCryk6_cZmzfj_oxgT4cmKr3dgcpGzeSC4x1ynghOSR13UEoEkYlOawWis0Uj3B83.P2gHbXGWmaKf3VwUmT8YzeseynDzG_.D04QT80Ac1zgrPSWInBcpe3.EGeMsTQ5wB1kr19xWPRN5MHFzEg9znOt8mHYB81FzLNfH3n8FjJMgPnnCfMO4JfbuCYMw.wJT5hL5R9vjwyjSKcpW55QaNkX_6TpEhN6fzhtyqybmkqzrc78Bh.hF3S84R25ay8s1q01OpdgSmBJVJO2Tr9k594yGaO8rh83oxV0Ae0JoXHETW0TfdgMlTu65U8ifcbcKLlcuG9P4sM3g',mdrd: 'VotBmAD8RN9lT5hkZFDFkmqAo7wUxBgmEINoknC071I-1767922744-1.2.1.1-n8GmmAK.gyWW6Twm.yKadQ5C5HeGXhrz9JN9AiGz5ROhsmAbv14V6SrfScLpV_MtbIT.4Jpd6C.zn8.2ARGD2nwmU15Ob9NysN805ansR6iBhXRtLA2vw9ctI9W6XrhQpW.Oc4eFVsb3jHHO3O0cQCTaO2bPf8ZyG36SAJJP4Qpqwh_D_X1qUtOWf.MJJQh13VSpnVorozAM9KXQEzZGG4DjOSra3GYmMWXSmiaLh25uNdQyPS40ehltpvOWZ5CHFpBo8197hfbnghW3gTdMDAMiMEeqp_yC5nBtF.atD7208M.n6UW0M9JeQCK73nTaySy7n2DClG2vJdtkNvfmSz.ZkQR7bzo_nqT5yPYMj8QXH1KaY6dwLDqwbwRENIaXeTwzrA2j3VEuFn9TXk32PX2G0Oq0OPjBeA2647fOS9VL53m06lJI4KjuqAP6wG6MwEIsMXZZJU1P42rY.
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cortex-dental.com

    2026-01-09 01:08

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 01:08:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bb00afc5ceefd9b-SIN
    CF-Cache-Status: HIT
    Age: 59808
    Last-Modified: Thu, 08 Jan 2026 08:31:32 GMT
    Link: <https://cortex-dental.com/wp-json/>; rel="https://api.w.org/", <https://cortex-dental.com/wp-json/wp/v2/pages/5>; rel="alternate"; title="JSON"; type="application/json", <https://cortex-dental.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    permissions-policy: private-state-token-redemption=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com"), private-state-token-issuance=(self "https://www.google.com" "https://www.gstatic.com" "https://recaptcha.net" "https://challenges.cloudflare.com" "https://hcaptcha.com")
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=7ycVqs0aERqmHW5VXE6LwUUpZR7KZtpf2am8%2BZAIM2itAeJ%2Fz5%2BP08PTP8BKaNXz7QXPhxCdhDqv8Ht3Ifu1WpQzCfvPsFGnmxR%2BYmPD5ik%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cortex-dental.com

    2026-01-09 01:08

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 09 Jan 2026 01:08:20 GMT
    Content-Length: 0
    Connection: close
    Location: https://cortex-dental.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=VfTE0NocpySpkNyv1laQlMi%2FahNKMrepRccUIH1OmxxluYbQCHvAKjT8BmH%2FuORo%2FuHz%2FdWKlD2HHuggQVqpDlIJGhPIWgdtH0sgqdvaIVs%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb00afbf8b38b3c-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cortex-dental.com

    2026-01-09 01:08

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 01:08:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qEw%2FL9aKJxdcpXmggbG2nSrH%2BNPHlKR3w6S1z%2Fr7aF1bc36BQgq%2Ft8ppiOSou4F7G0Co8i94UIFAzZEi%2FvEkuM3QFmKPi1LhQ7uFpl10i5A%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bb00afaef023d63-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> cortex-dental.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9bb00afaef023d63</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">142.93.129.190</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.vechirniy.kyiv.ua

    2026-01-08 23:59

    HTTP/1.1 403 Forbidden
    Date: Thu, 08 Jan 2026 23:59:20 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8637
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9bafa5ea08e9f8e8"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JtLTGYlZhjgrebxnUDsDfkVMn7IwmqH2KA%2B3P%2F96FpZxhdpik11nTbbwK4HbDTblfv%2FeaO5wbvthPYsuZJXrM4auat3cI4Hyq7kHOCbljkC%2FxoycfoRwaIJZPI1WIWQLg64eITRQFg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9bafa5ea08e9f8e8-SIN
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'www.vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9bafa5ea08e9f8e8',cH: 'zZ1mkLltfRmNjYZ58PRjwr9kG7i1k8FJ9xr1jc18ClM-1767916760-1.2.1.1-NRHqDR6lrmdwB4TbQS04kVWi6PUaGRD4A.dOp.pOWBCPdbGqw2dpsXCDCSgpIVvx',cUPMDTk:"\/?__cf_chl_tk=VdAp.vcWbmbkTxiIJ0HOpCvfgYurSwtxMtL6rjsfa8M-1767916760-1.0.1.1-0V66l34lkj4JCRQOc6nkqcNDcQJjAxFaBWekdabq4T8",cFPWv: 'g',cITimeS: '1767916760',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=VdAp.vcWbmbkTxiIJ0HOpCvfgYurSwtxMtL6rjsfa8M-1767916760-1.0.1.1-0V66l34lkj4JCRQOc6nkqcNDcQJjAxFaBWekdabq4T8",md: 'jzaxTEEpEC9tVxCUujMO2o7zGm5rLwVOsUTVk5O4L0c-1767916760-1.2.1.1-ygvr.0WW22TUGndqGx0KZqLOqTigZZep1g10aKPh6c5EhO_BSlNt6MkaeEb8_QF7AG58WMM4eu7AtZggLGAYR_OuQXa0e7HNvtYh84n6EvlOEKV4T0dsTXOfjAtvUoN18JAfCtbeVsz67jqvSO4OygnNmD5i6h4wJH19HYRJ7PEmbqLvASTrvX2oyVeUxwJsCPaZJWCXM8fm2KK8BvVmsfhh0bZwl7KFL.4bCld6F244rlBTRTQwULiYq2eqwma0IaQbgir7ih9gkFPH7bMUso7GzVNLL.fhXv0ASwlOuqLBqQ_SXcy9e2WTbKVl6BPujVYgDe_Xh4lVRdzLd6G37UnrktQ9FlbrWMEjNtzLdFPn87YA1IlrpjZxtIIK.PqZQCAw_X1HJp49S3shvU7ZTD3AM8crJZXh9g7sCqXmNHBZQDqfVVxkmsKu279bq4dXyAvtOBT63nq5HZHz0PTP2Le84UnyV.XMRkkiExlFKZTSuHixg1ibIDn3d25b_511LiWPjJhuj_i0obpOI_b5M_Kjdvyxk9QRrXiE2PxOgyvtIJWNZMKhZnRqu2QyBLZLIq4biqwKyOGTQ088z2ZWrMBDgYMdv5kcpEsD6zdE0CE4UFFEpoEaovAxSueOIyGtNJMp9LHu8NVlyL5YngRmYAa0aCm2yh8aVxeKw9b690UpS4_Ng71Kpr8Eh3suJKWxAHQ_1_O7zhCFzSSCVXQiZNAxJ.iMzppYggDwQZW.Ry4dKjQe3q7dqk_j72UcdTGe2MABUejLODeSELi9esmiEpRljaT3_Gbyn3nQIWdCB6ZbcPyIHtfLgmwp2SEuPjWTnwSPbnEqb4SoIkEeC70llra0xtqcMr4o1ZNf5Z3f1AfTrbG9BvPTQ7BD5bGVqxvM3OZEQjMBu3wE1Bsf6wCiud.pqUPYbDKiSXHNDbnLxKxNW7EwwZ0GWEuAAxzMhGVqe9yTRt3xWPMTenP8pSJnRw',mdrd: 'lYBWqhWoYUi4UUUmTE98YXlo6G2m7MyV1Mn31Tbq9GI-1767916760-1.2.1.1-qLSg3BeraScxTyXXszgwhDXj8u8.cJk0Td8ddArxC.9CNvO32Ncu.zIZ_9SAppGsYanHSt60QmwNPzYYv11yFoqyzAzXtXYpiknkVoJSLVb_SIA.Ds4P2leEJx4UI1MvFsYAqdjb25huVyvgg5xxGGvgsZoTjVZE3P1gq4ZZ0A4Ah21eDw_HUViKTvcIZlUo8So_I5Rj2cfxYCcc969ZPfLwPb9iNMoG0AjTM6R2bdS9twZVtwNUFkYQdj68HwCAg_ryQdHnsI0Cc2AadlXpCNOvMj.xoI3V7dTwQH7iWluG6vn5y8XaV0_Jb2G0s0CJIy_NnTvjAnLsxZsNccQ9zZfMBnw._S.n6KiKlbH.nsDuQ9i3zPgeOJkosjTif7o7gin8nXApIOcermsL4QDDWEuLqaoFWsl
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cpcontacts.oragold.gr

    2026-01-08 23:39

    HTTP/1.1 521 <none>
    Date: Thu, 08 Jan 2026 23:39:37 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Thu, 08 Jan 2026 23:40:07 GMT
    set-cookie: cf_ob_info=521:9baf89070f259b2b:FRA; Expires=Thu, 08 Jan 2026 23:40:07 GMT
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CqcithoNUj9BU7PN4lzAc94WDuDw4JqkRSn%2FLaLdzWtQ6dI1AU%2FiCvM9W0uGAzrrqeCGreOEvy1L8OSCXhCxHHraZjEM2OZBlZLkgy5hzlJI9A%3D%3D"}]}
    CF-RAY: 9baf89070f259b2b-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · h.dese.datacosmos.com.br

    2026-01-08 22:21

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 22:22:03 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Accept-Ranges: bytes
    access-control-allow-credentials: true
    access-control-allow-headers: Content-Type, Authorization, accept, origin, user-client
    access-control-allow-methods: POST, OPTIONS, GET, PUT, DELETE, PATCH
    access-control-allow-origin: *
    content-security-policy: default-src self; script-src * 'unsafe-inline' 'unsafe-eval'; script-src-elem * 'unsafe-inline'; style-src * 'unsafe-inline'; font-src *; connect-src *; img-src * data: blob:; frame-src *; object-src *; worker-src *;
    last-modified: Tue, 01 Apr 2025 16:55:50 GMT
    permissions-policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
    referrer-policy: same-origin
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    expect-ct: max-age=86400, enforce
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19,cfOrigin;dur=1410
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Ha4oXE5wxsYwcUf%2Fi%2BwBbIfJL3Ob1IcAObiQObjv24R%2FlmcxvYjw1T77uG5KVyKiTwMZWhdxHLFySWXw3EWyIaWGiEVciwd1mJ9thzZZ4%2Fe5Is9dan6g"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9baf175c0881f99f-SJC
    alt-svc: h3=":443"; ma=86400
    
    Page title: Hoop
    
    <!DOCTYPE html>
    <html lang="en">
    <script>
        (function () { var w = window; var ic = w.Intercom; if (typeof ic === "function") { ic('reattach_activator'); ic('update', w.intercomSettings); } else { var d = document; var i = function () { i.c(arguments); }; i.q = []; i.c = function (args) { i.q.push(args); }; w.Intercom = i; var l = function () { var s = d.createElement('script'); s.type = 'text/javascript'; s.async = true; s.src = 'https://widget.intercom.io/widget/ryuapdmp'; var x = d.getElementsByTagName('script')[0]; x.parentNode.insertBefore(s, x); }; if (w.attachEvent) { w.attachEvent('onload', l); } else { w.addEventListener('load', l, false); } } })();
    </script>
    
    <head>
        <!-- Download Canny SDK -->
        <script>!function (w, d, i, s) { function l() { if (!d.getElementById(i)) { var f = d.getElementsByTagName(s)[0], e = d.createElement(s); e.type = "text/javascript", e.async = !0, e.src = "https://canny.io/sdk.js", f.parentNode.insertBefore(e, f) } } if ("function" != typeof w.Canny) { var c = function () { c.q.push(arguments) }; c.q = [], w.Canny = c, "complete" === d.readyState ? l() : w.attachEvent ? w.attachEvent("onload", l) : w.addEventListener("load", l, !1) } }(window, document, "canny-jssdk", "script");</script>
        <!-- End download Candy SDK -->
    
        <!-- Google tag (gtag.js) -->
        <script async src="https://www.googletagmanager.com/gtag/js?id=G-ZS8J67B1SX"></script>
        <script>
            window.dataLayer = window.dataLayer || [];
            function gtag() { dataLayer.push(arguments); }
            gtag('js', new Date());
            gtag('config', 'G-ZS8J67B1SX');
        </script>
        <!-- End Google tag (gtag.js) -->
    
        <!-- Clarity integration -->
        <script type="text/javascript">
            (function (c, l, a, r, i, t, y) {
                c[a] = c[a] || function () { (c[a].q = c[a].q || []).push(arguments) };
                t = l.createElement(r); t.async = 1; t.src = "https://www.clarity.ms/tag/" + i;
                y = l.getElementsByTagName(r)[0]; y.parentNode.insertBefore(t, y);
            })(window, document, "clarity", "script", "h9osgp95be");
        </script>
        <!-- End clarity intregration -->
        <script type="text/javascript">
            const {
                setTimeout,
                clearTimeout
            } = ((globalContext, undefined) => {
                const timeouts = new Set();
    
                const setTimeout = new Proxy(globalContext.setTimeout, {
                    apply(target, thisArg, args) {
                        const tm = target.apply(thisArg, args);
                        timeouts.add(tm);
                        return tm;
                    }
                });
    
                const clearTimeout = new Proxy(globalContext.clearTimeout, {
                    apply(target, thisArg, args) {
                        if (!args.length) {
                            return clearAllTimeouts(target, thisArg);
                        }
                        const tm = args[0];
                        return clearTimeoutById(target, thisArg, tm);
                    }
                });
    
                function clearAllTimeouts(target, thisArg) {
                    for (const tm of timeouts) {
                        target.call(thisArg, tm);
                    }
                    timeouts.clear();
                }
    
                function clearTimeoutById(target, thisArg, tm) {
                    if (timeouts.has(tm)) {
                        target.call(thisArg, tm);
                        timeouts.delete(tm);
                    }
                }
    
                return {
                    setTimeout,
                    clearTimeout
                };
            })(window);
        </script>
        <meta charset='utf-8'>
        <meta name="viewport" content="width=device-width,initial-scale=1">
        <title>Hoop</title>
        
        
        <style type="text/css">@font-face {font-family:Sora;font-style:normal;font-weight:300;src:url(/cf-fonts/v/sora/5.0.16/latin/wght/normal.woff2);unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;font-display:swap;}@font-face {font-family:Sora;font-style:normal;font-weight:300;sr
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · oppdater-helsenorge-no.filegear-sg.me

    2026-01-08 22:20

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 22:20:32 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9baf14b71f9d9b58-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · lithiumonemetals.com

    2026-01-08 21:08

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 21:08:41 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9baeab73a952c197-BLR
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · lithiumonemetals.com

    2026-01-08 21:08

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 21:08:21 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Location: https://www.lithiumonemetals.com/
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pB6oVK%2FYRHbMvXlhIlwI%2Flv7itFgNZX7mvyNwrlaBGmRSEalr98yj7vBoOYH0S2WYER5ukEQ9%2BN2Bczl5rEXsSAYy4ix6tP6AE9eOU1On2DQPaE%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9baeab6f5bea21eb-EWR
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.lithiumonemetals.com/">here</a>.</p>
    </body></html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · lithiumonemetals.com

    2026-01-08 21:08

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 21:08:21 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Location: https://www.lithiumonemetals.com/
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xOsTBFflJ917s0i8f7vn1JLSt%2B6TNlCSYoldBQUXOxF4j1m%2Bs8jCM5p%2B3RbpNPGT0LbRwy9%2Bb7KnZ%2FxPv6nJ7h%2FB%2F7Cs30PUZrzc5ZzrUov%2B4CI%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9baeab72089d4dac-FRA
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://www.lithiumonemetals.com/">here</a>.</p>
    </body></html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · resvu.io

    2026-01-08 19:22

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 19:22:37 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Link: <https://resvu.io/wp-json/>; rel="https://api.w.org/", <https://resvu.io/wp-json/wp/v2/pages/12>; rel="alternate"; title="JSON"; type="application/json", <https://resvu.io/>; rel=shortlink
    Vary: Accept-Encoding
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=RTb0K4lQsKVG4CzxzbwBwCG6Hz%2FpdTEPuLTCLGeKlvOHyZ18PNHROhTB%2BlDXJhu3UpOpMfyDFfy0lkVc%2F4SAaG1MMGbhHM4%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9bae1085bf231e5b-FRA
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · fij.ng

    2026-01-08 18:02

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 18:02:49 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    cf-edge-cache: no-cache
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=QdSq6avKufQJO2wlDaLBAn2j0nZYdr8jZ1iROHilnI%2BptaEwm94yae%2B2jdZKKDXeIDX2UornWrnphMlGkZ4L1E31JScx"}]}
    CF-RAY: 9bad9ba7ee4e9bfb-FRA
    
    Page title: One moment, please...Loader
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="utf8">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
      <script type="d098c6d648b484aa3b7a8b97-text/javascript">
          (function(){
              setTimeout(function(){
                  window.location.reload();
              }, 5000);
          }())
      </script>
      <link rel="icon" href="data:,">
      <title>One moment, please...</title>
      <style>
    .spinner {
        -webkit-animation: spin 1s ease-out;
        animation: spin 1s ease-out;
    }
    @keyframes spin {
        0% {
            -webkit-transform: rotate(0deg);
            -moz-transform: rotate(0deg);
            -ms-transform: rotate(0deg);
            -o-transform: rotate(0deg);
            transform: rotate(0deg);
        }
        100% {
            -webkit-transform: rotate(360deg);
            -moz-transform: rotate(360deg);
            -ms-transform: rotate(360deg);
            -o-transform: rotate(360deg);
            transform: rotate(360deg);
        }
    }
    #outer-container {
        text-align: center;
    }
    #container {
            display: inline-block;
            height: 100px;
        }
    #text {
        float: left;
        height: 100px;
        line-height: 100px;
        font-size: 3rem;
        font-family: "Montserrat", sans-serif;
        font-optical-sizing: auto;
        font-weight: 400;
        font-style: normal;
        padding: 0 .4em 0 .2em;
        letter-spacing: 0.06em;
        color: rgba(38, 122, 72, 0.86);
    }
    @media (min-height: 180px) {
        #outer-container {
            margin-top: 0;
        }
    }
    @media (min-height: 360px) {
        #outer-container {
            margin-top: 5%;
        }
    }
    @media (min-height: 540px) {
        #outer-container {
            margin-top: 10%;
        }
    }
    @media (min-height: 720px) {
        #outer-container {
            margin-top: 20%;
        }
    }
    @media (min-width: 1450px) {
        .throbber {
            width: 90px;
            height: 90px;
            float: left;
            padding: 5px 0 5px 5px;
            opacity: 0.86;
        }
        #container {
            display: inline-block;
            border: 3px solid rgb(38, 122, 72, 0.86);
            border-radius: 51px;
            height: 100px;
        }
    }
    
      </style>
    </head>
    <body>
      <div id="outer-container">
        <div id="container">
    <div class="throbber">
        <svg class="spinner" width="90px" height="90px" viewBox="0 0 47 47"
             version="1.1"
             xmlns="http://www.w3.org/2000/svg"
             xmlns:xlink="http://www.w3.org/1999/xlink">
            <title>Loader</title>
            <defs>
                <polygon id="path-1"
                         points="0 0.375484146 0 15.7255695 15.7013244 15.7255695 15.7013244 0.375484146 0 0.375484146"></polygon>
            </defs>
            <g id="Page-1" stroke="none" stroke-width="1" fill="none"
               fill-rule="evenodd">
                <g id="Logo" transform="translate(-5.000000, -2.000000)">
                    <g id="Group-2" transform="translate(5.000000, 2.000000)">
                        <path d="M22.6150244,4.52988293 C23.1538049,3.06256585 23.6031707,1.59582195 24.231939,0.158882927 C25.1902805,2.22459024 25.8190488,4.43989512 26.7768171,6.47579756 C29.1417195,7.40376098 31.7164024,7.7929439 34.1116829,8.69110244 C28.9623171,11.2663585 23.7229634,13.7510537 18.4836098,16.176139 C19.7709512,12.2545049 21.2382683,8.4217122 22.6150244,4.52988293 L22.6150244,4.52988293 Z"
                              id="Fill-1" fill="#467C45"></path>
                        <path d="M13.7718598,8.94461585 C16.1424939,7.68077439 18.4500793,6.28968902 20.8207134,5.02527439 C18.9240915,10.8412378 16.7747012,16.5614817 14.8465549,22.3774451 C12.7292622,18.3950549 10.895689,14.2544695 8.9044939,10.2090305 C8.27228659,8.85004268 7.5455061,7.55353049 7.00844512,6.16359146 C9.31545732,6.95342073 11.4648476,8.24935976 13.7718598,8.94461585"
                              id="Fill-3" fill="#467C45"></path>
                        <path d="M24.2134256,15.0745049 C29.4602305,12.4969561 34.7379866,9.91940732 40.0157427,7.4031878 C39.1565598,9.61276098 38.1747183,11.7300537 37.2232549,13.9086756 C38.4504134,16.2099561 39.9544134,18.388578 41.0898646,20.7511878 C35.4435598,18.9405415 29.8287793,17.0381878 24.2134256,15.0745049"
                              id="Fill-5" fill="#467C45"></path>
                        <
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ehotelier.com

    2026-01-08 16:42

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 16:42:03 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: https://ehotelier.com/
    CF-Ray: 9bad25596acda9c3-BLR
    CF-Cache-Status: MISS
    Cache-Control: max-age=31536000
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Q3zDM%2BXCXAfm%2FueOMVvD4iPS%2B1HTnNu3JdEcir%2BrYrCims5ytem04Ln%2BAhB%2F0MNiXeLB6XonBiGFEdXHbOTDBRI0IQLZM2yvconeYg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ehotelier.com

    2026-01-08 16:42

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 16:42:03 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bad25594f7b8bc6-SIN
    CF-Cache-Status: HIT
    Age: 29816
    Cache-Control: max-age=31536000
    Last-Modified: Thu, 08 Jan 2026 08:25:06 GMT
    Link: <https://ehotelier.com/wp-json/>; rel="https://api.w.org/", <https://ehotelier.com/wp-json/wp/v2/pages/100>; rel="alternate"; title="JSON"; type="application/json", <https://ehotelier.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache, platform=WordPress
    x-cache: HIT
    x-cache-enabled: true
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9AQ63PokFXIu8VX5GpQ5Y%2Fh2QQaK%2Bmak71umM8cLYenLViG8%2Fj89ObATluN54VlNf7%2FBlkVRvOHYljP%2FFyU%2F6RvnOwz0cN1ADgU1Jw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ehotelier.com

    2026-01-08 16:42

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 16:42:02 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9bad2557ec8ffbfb-EWR
    CF-Cache-Status: HIT
    Age: 29816
    Cache-Control: max-age=31536000
    Last-Modified: Thu, 08 Jan 2026 08:25:06 GMT
    Link: <https://ehotelier.com/wp-json/>; rel="https://api.w.org/", <https://ehotelier.com/wp-json/wp/v2/pages/100>; rel="alternate"; title="JSON"; type="application/json", <https://ehotelier.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache, platform=WordPress
    x-cache: HIT
    x-cache-enabled: true
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=StVBavrMCGq3wRZranw%2BXzyzPTImiSZCDb%2B8Cm8b8BhXN37yVTVzfvgdBx50oJN7LTAs49hT1USVjDp7Vfha%2FbCyWHcfRbT%2BFKm%2BVQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · colormotionphotosbychapmanandlasswell.com

    2026-01-08 15:58

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 15:58:11 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=0, must-revalidate
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=18,cfOrigin;dur=56
    referrer-policy: same-origin
    x-content-type-options: nosniff
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lIEspgeOO3oQDBbTZHiGHFvcFalBcTD17hkxpFbsnn2ZYc9OfNNIC3EgQJgkPXHmnMatR%2BTQE7dA4rmH1dR7NUuLHJPiYe2C8oI8jMoBBROjm0%2FsFb8tBQWVuwtkHm7m09OORhd3CNp4"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    expect-ct: max-age=86400, enforce
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bace51b0daab90c-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Color Motion Photos by Chapman and Lasswell | Home
    
    <html>
    	<head>
    		<title>Color Motion Photos by Chapman and Lasswell | Home</title>
    		<meta name="description" content="Your photo comes to life. Color Motion Photos by Chapman and Lasswell | Home" />
    		<link rel="icon" type="image/x-icon" href="/favicon.ico">
    		<link rel="apple-touch-icon" type="image/png" sizes="180x180" href="/favicon-180x180.png">
    		<link rel="icon" type="image/png" sizes="192x192" href="/favicon-192x192.png">
    		<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.8/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-sRIl4kxILFvY47J16cr9ZwB07vP4J8+LH7qKQnuqkuIAvNWLzeN8tE5YBujZqJLB" crossorigin="anonymous">
    		<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.13.1/font/bootstrap-icons.min.css">
    		<script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous"></script>
    		<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.8/dist/js/bootstrap.min.js" integrity="sha384-G/EV+4j2dNv+tEPo3++6LCgdCROaejBqfUeNjuKAiuXbjrxilcCdDz6ZAVfHWe1Y" crossorigin="anonymous"></script>
    		<script src="https://cdn.jsdelivr.net/npm/masonry-layout@4.2.2/dist/masonry.pkgd.min.js" integrity="sha384-GNFwBvfVxBkLMJpYMOABq3c+d3KnQxudP/mGPkzpZSTYykLBNsZEnG2D9G/X/+7D" crossorigin="anonymous" async></script>
    		
    		<script type='text/javascript'>
    		const tooltipTriggerList = document.querySelectorAll('[data-bs-toggle="tooltip"]')
    		const tooltipList = [...tooltipTriggerList].map(tooltipTriggerEl => new bootstrap.Tooltip(tooltipTriggerEl))
    		
    		/*!
    		 * Color mode toggler for Bootstrap's docs (https://getbootstrap.com/)
    		 * Copyright 2011-2025 The Bootstrap Authors
    		 * Licensed under the Creative Commons Attribution 3.0 Unported License.
    		 */
    
    		(() => {
    		  'use strict'
    
    		  const getStoredTheme = () => localStorage.getItem('theme')
    		  const setStoredTheme = theme => localStorage.setItem('theme', theme)
    
    		  const getPreferredTheme = () => {
    			const storedTheme = getStoredTheme()
    			if (storedTheme) {
    			  return storedTheme
    			}
    
    			return window.matchMedia('(prefers-color-scheme: dark)').matches ? 'dark' : 'light'
    		  }
    
    		  const setTheme = theme => {
    			if (theme === 'auto') {
    			  document.documentElement.setAttribute('data-bs-theme', (window.matchMedia('(prefers-color-scheme: dark)').matches ? 'dark' : 'light'))
    			} else {
    			  document.documentElement.setAttribute('data-bs-theme', theme)
    			}
    		  }
    
    		  setTheme(getPreferredTheme())
    
    		  const showActiveTheme = (theme, focus = false) => {
    			const themeSwitcher = document.querySelector('#bd-theme')
    
    			if (!themeSwitcher) {
    			  return
    			}
    
    			const themeSwitcherText = document.querySelector('#bd-theme-text')
    			const activeThemeIcon = document.querySelector('.theme-icon-active use')
    			const btnToActive = document.querySelector(`[data-bs-theme-value="${theme}"]`)
    			const svgOfActiveBtn = btnToActive.querySelector('svg use').getAttribute('href')
    
    			document.querySelectorAll('[data-bs-theme-value]').forEach(element => {
    			  element.classList.remove('active')
    			  element.setAttribute('aria-pressed', 'false')
    			})
    
    			btnToActive.classList.add('active')
    			btnToActive.setAttribute('aria-pressed', 'true')
    			activeThemeIcon.setAttribute('href', svgOfActiveBtn)
    			const themeSwitcherLabel = `${themeSwitcherText.textContent} (${btnToActive.dataset.bsThemeValue})`
    			themeSwitcher.setAttribute('aria-label', themeSwitcherLabel)
    
    			if (focus) {
    			  themeSwitcher.focus()
    			}
    		  }
    
    		  window.matchMedia('(prefers-color-scheme: dark)').addEventListener('change', () => {
    			const storedTheme = getStoredTheme()
    			if (storedTheme !== 'light' && storedTheme !== 'dark') {
    			  setTheme(getPreferredTheme())
    			}
    		  })
    
    		  window.addEventListener('DOMContentLoaded', () => {
    			showActiveTheme(getPreferredTheme())
    
    			document.querySelectorAll('[data-bs-theme-value]')
    			  .forEach(toggle => {
    				toggle.addEventListener('c
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · colormotionphotosbychapmanandlasswell.com

    2026-01-08 15:58

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 15:58:11 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=0, must-revalidate
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19,cfOrigin;dur=61
    referrer-policy: same-origin
    x-content-type-options: nosniff
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kE%2BVUYoElpYRTBBF1ftzjSYvlUZSMn7TloA3SdWo8R9N%2Be%2FpUotC8KK%2FJfG9Hj5I0a96lkGEhQFZq3DoPpFjp650xTmJNqNfMw4ZGcMBO4o0vauW4aNV%2FxYpV9xRKBk%2Bt21Awkv3P%2FzY"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    expect-ct: max-age=86400, enforce
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    x-frame-options: SAMEORIGIN
    CF-RAY: 9bace51b0d8c38a1-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Color Motion Photos by Chapman and Lasswell | Home
    
    <html>
    	<head>
    		<title>Color Motion Photos by Chapman and Lasswell | Home</title>
    		<meta name="description" content="Your photo comes to life. Color Motion Photos by Chapman and Lasswell | Home" />
    		<link rel="icon" type="image/x-icon" href="/favicon.ico">
    		<link rel="apple-touch-icon" type="image/png" sizes="180x180" href="/favicon-180x180.png">
    		<link rel="icon" type="image/png" sizes="192x192" href="/favicon-192x192.png">
    		<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.8/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-sRIl4kxILFvY47J16cr9ZwB07vP4J8+LH7qKQnuqkuIAvNWLzeN8tE5YBujZqJLB" crossorigin="anonymous">
    		<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.13.1/font/bootstrap-icons.min.css">
    		<script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous"></script>
    		<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.8/dist/js/bootstrap.min.js" integrity="sha384-G/EV+4j2dNv+tEPo3++6LCgdCROaejBqfUeNjuKAiuXbjrxilcCdDz6ZAVfHWe1Y" crossorigin="anonymous"></script>
    		<script src="https://cdn.jsdelivr.net/npm/masonry-layout@4.2.2/dist/masonry.pkgd.min.js" integrity="sha384-GNFwBvfVxBkLMJpYMOABq3c+d3KnQxudP/mGPkzpZSTYykLBNsZEnG2D9G/X/+7D" crossorigin="anonymous" async></script>
    		
    		<script type='text/javascript'>
    		const tooltipTriggerList = document.querySelectorAll('[data-bs-toggle="tooltip"]')
    		const tooltipList = [...tooltipTriggerList].map(tooltipTriggerEl => new bootstrap.Tooltip(tooltipTriggerEl))
    		
    		/*!
    		 * Color mode toggler for Bootstrap's docs (https://getbootstrap.com/)
    		 * Copyright 2011-2025 The Bootstrap Authors
    		 * Licensed under the Creative Commons Attribution 3.0 Unported License.
    		 */
    
    		(() => {
    		  'use strict'
    
    		  const getStoredTheme = () => localStorage.getItem('theme')
    		  const setStoredTheme = theme => localStorage.setItem('theme', theme)
    
    		  const getPreferredTheme = () => {
    			const storedTheme = getStoredTheme()
    			if (storedTheme) {
    			  return storedTheme
    			}
    
    			return window.matchMedia('(prefers-color-scheme: dark)').matches ? 'dark' : 'light'
    		  }
    
    		  const setTheme = theme => {
    			if (theme === 'auto') {
    			  document.documentElement.setAttribute('data-bs-theme', (window.matchMedia('(prefers-color-scheme: dark)').matches ? 'dark' : 'light'))
    			} else {
    			  document.documentElement.setAttribute('data-bs-theme', theme)
    			}
    		  }
    
    		  setTheme(getPreferredTheme())
    
    		  const showActiveTheme = (theme, focus = false) => {
    			const themeSwitcher = document.querySelector('#bd-theme')
    
    			if (!themeSwitcher) {
    			  return
    			}
    
    			const themeSwitcherText = document.querySelector('#bd-theme-text')
    			const activeThemeIcon = document.querySelector('.theme-icon-active use')
    			const btnToActive = document.querySelector(`[data-bs-theme-value="${theme}"]`)
    			const svgOfActiveBtn = btnToActive.querySelector('svg use').getAttribute('href')
    
    			document.querySelectorAll('[data-bs-theme-value]').forEach(element => {
    			  element.classList.remove('active')
    			  element.setAttribute('aria-pressed', 'false')
    			})
    
    			btnToActive.classList.add('active')
    			btnToActive.setAttribute('aria-pressed', 'true')
    			activeThemeIcon.setAttribute('href', svgOfActiveBtn)
    			const themeSwitcherLabel = `${themeSwitcherText.textContent} (${btnToActive.dataset.bsThemeValue})`
    			themeSwitcher.setAttribute('aria-label', themeSwitcherLabel)
    
    			if (focus) {
    			  themeSwitcher.focus()
    			}
    		  }
    
    		  window.matchMedia('(prefers-color-scheme: dark)').addEventListener('change', () => {
    			const storedTheme = getStoredTheme()
    			if (storedTheme !== 'light' && storedTheme !== 'dark') {
    			  setTheme(getPreferredTheme())
    			}
    		  })
    
    		  window.addEventListener('DOMContentLoaded', () => {
    			showActiveTheme(getPreferredTheme())
    
    			document.querySelectorAll('[data-bs-theme-value]')
    			  .forEach(toggle => {
    				toggle.addEventListener('c
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · colormotionphotosbychapmanandlasswell.com

    2026-01-08 15:58

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 15:58:11 GMT
    Content-Length: 0
    Connection: close
    Location: https://colormotionphotosbychapmanandlasswell.com/
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dwTEsm%2BCCwcrJGhHuFOLYA0fR22eYyspmns92av6jvknxK%2BNb602xihysbfwcD9aWrQXAaDZoB%2B2YEzxA2SWgxj%2FrmTeldpFO7io6n%2BSJJ%2Fp5hSAchDCBLPtcUhBCwVsYoGKAM4j3HFS"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    x-frame-options: SAMEORIGIN
    referrer-policy: same-origin
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=27,cfOrigin;dur=10
    expect-ct: max-age=86400, enforce
    CF-RAY: 9bace51a9c8f4d8d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · odoo.comunidadfeliz.com

    2026-01-08 14:32

    HTTP/1.1 521 <none>
    Date: Thu, 08 Jan 2026 14:32:14 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=75,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bac672f89ecab81-YYZ
    
    
    error code: 521
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · odoo.comunidadfeliz.com

    2026-01-08 14:32

    HTTP/1.1 503 Service Unavailable
    Date: Thu, 08 Jan 2026 14:32:14 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 35
    Connection: close
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=45,cfOrigin;dur=259
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=F1eN83klRXDwSKDBMTN45KNHLEe4VzKGJvf9Vhth5XL3YRUlZowJ10YeZbNgaF2mjncv8ZnM%2F%2FHfBRjvuPC%2FIFbXNzkro4YMPmvlsi54%2Bw9sNEZUT6w%3D"}]}
    CF-RAY: 9bac67301c2c4d56-FRA
    
    
    <h3>503 Servicio no disponible</h3>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · odoo.comunidadfeliz.com

    2026-01-08 14:32

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 14:32:13 GMT
    Content-Length: 0
    Connection: close
    Location: https://odoo.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=O9fQFffZbLOOi2eYM55JTODVYELgAxY8oL5e4cCxT0WH9CVHofleaaLMP923czpUxIUikosYbrkzBSSC5tNC1XyY0uHnlKMYKWtTYShoWb1M1JUc93Q%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9bac672e5aad426d-EWR
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · kralenhobby.nl

    2026-01-08 14:02

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 14:02:39 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    location: https://www.kralenhobby.nl/
    expires: Thu, 08 Jan 2026 14:02:39 GMT
    Cache-Control: max-age=0, must-revalidate, private
    x-frame-options: SAMEORIGIN
    strict-transport-security: max-age=0
    referrer-policy: no-referrer-when-downgrade
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ZXIgfh7KnkcFfEUCAwwKOM%2FSW21X3pCbmHPfMnq%2BGDC1onzDISbclcgZRyqgbn3%2BzPgPe0GD%2Bli30ZiR0%2FhyHglPgHtchQMUazH%2FcZs%3D"}]}
    Server: cloudflare
    CF-RAY: 9bac3bdde95579c6-LHR
    
    Page title: Redirecting to https://www.kralenhobby.nl/
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.kralenhobby.nl/'" />
    
            <title>Redirecting to https://www.kralenhobby.nl/</title>
        </head>
        <body>
            Redirecting to <a href="https://www.kralenhobby.nl/">https://www.kralenhobby.nl/</a>.
        </body>
    </html>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · kralenhobby.nl

    2026-01-08 14:02

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 14:02:39 GMT
    Content-Length: 0
    Connection: close
    Location: https://kralenhobby.nl/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ysPM8TULMc0rsjWGUyjqmFlOvOzW5XnhYPkPtsCxH0dHgzHyOmScYhVMarydrXXItJPOkqtMWB19m9%2F4x%2FPs%2BIrK6I00h1SzaXnyGNY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9bac3bdca9e40ac6-LHR
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · kralenhobby.nl

    2026-01-08 14:02

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 14:02:59 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9bac3be2ee433c7f-LHR
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · astorscientific.com

    2026-01-08 06:06

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 06:06:45 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    cf-edge-cache: no-cache
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9xiVE4wcotNrlU%2Ff8kkhbqJj%2F88YGwGEmtYuR0rSKbiJlNM1HKX0AitMMCCia6CVpkrg5O14zE4tPfVDwSvOSVWNtleCXQew5J%2FCVEg1rDfz7Q%3D%3D"}]}
    CF-RAY: 9ba982bc3f1187c6-SIN
    
    Page title: One moment, please...Loader
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="utf8">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
      <script>
          (function(){
              setTimeout(function(){
                  window.location.reload();
              }, 5000);
          }())
      </script>
      <link rel="icon" href="data:,">
      <title>One moment, please...</title>
      <style>
    .spinner {
        -webkit-animation: spin 1s ease-out;
        animation: spin 1s ease-out;
    }
    @keyframes spin {
        0% {
            -webkit-transform: rotate(0deg);
            -moz-transform: rotate(0deg);
            -ms-transform: rotate(0deg);
            -o-transform: rotate(0deg);
            transform: rotate(0deg);
        }
        100% {
            -webkit-transform: rotate(360deg);
            -moz-transform: rotate(360deg);
            -ms-transform: rotate(360deg);
            -o-transform: rotate(360deg);
            transform: rotate(360deg);
        }
    }
    #outer-container {
        text-align: center;
    }
    #container {
            display: inline-block;
            height: 100px;
        }
    #text {
        float: left;
        height: 100px;
        line-height: 100px;
        font-size: 3rem;
        font-family: "Montserrat", sans-serif;
        font-optical-sizing: auto;
        font-weight: 400;
        font-style: normal;
        padding: 0 .4em 0 .2em;
        letter-spacing: 0.06em;
        color: rgba(38, 122, 72, 0.86);
    }
    @media (min-height: 180px) {
        #outer-container {
            margin-top: 0;
        }
    }
    @media (min-height: 360px) {
        #outer-container {
            margin-top: 5%;
        }
    }
    @media (min-height: 540px) {
        #outer-container {
            margin-top: 10%;
        }
    }
    @media (min-height: 720px) {
        #outer-container {
            margin-top: 20%;
        }
    }
    @media (min-width: 1450px) {
        .throbber {
            width: 90px;
            height: 90px;
            float: left;
            padding: 5px 0 5px 5px;
            opacity: 0.86;
        }
        #container {
            display: inline-block;
            border: 3px solid rgb(38, 122, 72, 0.86);
            border-radius: 51px;
            height: 100px;
        }
    }
    
      </style>
    </head>
    <body>
      <div id="outer-container">
        <div id="container">
    <div class="throbber">
        <svg class="spinner" width="90px" height="90px" viewBox="0 0 47 47"
             version="1.1"
             xmlns="http://www.w3.org/2000/svg"
             xmlns:xlink="http://www.w3.org/1999/xlink">
            <title>Loader</title>
            <defs>
                <polygon id="path-1"
                         points="0 0.375484146 0 15.7255695 15.7013244 15.7255695 15.7013244 0.375484146 0 0.375484146"></polygon>
            </defs>
            <g id="Page-1" stroke="none" stroke-width="1" fill="none"
               fill-rule="evenodd">
                <g id="Logo" transform="translate(-5.000000, -2.000000)">
                    <g id="Group-2" transform="translate(5.000000, 2.000000)">
                        <path d="M22.6150244,4.52988293 C23.1538049,3.06256585 23.6031707,1.59582195 24.231939,0.158882927 C25.1902805,2.22459024 25.8190488,4.43989512 26.7768171,6.47579756 C29.1417195,7.40376098 31.7164024,7.7929439 34.1116829,8.69110244 C28.9623171,11.2663585 23.7229634,13.7510537 18.4836098,16.176139 C19.7709512,12.2545049 21.2382683,8.4217122 22.6150244,4.52988293 L22.6150244,4.52988293 Z"
                              id="Fill-1" fill="#467C45"></path>
                        <path d="M13.7718598,8.94461585 C16.1424939,7.68077439 18.4500793,6.28968902 20.8207134,5.02527439 C18.9240915,10.8412378 16.7747012,16.5614817 14.8465549,22.3774451 C12.7292622,18.3950549 10.895689,14.2544695 8.9044939,10.2090305 C8.27228659,8.85004268 7.5455061,7.55353049 7.00844512,6.16359146 C9.31545732,6.95342073 11.4648476,8.24935976 13.7718598,8.94461585"
                              id="Fill-3" fill="#467C45"></path>
                        <path d="M24.2134256,15.0745049 C29.4602305,12.4969561 34.7379866,9.91940732 40.0157427,7.4031878 C39.1565598,9.61276098 38.1747183,11.7300537 37.2232549,13.9086756 C38.4504134,16.2099561 39.9544134,18.388578 41.0898646,20.7511878 C35.4435598,18.9405415 29.8287793,17.0381878 24.2134256,15.0745049"
                              id="Fill-5" fill="#467C45"></path>
                        <g id="Group-9"
                           transform=
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · astorscientific.com

    2026-01-08 06:06

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 06:07:04 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba982b9d8f8ac78-YYZ
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · astorscientific.com

    2026-01-08 06:06

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 06:06:44 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    cf-edge-cache: no-cache
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=46D1Te%2BigOhTFa%2BK0sbPqRz9tohqpevder4YHDEl5YH1G6V3rzCB%2FDoMaZgT3BocS%2BztEkD9zxit8%2Fy%2F1J2IBfPKSgr0ppQ%2BDPhhIYrnT8sFcw%3D%3D"}]}
    CF-RAY: 9ba982b51f9163d2-LHR
    
    Page title: One moment, please...Loader
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="utf8">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
      <script>
          (function(){
              setTimeout(function(){
                  window.location.reload();
              }, 5000);
          }())
      </script>
      <link rel="icon" href="data:,">
      <title>One moment, please...</title>
      <style>
    .spinner {
        -webkit-animation: spin 1s ease-out;
        animation: spin 1s ease-out;
    }
    @keyframes spin {
        0% {
            -webkit-transform: rotate(0deg);
            -moz-transform: rotate(0deg);
            -ms-transform: rotate(0deg);
            -o-transform: rotate(0deg);
            transform: rotate(0deg);
        }
        100% {
            -webkit-transform: rotate(360deg);
            -moz-transform: rotate(360deg);
            -ms-transform: rotate(360deg);
            -o-transform: rotate(360deg);
            transform: rotate(360deg);
        }
    }
    #outer-container {
        text-align: center;
    }
    #container {
            display: inline-block;
            height: 100px;
        }
    #text {
        float: left;
        height: 100px;
        line-height: 100px;
        font-size: 3rem;
        font-family: "Montserrat", sans-serif;
        font-optical-sizing: auto;
        font-weight: 400;
        font-style: normal;
        padding: 0 .4em 0 .2em;
        letter-spacing: 0.06em;
        color: rgba(38, 122, 72, 0.86);
    }
    @media (min-height: 180px) {
        #outer-container {
            margin-top: 0;
        }
    }
    @media (min-height: 360px) {
        #outer-container {
            margin-top: 5%;
        }
    }
    @media (min-height: 540px) {
        #outer-container {
            margin-top: 10%;
        }
    }
    @media (min-height: 720px) {
        #outer-container {
            margin-top: 20%;
        }
    }
    @media (min-width: 1450px) {
        .throbber {
            width: 90px;
            height: 90px;
            float: left;
            padding: 5px 0 5px 5px;
            opacity: 0.86;
        }
        #container {
            display: inline-block;
            border: 3px solid rgb(38, 122, 72, 0.86);
            border-radius: 51px;
            height: 100px;
        }
    }
    
      </style>
    </head>
    <body>
      <div id="outer-container">
        <div id="container">
    <div class="throbber">
        <svg class="spinner" width="90px" height="90px" viewBox="0 0 47 47"
             version="1.1"
             xmlns="http://www.w3.org/2000/svg"
             xmlns:xlink="http://www.w3.org/1999/xlink">
            <title>Loader</title>
            <defs>
                <polygon id="path-1"
                         points="0 0.375484146 0 15.7255695 15.7013244 15.7255695 15.7013244 0.375484146 0 0.375484146"></polygon>
            </defs>
            <g id="Page-1" stroke="none" stroke-width="1" fill="none"
               fill-rule="evenodd">
                <g id="Logo" transform="translate(-5.000000, -2.000000)">
                    <g id="Group-2" transform="translate(5.000000, 2.000000)">
                        <path d="M22.6150244,4.52988293 C23.1538049,3.06256585 23.6031707,1.59582195 24.231939,0.158882927 C25.1902805,2.22459024 25.8190488,4.43989512 26.7768171,6.47579756 C29.1417195,7.40376098 31.7164024,7.7929439 34.1116829,8.69110244 C28.9623171,11.2663585 23.7229634,13.7510537 18.4836098,16.176139 C19.7709512,12.2545049 21.2382683,8.4217122 22.6150244,4.52988293 L22.6150244,4.52988293 Z"
                              id="Fill-1" fill="#467C45"></path>
                        <path d="M13.7718598,8.94461585 C16.1424939,7.68077439 18.4500793,6.28968902 20.8207134,5.02527439 C18.9240915,10.8412378 16.7747012,16.5614817 14.8465549,22.3774451 C12.7292622,18.3950549 10.895689,14.2544695 8.9044939,10.2090305 C8.27228659,8.85004268 7.5455061,7.55353049 7.00844512,6.16359146 C9.31545732,6.95342073 11.4648476,8.24935976 13.7718598,8.94461585"
                              id="Fill-3" fill="#467C45"></path>
                        <path d="M24.2134256,15.0745049 C29.4602305,12.4969561 34.7379866,9.91940732 40.0157427,7.4031878 C39.1565598,9.61276098 38.1747183,11.7300537 37.2232549,13.9086756 C38.4504134,16.2099561 39.9544134,18.388578 41.0898646,20.7511878 C35.4435598,18.9405415 29.8287793,17.0381878 24.2134256,15.0745049"
                              id="Fill-5" fill="#467C45"></path>
                        <g id="Group-9"
                           transform=
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pegasync.com

    2026-01-08 04:51

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 04:51:46 GMT
    Content-Length: 0
    Connection: close
    Location: https://pegasync.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=wUjTW4DhmwdTyGa2499axWOYydqx2mbwHSLaTLG6eIG25uWHsPicvWaRPZSCloLTIfENPI5Vu4eI1gw%2FJ9xzUAgKdXYz0PXPkkPc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba914e88e700b3c-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pegasync.com

    2026-01-08 04:51

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 04:51:46 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9ba914e86d173631-FRA
    CF-Cache-Status: HIT
    Age: 53150
    Cache-Control: max-age=14400
    Last-Modified: Wed, 07 Jan 2026 14:05:55 GMT
    Link: <https://pegasync.com/wp-json/>; rel="https://api.w.org/", <https://pegasync.com/wp-json/wp/v2/pages/942>; rel="alternate"; title="JSON"; type="application/json", <https://pegasync.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding, Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    referrer-policy: same-origin
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: master-only
    x-permitted-cross-domain-policies: master-only
    x-xss-protection: 1; mode=block
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=22,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5eY5JhoTPuG9S3lcT0VobUyahQ0DEY%2BemxcpHCWjWNPU0MAQ0iplTJmCeY7s18n4PdpL8a5cO8vhI0Pzvm%2FA%2Bdfg7MOoWYVVC3Uv"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pegasync.com

    2026-01-08 04:51

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 04:51:46 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9ba914e86c63bced-FRA
    CF-Cache-Status: HIT
    Age: 53150
    Cache-Control: max-age=14400
    Last-Modified: Wed, 07 Jan 2026 14:05:55 GMT
    Link: <https://pegasync.com/wp-json/>; rel="https://api.w.org/", <https://pegasync.com/wp-json/wp/v2/pages/942>; rel="alternate"; title="JSON"; type="application/json", <https://pegasync.com/>; rel=shortlink
    Server: cloudflare
    Vary: Accept-Encoding, Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    referrer-policy: same-origin
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-frame-options: SAMEORIGIN
    x-permitted-cross-domain-policies: master-only
    x-permitted-cross-domain-policies: master-only
    x-xss-protection: 1; mode=block
    x-xss-protection: 1; mode=block
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=29,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=iW%2FzDx50MYdNbbfujN2bueOiP5FhFPtAFDjZKmFG8ApPeFX9QNZAmbx9LlVRY%2BqCMBm3idHMHj3N%2FASyYhaoKxt7tYTJb5jyyX%2F%2F"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · regionalhomeslufkin.com

    2026-01-08 04:39

    HTTP/1.1 403 Forbidden
    Date: Thu, 08 Jan 2026 04:39:29 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 4513
    Connection: close
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Set-Cookie: __cf_bm=Wz16w2w5EFYNTuCINqaHo.TELqSYwOY7frXVOFDpABo-1767847169-1.0.1.1-OxMX0XfPDQU9PxBAOHbPjlkqSbcMPDOQsyZGlgezaHJu34qsH2MJxHuI_qrY02wl_KmPXIikDpUhlZB17OU_DGxkH2i5mvbMEstpl1qjc5c; path=/; expires=Thu, 08-Jan-26 05:09:29 GMT; domain=.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    CF-RAY: 9ba902e77ce18acc-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> atlas.site</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
      <p class="text-13">
        <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9ba902e77ce18acc</strong></span>
        <span class="cf-footer-separator sm:hidden">&bull;</span>
        <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
          Your IP:
          <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
          <span class="hidden" id="cf-footer-ip">167.71.81.114</span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
        </span>
        <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        
      </p>
      <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · regionalhomeslufkin.com

    2026-01-08 04:39

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 04:39:29 GMT
    Content-Type: text/html;charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    CF-RAY: 9ba902e80891d25e-FRA
    access-control-allow-origin: *
    cache-control: stale-while-revalidate
    content-security-policy: base-uri 'none'; font-src 'self' https: data:; form-action 'self' https://accept.authorize.net; frame-ancestors 'self'; img-src 'self' data: https: http: https://regionalhomes.wpengine.com https://regentstorage.blob.core.windows.net/ https://*.bluekai.com https://*.wistia.com https://*.wistia.net; object-src 'none'; script-src-attr 'none'; style-src 'self' https: 'unsafe-inline'; script-src 'self' 'nonce-TG/dvZsd+r8TmQdgXWNKBDus' strict-dynamic 'unsafe-eval' https://*.wistia.com https://*.wistia.net https://src.litix.io https://regionalhomes.wpengine.com/ https://secure.adnxs.com https://jelly.mdhv.io https://tag.brandcdn.com https://www.googletagmanager.com https://www.youtube.com https://fs.textrequest.com https://cdnjs.cloudflare.com https://pixel.coasttechnology.org https://fpjscdn.net https://openfpcdn.io https://connect.facebook.net https://www.google.com https://www.gstatic.com; upgrade-insecure-requests; frame-src 'self' https://fast.wistia.net https://fast.wistia.com https://regionalhomes.wpengine.com/ https://www.youtube.com https://youtube.com https://www.youtube-nocookie.com https://youtube-nocookie.com https://my.matterport.com https://www.googletagmanager.com https://player.vimeo.com https://td.doubleclick.net https://youtu.be https://www.google.com; connect-src 'self' https://regionalhomes.wpengine.com/ https://*.wistia.com https://*.wistia.net https://google-analytics.com https://analytics.google.com https://www.google-analytics.com https://google.com https://www.google.com https://app.textrequest.com https://maps.googleapis.com https://api.vimeo.com https://vimeo.com https://www.facebook.com https://*.facebook.com https://connect.facebook.net https://api.ipify.org https://pixel.coasttechnology.org https://www.googletagmanager.com https://*.doubleclick.net https://stats.g.doubleclick.net https://*.sentry.io; worker-src 'self' blob:; media-src 'self' blob: data: https://*.wistia.net https://*.wistia.com https://regionalhomes.wpengine.com/ https://www.youtube.com https://my.matterport.com;
    cross-origin-embedder-policy: unsafe-none
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    etag: W/"oe6T1ftTvL"
    last-modified: Thu, 08 Jan 2026 04:39:28 GMT
    origin-agent-cluster: ?1
    permissions-policy: camera=(), display-capture=(), fullscreen=(self "https://player.vimeo.com" "https://www.youtube.com" "https://youtu.be"), geolocation=(self), microphone=()
    referrer-policy: no-referrer
    x-content-type-options: nosniff
    x-dns-prefetch-control: off
    x-download-options: noopen
    x-permitted-cross-domain-policies: none
    x-powered-by: WP Engine Headless Platform
    x-xss-protection: 1; mode=block
    x-envoy-upstream-service-time: 24
    CF-Cache-Status: BYPASS
    Set-Cookie: __cf_bm=WbY.qasw.9k13o34PUOQEq7WkwB9tlpfNx7crNRlgvg-1767847169-1.0.1.1-KpisYEYRnoJ0zHaXmqGCKqtenLFq9GpGvQWNmi4cdwHKu03PwjEPbNPbLRD0d9DyZD6PwmZ6m6z8vpGN1ERJWt9JU_FjvA4tp2KDczeU6qc; path=/; expires=Thu, 08-Jan-26 05:09:29 GMT; domain=.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · regionalhomeslufkin.com

    2026-01-08 04:39

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 04:39:29 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Thu, 08 Jan 2026 05:39:29 GMT
    Location: https://regionalhomeslufkin.com/
    Set-Cookie: __cf_bm=yUpO2YOu1fiiCnyjU19gTjwYjcq3.UJmfbl2V8qEunc-1767847169-1.0.1.1-uNUe4raJTZdHdY1MP6enQ1.nxLut_I1pqDPUKJzVBU4BxjlrQ7IWdFFhF93mB.7JMXGtWb7s3M3__4oo59LNpYkePT.2I7Rr.sBDmYuPl1k; path=/; expires=Thu, 08-Jan-26 05:09:29 GMT; domain=.regionalhomeslufkin.com; HttpOnly
    Server: cloudflare
    CF-RAY: 9ba902e6eab3d745-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · powersports.bet

    2026-01-08 04:26

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 04:26:50 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FZ9vk3Hm4rZP4yjLXUNPG6oEXRORkpakZZB3dennldMItEwZ%2BQIYC8dVpnvmPg1rViyyAI31%2BqUs9uq%2Fkzs696WMHAqmHUwo26sUblkf"}]}
    last-modified: Sun, 04 Jan 2026 01:08:56 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=1011
    Speculation-Rules: "/cdn-cgi/speculation"
    vary: Accept-Encoding
    Server: cloudflare
    x-powered-by: ASP.NET
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9ba8f05b585c5d5e-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: ...
    
    <!DOCTYPE html><html><head><meta name="generator" content="WEBDEV"><meta charset="UTF-8"><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>...</title><script>var sURLRebond = window.location.pathname.replace('index.php','').replace('index.html',''); if (sURLRebond.substr(-5).toLowerCase() === '.html' || sURLRebond.substr(-4).toLowerCase() === '.htm' || sURLRebond.substr(-4).toLowerCase() === '.php') sURLRebond = sURLRebond.split('/').slice(0,-1).join('/');var sURLRebondSuite = "UK/"; var sNomDeploiement = "_?WB_SITE_DEPL?_"; if (sNomDeploiement && sNomDeploiement !== ("_?WB_" + "SITE_DEPL?_") ) sURLRebondSuite = sNomDeploiement; if (sURLRebond==="" || sURLRebond[sURLRebond.length-1]!=='/') sURLRebond += '/';  if (sURLRebondSuite!=="" && sURLRebondSuite[0]==='/') sURLRebondSuite = sURLRebondSuite.substr(1);  window.location.pathname = sURLRebond + sURLRebondSuite</script></head><body><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"a906156edb6b435bafee3fea509120b2","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body></html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · powersports.bet

    2026-01-08 04:26

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 04:26:48 GMT
    Content-Length: 0
    Connection: close
    Location: https://powersports.bet/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ATlywt92LyiQXtLI10bf%2BP0kXRROuv7J0xD%2BiWC9MQjJoghzqnxCQZW9q0g%2Fq9otB93pYxDx9BbDCMgglztxYmisVyyJ9FZOmcDNTVIr"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba8f054ed4e52c6-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · powersports.bet

    2026-01-08 04:26

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 04:27:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19262,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba8f05afdfe6317-LHR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · nft-preview.w3d.community

    2026-01-08 04:13

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 04:13:32 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Accept-Ranges: bytes
    access-control-allow-origin: *
    Age: 1
    Cache-Control: public, max-age=0, must-revalidate
    content-disposition: inline
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ngmZV2yB2%2FtbAlMH6xoPfmW%2B5eDr8ji%2FmDRprR9JhnD1Bqn%2FPF7jETQP%2BHKIqwa25M4cl23bHiT7oXVjm6qZXl804CGDkoEk5gl1dVe9z5KZFjrw8LKn7w%3D%3D"}]}
    last-modified: Thu, 08 Jan 2026 04:13:31 GMT
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-vercel-cache: HIT
    x-vercel-id: bom1::ctbzw-1767845612879-ce611d5456fb
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9ba8dce83caf335a-BLR
    
    Page title: NFT Preview | W3D
    
    <!DOCTYPE html>
    <html lang="pt-br">
      <head>
        <meta charset="UTF-8" />
        <link rel="icon" type="image/svg+xml" href="" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
        <title>NFT Preview | W3D</title>
        <script type="module" crossorigin src="/assets/index-215e3b58.js"></script>
      </head>
      <body>
        <div id="root"></div>
        
        <!-- Google tag (gtag.js) -->
        <script async src="https://www.googletagmanager.com/gtag/js?id=G-2FGEVX605M"></script>
        <script>
          window.dataLayer = window.dataLayer || [];
          function gtag() { dataLayer.push(arguments); }
          gtag('js', new Date());
    
          gtag('config', 'G-2FGEVX605M');
        </script>
      </body>
    </html>
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · nft-preview.w3d.community

    2026-01-08 04:13

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 04:13:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://nft-preview.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GMLjny%2FTMabEGj900YzDK0dDJu9jQvtZRI6dqJI2w13Qhpwz77TQwHN06Fi0XyRyI6bACA3RbkhjEXXI8EaW75qy9Rt3rWl1rAFI7b3wEnlA%2B9xTaSZWNw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba8dce13b4265bf-FRA
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · nft-preview.w3d.community

    2026-01-08 04:13

    
                                
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · webconfig.tehuano.com

    2026-01-08 03:30

    HTTP/1.1 301 Moved Permanently
    Date: Thu, 08 Jan 2026 03:30:18 GMT
    Content-Length: 0
    Connection: close
    Location: https://webconfig.tehuano.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=2OhaL2kY09O%2B%2FgZr3zdYcElzangOnePHYMp5CXYdRj%2FQn4PkVVZq2sfwzoZNw5R%2BiFIbn1avGdMN4Qlwu8TDmrUaPbbyOh3itVN6CduFVm7WXsbL"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba89d946a24f886-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · webconfig.tehuano.com

    2026-01-08 03:30

    HTTP/1.1 403 Forbidden
    Date: Thu, 08 Jan 2026 03:30:19 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=310,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IrvDKCS6w8ZSC3OnY8LQ1yvqGx0dk%2BPN4QBOa8IXjVInYQH9Xm6SvTzrtR9UOYlF7zndQxk%2FYh6vniEYvxIWtE%2FjkQQUT8oZvvSXRQvImwv8oQx1"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9ba89d969a75f466-FRA
    alt-svc: h3=":8443"; ma=86400
    
    
    where
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · webconfig.tehuano.com

    2026-01-08 03:30

    HTTP/1.1 403 Forbidden
    Date: Thu, 08 Jan 2026 03:30:19 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=139,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YF3GcgwTdDRpXLeyNvbXF8JvHUme8RVlTE5nJlRsuwZQWAYV3sEW9n4MQukKq%2BBdVlEn91%2BQjZgYlML%2F461heRiXak1g4LXb5Irp6dK6oME1Vw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9ba89d94ada2c32b-EWR
    alt-svc: h3=":443"; ma=86400
    
    
    where
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · toduba.it

    2026-01-08 03:10

    HTTP/1.1 522 <none>
    Date: Thu, 08 Jan 2026 03:11:15 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba8812c8eb2ae98-FRA
    
    
    error code: 522
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · toduba.it

    2026-01-08 03:10

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 03:10:55 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Wed, 07 Jan 2026 22:24:54 GMT
    Cache-Control: max-age=0
    expires: Thu, 08 Jan 2026 03:10:55 GMT
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vDkbZC0T3Ye85W8UyXNdX7kk463WjDvrExa9XUcX79B1NghgGWeT1%2BFGsm1f%2FmwSa0GVV3qmL5UETQ3iV2%2BYf9xAQxHismNX"}]}
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9ba88128efd3b911-EWR
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8590
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba668876a950f75"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IFgxNSmxQbw15IUvt771G7OhNi0YcAKj%2F5vJGjG%2B3WeohOQCgy%2FVFKLxVOeavJ2T%2FaMAwKuJwENe4t2M923dm6KMO0vcUO1nusvvZz79U2sU4jEg1SCa9r1C7DPdDhqhinrl"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba668876a950f75-EWR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba668876a950f75',cH: 'PCajR92A3quEpsyQD_WebmW2oSTCrT48VXq2vf1F7aY-1767819874-1.2.1.1-r8X_q3zIUZ28Q_4TjZBkotYJCElDl05.gXd4xxGLEs8qcP38R4FJiWW2a3baQawX',cUPMDTk:"\/?__cf_chl_tk=6I9nPMiMKh2I4XVDcjaTPrtgwSlIRGtj1fjb3mOIXGA-1767819874-1.0.1.1-EnCTPXCiDtkt_Tes2mIpV1_uQAOdmi0W0X4.k1iXZvo",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=6I9nPMiMKh2I4XVDcjaTPrtgwSlIRGtj1fjb3mOIXGA-1767819874-1.0.1.1-EnCTPXCiDtkt_Tes2mIpV1_uQAOdmi0W0X4.k1iXZvo",md: 'q03i7MkHiM93txtjZ6q1i0PJGIeq_8ByOPz0aAQHNNI-1767819874-1.2.1.1-t4aDeqNPFN5mhjS6sM1DqqS12DTztyVU5723FQmlioPS4j36nbYg9DsfcH3D9INFMD23j6FLEoML27aqIOtTT4guui7W9FGIcQKQ2wZOn9cSC5qYDky8IlOxRvVMgpti9f2jBFtP1uVCqNVz0JUkoLDaxGtdOYOs8gTqNQQKd9Eo83f7iSGogGy8aswwe3pprFj_MLZMfmesVdvsow.QOeEQPkZ0TokWEPcJEhDytoTflarCar7BHyCTsb1Bk1_yPj0..yXT7dtMzr1IpJZ02sDp82tKyYulaCyEnilt4wWjA6iAnB4c67c70jUj_6hCQY1NtTiESp1Dc.KvcVojT2J8pyLziQG_b4a2ljeSystDsmvYwieXaV5yIMcFCpfcksDA5XyFNYKHOFgiokHwjyyFDcai8o6G5UvfkBzdzuAI7RkicBCrWl9wRI.ihoREDA6qmT.JhdEQHxEzXvQVkaW2mxRz0OUgrfqzuhurb0ZUwqiyVzM.GGHWd_xTL_lzXbYRrd0OsK2.tdwS60Fs6QasrreT90ODcTOr2BrFrB_u044ul0nYXndL7hBR1H8EcTMQkZFlfVN5pX8UlzrCid_fJ77Cay2xATpsNxJ7KtHrAtSTVRWowlvXNlolPOnIxBGhai0wd0JDU6rMXIO8LSiYlzkpOkuV5uvqZyODNUrlDiCFJUNW4g8Qiz04DQ2V5.AebTBZEY0sSqu59yl1pjuVE1zewlc95HIL3V72wSFASNhTMlH5nUTNtsc6I8oLU7ESwRZZguhhtCrPDF8Qxs30K4Kd83qM9SGZqIgqdjrDqhlgdtPNg_HIIoGu.c2SqJDMLSJxcNhgtq3iVtgUT7q.Wbuse_zUrmWFXRxGgZEtswY6gnYv7Xy09918.V7vDGZP8qrW7jIGVf3.JXtgCQdPEdL.gJUMfm2Vj4yrIXTvwnw_LeSq0xphDlxvhHd2K80ce6htWA2SXoVD0NGqjA',mdrd: '9NdQO4Tk9fKfnEdaFrc75Evzg08kRDfHVcd91r8Iw7s-1767819874-1.2.1.1-LkrO_SFkLqDei2jdi3SEF_.a.DmKNKBZfE3HjQ2MhBZdksrB5TKWooAFBEXPirHHO2jPnTA3DVStytRz3GPgkCpYI_ZqaPYELlOHMNIv63E2w5oqJKHraXsNnxQ4AeCfHaYdRH4r3ZA1Wo_VA_v1Q5imVbOIH4GCjwyQezOl2CSZ5u5MXHopTIgR_vLCu9DP9ZFP5haRZG6jHk_q1wlpm6xKpY.3xkUbJF4rTuiu9rKpTcvoyMfH0kH73mph25JC7.JjCPW.KEUReGIK3sQNKsmJe8wjFDTB975cMo_eZSPT6vWIlfSDnyYbvDlP3a.EFAyJTCkXLIvBI_boCfyb8HVf6HCNu3v4xxI_hVqnXL9GHZFiH.qujkp25wfhKK4YGR5c0x5p.rgrj.ZJasc1CsntubSOJQn5maj
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8590
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba668876c2cef03"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RJ7ys0GgmaHCjW3iVxzdaXcmnDfPKnidi67N5yIevqaRTc9ZzeLiSkEVO3yXJZOUZB9q8B%2FYduDMrsWRChkSRLrGTZ%2FyqqFUriT8THIGjgmbV%2F6jYYdew0t%2Bcv90Ep83OUZ5"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba668876c2cef03-LHR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba668876c2cef03',cH: 'k1JiRF.LjdsW5n45Ps7.ypTZeE0eZZ4sQ6d9R_eckEs-1767819874-1.2.1.1-25qC.gbiUdzmSjwhh.IqgiA1R4xxwMCYKsnaBwAGgJzHfpIuYaVF0dNDKAxMm_f8',cUPMDTk:"\/?__cf_chl_tk=xq64cjnpbfWh0Yllv6cNluvMlCgI8THZ59VqroHhaqk-1767819874-1.0.1.1-YWaFz.vrxgegcXAXz4vgfzQHMjQMAcWljaT3mdYNRiI",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=xq64cjnpbfWh0Yllv6cNluvMlCgI8THZ59VqroHhaqk-1767819874-1.0.1.1-YWaFz.vrxgegcXAXz4vgfzQHMjQMAcWljaT3mdYNRiI",md: 'yyuhITsWMjf79csnb6lpQXmsZ2vZ.Yv53pMYBzk42sE-1767819874-1.2.1.1-Lx7OwwQwS2P1ZwHB3CUN1rUv_WPPYqAIBh9hF2IiX_RXWCpOYyFmBwRz04gxZCYeSgtCuWEuBxIbXI4GmAFDmrLxnTzOKDSEFlSPHbp1iXNVYyVmqxyuZ8MJLOB4fHtJoxRNtvrk9OMUu6TwZCWmtfJZh5qQXaY1oZUlmouwoEha1fyuXIGlQHjc5S2kQTC9pM2Pw1ttQRovdl9htw6dju0bk6G77xGLazGM9t4hbCygHnG_ZW5QS3exUt7.lCt1hi6Bo__RCXJz.DNB1wqUklW9N3ax0iLa.pBWuCFecHwymyMyrXiklbzRty7e6HzYHLnQu..N0URkU_vpEfnGxuOL54OeVSnjKQ_sMg2xx6AJI46su7.KPn4FbP4lnvw_xSe7k0T0Glci_mLl6p.yUOGLikgc9PJCe1KufDidelJo6acu18OhagFva5Qx6QV2nf8JsdJqXqkWDjgdeEznimsPl3M0v4d3I6NDdPfep0fAGTKQ5IPnN1Brc7y2VAgY2tp_PRJwt0dXI0XQ8JDavhNpXvbyVkz144yNK292KcY9i7IXh5nmJgrYpu9tHvaiLAQKgVIz7HB0Ea.LGSKBSpcjuWrl4xRvbQBflNKqI0FftbvROdRLu6w2Xba8cYHeiy4zlIIhCtJfIV5vovlBjktpb0VoG4q.EfkODfVLRoSvXdmVsRTPEne0Y9Ggs7PAizvEwAeVRBtKmCpF4fYwTJh0b3vQNXYnCBrArgxIxfPvxxkJk3n.VYo9vs8m6YPzlWONtFgMXJRW6UmbBV1lfxVDTLQPTvMPDbSHtrMNKa5EjKUrbS9FBcu8N3HvXuew6Oaq8CXxPcfXTtDTPbe1zPy1zPrjLUe5QMPE_TULI7NjhB4WkBgcdgk.IF9zpSB6YU.i4s_dF.7zWFp1wDk4vQsB_B2LdmYkmkT597QaPge9gwxgZz4S2UUJzHWj2xxnpJuMlCCePszw99X_tDi9IQ',mdrd: 'FMrR.GgKKgii9i_Brul5lIG9lrzNtOtOhL0KiSoURpo-1767819874-1.2.1.1-rfbe4JUxJsRXbeVB6DSW_5YmQEL3s9NX.gjxU30X4NLQ6WHBUIyh4YVdoT8QWWiL8awinNhgi4teiOIXxKodAanZr7Bl6bQLwQ_OzPPJKTWjOYap2Y_zBmyexRQDyEgD05UU2Kjqefls_KUtcIPTieG82dppu53lwe_S8CP2BT8iEI_wHAYXgRWfbLM3if4cU_UmBssPE0XThEuzOXIrPy45LaKvQEg5W3JEd9ghwadgdfC1zrMb0K2AoetFqkpbSaHtgnJ3nRcrBspWjWx25.GaW7MBBX52O0x6HKzwe0JcFOjHeYjl6wTNLcdjTWKVrRn2loDeaTHGompoPaCqU2x5ZNHmnr0hgqrZK_fy5_G1ssejVRxZiJFK2JR_BPbi.5Cuijpn1tks42NtNWuhzF2Fzhpj8W61_zp
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5266
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba668873d8863b7"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f2GCankQLrY60UdCCxiTjxfBUVEutS3z3AwZVOqPzW3B9p4BvCcEsaQ3jeQslPNOIYDw8kTJVS%2BPeu6kkvBbWk0FB86ayx9Rp1jX4NKYLOoU0Hm07Q%2Bml%2FtHUCvbjim49nhr0285xg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba668873d8863b7-LHR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'www.vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba668873d8863b7',cH: 'P1mOlqmcJifQMSTxka37Js1619ALd6LrQ9XU2UmV5bo-1767819874-1.2.1.1-3C0tr5vkLD198tYmOATZgpQ7F67pRSG0fiLxoYunjAjdBhZjmvV.u5Q02FCdn5Ft',cUPMDTk:"\/?__cf_chl_tk=fcmT0an_NuYSJfN5mseHGakfYX9fIMF1pcZvu5eHVIs-1767819874-1.0.1.1-eukWegy_YJbuXCa564C9CNicsqBzvP_nxxvSRyDlsmo",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=fcmT0an_NuYSJfN5mseHGakfYX9fIMF1pcZvu5eHVIs-1767819874-1.0.1.1-eukWegy_YJbuXCa564C9CNicsqBzvP_nxxvSRyDlsmo",md: 'XNHoHXaAK7dNQkflphJJX6xfVwm71U4ScdLXpRDnBWg-1767819874-1.2.1.1-BNwdEHLNyKTElaf5VPM0dV1H5o8IMH9.i_gx6RkE2bF069mHmHAMR1Rns5ePox4v03bd1D4vxFMemAOkQus7.GbtysJj41tT_.Putny_Prv4kwAyt2ZlANmmo7vKpdTXsXUd_NLmsxTkeim7fWXUKdqS5PkzRrmUb375n76gs.kdbqwYqeHGOtmYH4.NjRXlUyVz.OPQsimFn5jKbk75wpMbO2Vk2BcyCS3F8l.TwdYfqOIK8yNPqHwuy6Rs6vz1qKqMs1IoYNfT3XyKXsVfQuwM3zK6swzlBRnIHvNvve8gnC.seor9kZfoHsuay_o1hXmTvzuUXm2udY9Bdpc21YlV1EJhlXsaWQJOpIqphcKvpdEfkHdDYZSD96TlpW8XYqijyPe3q7StY8wVISNN_FSlgdO5cTcAmgu5Q_d3Dk0TzCkcoivIRtIN4JuDh4kg0f9szEGw8FVy_nmG1yM6ACGKS88A7fzqrPjArNS2sw0kaM33.JYhBnZgyhfhIDVOcoAvNGYL_5Zy4viDqahxxHRpXnXlckQgAe_193eD0Lc_sNajcT_0q6fflLgVicAI04mOSnKo_4zIKiScVNqeiv2ZlRZlPN1toucdSB..X0Nijr4b.q.BRtZ.TW0THn6YgIKZM5vydD7YrY_icdtc.fwNnX0bZ4HD.Am_HwpCKUr24x8onoEtPlhNABdFZ_vxL.8Wv78GEiE_IxEspLpEGYzo1X7fqV1kmHrbvOogjniSpdk8PPDv3wkddA1EIPH3SKUwgzapr5jafWq1Ds6lI88V6pwADIXr3mZoygCthRZj.VSoUVPSmWszObJWDU69MPH7JFR_uhfLr.OOhQEjoxNUufZ0IIEpSxwG6ozkE_N6zZN6EkLHm7BoLRk2uRCYZlWjScoesgW5czYP4GceY8huCBkdPh6wRyaiBJdg1Rq5hoWIlKxJyjDtbYcnXg6sWOm22dH.3g4rfKMdFwCW8g',mdrd: 'NiDPptIx6j3akJEM7EtV6MFNkTry26cI.iPOFrRenTU-1767819874-1.2.1.1-.B4yJI0U39_M3HYg5gBnsS5eQojW1kG9sCV.gx5WSi6994GBjPOCRmacnStKwg.npug8V_e5L64oxymNtV_gXx6bcTdEvn_2XN7u4P0EgcNz93BxkgK0qZP46ENQHwhVoAMreXJ8Egu5FiuB3J_86Nsohx6de548z.efDC.NtJsJnw3qoPmbDYJgvaD0ATYmlaNETgu8Z93bMty8bsCKiMqWDRGCulWEPRA8Ih61Y6Mfh6l7GR5Dj1l2QmY48_KoLZwWjPvnedLBW_d1XNlX2sTkbaKmY0u.yHmf00LYmDGjM1Q2WmZjNopta0_g.8YLKWNwh0C9zF9L_XVHhxcdbXvrMphsUABFaVcIKmoK.vX2WGHnHa8UlJM0RT02GQyovOCI7h2uJcXVEtQ3Vpebt4y_jqOosdX
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8637
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba66886ec9fb19e"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2UDQjM%2FoRRjGoCqzNkuuWSTaJFrFRewh%2B0%2F2Y2aV6lQ%2FIQbH3SzxI4HsTJroXQOgr2zCaIjg%2FbHWj03o4zCmyaVTBJiqZMjaCJVjpac%2FZoThNdjFy%2FT4cKz1qzdoe9M4nlXI15eRyg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba66886ec9fb19e-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'www.vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba66886ec9fb19e',cH: 'S2Ld9J5lnYnffo7L__lmbd3CEC2.vNapzElbMMX6cqM-1767819874-1.2.1.1-NMheIZcQqRFLhM8W8J79IzQlLuDQ69lI__VY8JULumuKYYtyZnX89BaBvgjDcMJ7',cUPMDTk:"\/?__cf_chl_tk=YGvKgrHS4hzmePbJP2nn8QQa55qAxuxxKHrWnG9tn2U-1767819874-1.0.1.1-Q3EfwG7gAa7L4gIM.GRgFiZQ4NisLF4UpezyjF56WVs",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=YGvKgrHS4hzmePbJP2nn8QQa55qAxuxxKHrWnG9tn2U-1767819874-1.0.1.1-Q3EfwG7gAa7L4gIM.GRgFiZQ4NisLF4UpezyjF56WVs",md: 'HOgM66iMi5OmgxpEx.yLNJtCaIuY9lalt5wnYLPUP4s-1767819874-1.2.1.1-3WKgEzvB4wXy7vfCjEEkS2.FyMMIst44tYnMDrpiRZFaTLCCa1Q4BBVOa6YoPEAWclCXKlCiywdg3uvTngMEkUKDh8A8F.dto6qipGFqubV1qPlYLzYW00d9AOy1D3kKHjkV1Nm8AOMMcJySrou_bKSEhoXgvkD7YB64eM56HoE9mcDhpW_wCeUA8Va070yryZK2mvUO7vSV4div6xfuAeiqD3MR2PH2W7Akuzzu3AfWyUj03dJqUvNX0UoVNx7UbWAf6TJW1aDcM_6a2SS.OqAl9SHUQ7mBR.IPPirlQpCfv7gMVOZ6j0Cuhx7D4vBB4iEmcXiBNKPcBTU6T_IRz8nLlEg5s1sQPhuqGg4ukDNDD_CKhjiiJl7cugKGaHZZkD1uiG7Ou3Fxaqi_BjfBMD96l7dJLdw_7eVg6JEAJy8dZTUSfXYFu3lLAJ5.IvkN5ZT0.wD3yb8kbFDdHNaMovUyRdk4ip1vt.9nM.LLFRhY0azliojtYz1OEU._qItqlJVtOIIMafGOaePRLjb.wRMo0kejPURxH_JgJlkAuhRa7GhA3fAyTmpRhlDQNEWkz5dZXPYra8_YSChhajCMyZHWw9VLat_QP.M.SPpfDd4Xog7Yulj.Ojdsnb9DKc1pyEJXEp2PxT0zTea0qMAngIzNJEeRAnvRV3AA13JibagpOp1hO0uLY_2j8Y5OhSjKtIW2iwN_OgiYPfo6z1yQjtU3JMWJTqKq9guqbzaIycAzkABVtHg6RKtwNQUEOC9_jsCv1l9oLtGTpYVlCIuew32vYZ.A_x1dXzSjWFbMio7p5OXILhpImxUBuQBTVY8ynGTI7uO96EXnYffqWv4ARpLGVAuBurVVSebAC8sRpqrEXzjcmj0tDuBd.AxWddj2CbrbYYKz1odDk3SaG0J6sLOXGSCKSIY1ULpQ4rmkNaLjBRMWbpnypEnyEV2xrgU9_1TWuRkShKDJsScZNoU8HA',mdrd: '.xHuv1trPdtgL8jmPChOSjhYHQGlK4vnWLpk_RcGi_4-1767819874-1.2.1.1-CkPxMoR3rmkch_0ZO82voo2Z.bjpFkfZdrrS291mPSlJk6MQIzeIAmyhY_.f1WjStVsbwQZ.12O77YArBpjb8X79uPv3zuOzhfgw4YIuP_KjlbnBqGDjMa_ux8BHWDANeDSm7t4L9YDlhbWbOeUOfT4RXtegtZtbVLItT3A5eWiHxtLVynP44sEPbDhbsl2FKmJkMnsl2wb8if_w5GgBOeGhxhJPVYJwamk.5y3PhzlosT6dWzlXe2Ovv8EsIw.xqYWpO_8d8M_WkEs20iK_c0PhOLZyR_34Qiior4HFSIN1VMn48AkldcELSA.clHMl37sPwHwQHN6dcsTiNSsvmfR_YUD1bPzwld8I4F97HEyOHu963m6EXIraf5BjE9nAWtYCBQXtkBmne3STO8SKzSPLJ4M8eOa
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8594
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba66886dc04dbd8"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IrbhBbrGFKT1SvayIhiVjiulouWEayCZIp8rOO7A35FbTJ3ZjSZRQAcbFYHFeZm2CDjhSejPqX1OwhW1f0o9LpAEXm4Qw%2BHVeLdAQDygpw2qnCtosVUta50V7aieUrjmZ192GBhbXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba66886dc04dbd8-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'www.vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba66886dc04dbd8',cH: 'HdYjD2sijC5jGK1IhFqzdpnOLr6VUQvkP8DdRINr5r8-1767819874-1.2.1.1-XsTzJB5a0BOrwk.cFSbDmn6Ex9Xlp7YqL5qUQY931hqQn_N15Ssq2MCGQiFmXPWK',cUPMDTk:"\/?__cf_chl_tk=01F_TaKqKkF9mY12oSWIQidDsHozQqV63EjRD9zM7a4-1767819874-1.0.1.1-xOvOct0K79cj8xcmUrj4E86Y5ZtjHDYpyu8.syXA8dA",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=01F_TaKqKkF9mY12oSWIQidDsHozQqV63EjRD9zM7a4-1767819874-1.0.1.1-xOvOct0K79cj8xcmUrj4E86Y5ZtjHDYpyu8.syXA8dA",md: 'Bb4vKKf_znK0HOWaYDPrS0C29dw_Ig.nRYycC5FyP_g-1767819874-1.2.1.1-qjOmXS.Ury_U99tzT69Q39trvUpxp.3A9Y0h0YZP3Bbi5QHVxIIUSOe1IhUFZojN0yU31qljeIRGgVS9XuXIWZ7it4xrU1iS8trrJwp5cRfQLnsH86bdJPjzujLythIWN6H_uOWpN2AyMFzYGj3uoNTm35mc7GvTssKxM6dHnMLkcBfSjpPemwmbXKj38lMTnZ8Sjj7RaiZOeoZUsaHAyRzSh2V5dHW484swrlfo5frfakZXhdlRp_zc5V_jUkPC667DWX33AaiqLelAiho3yEN8v5J.PFCfp7ELfrsScgUntgxYuAo2hdi.IKlovs775dPBIhVLKigj9.gkzByjR.TPIvG8mJgBsshIdMySg8iE7LOZAarjHNpkclpsr21Zn7a3ngdtxWx.nzXVT.duq6igiT7Ux0.FT7RNE9djq_Sqqk09AhbuY6U8EvHeaxEQC_vUIZRTD7U1kEk2Ii5ZIk6ubhO9ZLGOM8L6JG07viXNUMd9eQZ_.2NgwzdYhwyqJ2YSUiQ8AbcUKje.vz9ZB40eOiyI0.VDt9XfUpQyeIkYDHcJ.kGMcrGCAJLxLwYhqfD7NWSdpRAB1tHMyMh4e9l8_H6CnhKVXPMdiLOp97FnTfUN3QTCDCkHSDCwt2azbl4MyACJfk0_F.L.lHQ7q14If.2gjZzD980VY1Gx2WTWLC1jrcFVCCZ1BQi0dAMDap_UYnSTPTcpFvIrV5M3wpGIN1GwZJ.pcEk.64zLRPOknszOg7wt1pjfnC2mKYETUIdSa2hoz7oePX40hawHBfB1GE3OfSFxrUCiEgTJW1l9qj.Oqo5L0h55Xhwu.R4fQfJxw4T0uIXMqEZwrN3obS6wRtywuTZStgklAmMs5OW7.EQTSfrXrQvAIs53vJuHvLpcn3lEhJqQEue0BU3RZDw1hF7QpwRRGIqFluEec2.wAvHAiQRxxzHiJ40Wuztaq75X6nEdqGSjc_.33FqyKw',mdrd: '_B7AQzV_5k7i0EFhD.5CWkJFAa6hFtFXpVCjGwMMeqA-1767819874-1.2.1.1-lz4wUS6DdMNK0j5q3QHdHNRPU7lhuBvEYGPPE7v5M4Wgb8fExCEutNVdLRtwF0SCiVLITUoignEwmlYY2UCYcXuJqGglkq3UNFRXIcbrqHCAPjIlvLK6OWk.ZDHt2OgbwCOKoMYsVLThG8kAWa6lNt6hBNvCD8qUFxvVZ0I5F6U0bprSnEf1T8JdWkUjrNijEaogUVqGFloZzJvaf.mCwV1QJY9v1I9iq3lT2JiW1mzJj2kj_1VXG4fzLPjwZtzXvdyfFM8OnXicyUGoAwhLZMWbzv89SGZnhV0o5Jylnv7eUrbkiQFNrlOQD1743jc7fuFSfzUajP4_rNuJVR.fYSzY85xZmvTFZBrSZsgNGqA7sjxIbCuPRpmeXiEfQgqZ5kvt9H6oeirBlf76WsTP67BQOB_KggO
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vechirniy.kyiv.ua

    2026-01-07 21:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 21:04:34 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5241
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba66886c872bb50"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jrj1FzkgvM0qHzRxvSOIajt5Gps3xydp58aw7CketjONfazNHyEhU4t3S2PUHMilCFFpJJMqrSGm7Mz2euidk5EbShF8M0mjND50qfSF%2BXqcZzVpmjLNoYCE4NpdjADe%2Fvri"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba66886c872bb50-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'vechirniy.kyiv.ua',cType: 'non-interactive',cRay: '9ba66886c872bb50',cH: 'HZCB7Xvv7I9Wg__7G8wglutbSr7bgDgOanZZEi2kJeg-1767819874-1.2.1.1-61mLgZdpVhMoV5junVQ3pABC55oFMaxf6oPtAzWQCiPmdzgv3vLJBtViGSMeX_Z5',cUPMDTk:"\/?__cf_chl_tk=_l5fDgJAZsr5Q9ACTSwIB.KxqF4bNbgZfFnxYFGwln0-1767819874-1.0.1.1-IwA7MdxdQJkzq9itMRx5x0g7M_jFrNpbMIVQy1c.noQ",cFPWv: 'b',cITimeS: '1767819874',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=_l5fDgJAZsr5Q9ACTSwIB.KxqF4bNbgZfFnxYFGwln0-1767819874-1.0.1.1-IwA7MdxdQJkzq9itMRx5x0g7M_jFrNpbMIVQy1c.noQ",md: 'M4pBJ.XepMS5z0gihGDADsu.Src_dmsVtprJMXA.y1o-1767819874-1.2.1.1-yVtCCbFtasIzc.aaSrQsi006KN8P7x8rAiZT32HK4ahwm6LJ9GjRHiygK6sY_JZTbTAXsPCSyI44iWracNYag7hxkwZ18PDoSr8phOT3vt_n.ZtICrwOi294p6_CoT8gwZL1P.zImxolb4b.lg47Fd_RKjjfCTYwzdMWNZLV3K1_Pv5PYPtHuPLcxtTQyI2jh5hX9KiqkhVuw0gy17qkprd634fTjT9fzDiURqBbrllvRMKBfpCwrjiE4e6bRb_zO605P3HqeCARqMe6Wb6YwxrcL4AVCioe5Uw7uUb90jadJVmBR0cHXZJoXxcE981XR4I8VZ8mqmffkhL2xyXJQbXlDRCVjYHO2YWm9nAC1.OhtBFjNFlNPmY1Y.rpzhPiw_P31aKLKM05kFcAVgTPvHT.k0HpIZnqBi8A7v7q7Irs6ZkGsY7V4dRhUIYy02wfVptSViGsi2LNl5IND.NIcjpSDGbyGZuIMg4WLuchHzzBp5Xr6MTqaeO6UnSXzcqOoB6O1R8fTrXQyPrmS_MFArEUVLgCLvk3yY8lIfBTBBLaeeLC.j2wXUI4O0wPHDH5AuX2dytK_EjjuwvlWV3A5bTjrGQFqXUqZrREBGSj25Yp9kZUEDOAdhRNA6WALcSbqwc91eQC7gkGyIJv6vfiST9ekZLNpo_n6lOj1FBJu_rUTT5coDADS_X0uunpvJy6CI71lOnJjmffaeFhlbx77nbhvVHY.lda7EGjlsWAIYR_oPaBznuHGfqCfkzLwlbI6zZ8lCLvslcbffnd5B8dWDtJJ6k9_jGL0fwOvnOhZILzeB1JI4WRnhGMoryv7XUj49YUaN86SmXaNfUbQ9FMeV9oDztPDL1ZGwcmO.b8Ga22t6eXtjlwAs.VULr2BwKbMOWgeiyKhwoSXgddNPPi5X2cU3Qro63nOva9a9SlnapwR5XKUWbz.t4wDnzZWysWfHC0QruSWlCoJcO2.bkiWA',mdrd: 'EqMvohtthxecq5wliLRAk6gM8L2Ekvd2XtCyeg4i0Xs-1767819874-1.2.1.1-qKTllYaWwApS28pDrTevRetrNDZNOWv7mbUNkuNCUWqqLbC7dpQaaaCOZSHKdp.0AivQExnChBsSMonh0cbN0MHbvLhryxHjvrk5MMaNSkmmo1Ulesiy9tbxkI5G9mlSaPPsU.uliBAqYs3UkwxlvnOGigyFMSnF_lE2sZfGTlDoOu7B2sGHmhhBp_PfjVe0st2h.TJV7bKWva1lXZiRhDxv2gohor1Jx_ToyqDzMkTrMVysJQDiuE8oY.Hw6MNK4w1N3NSeFxHiVWrnp7pjPrFs7CasCIhP8qeyW2XvvueZqp_zHR.WItmGGnJOSY4Bt_dgigU7bIkI7Y09N2Y74S2eM2oontyRc5eeeLrPF9U0MJDeKPxSb5ur02tns1ixMU7hQrgTckTacxr2wC8iMJl5Jw.26fC1yKq
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cosmosec.dese.datacosmos.com.br

    2026-01-07 20:24

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 20:24:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Wed, 07 Jan 2026 20:25:14 GMT
    set-cookie: cf_ob_info=522:9ba62db5dd1bb818:FRA; Expires=Wed, 07 Jan 2026 20:25:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19395,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4oKgCVaS0Tps1DQ7HeqodF5L7BVPEAYd7dvUxA8Y%2B8YdvukWU4IhdEA03TSe7jFWsdzj8Hc4z9LsCYmP0onbLnis8Nk0OwHhJjPSMPCDho8TQQK4d4QNWqr%2FRs1%2Bcg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9ba62db5dd1bb818-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cosmosec.dese.datacosmos.com.br

    2026-01-07 20:24

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 20:24:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://cosmosec.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=TeAnG8sH37w0sFRA3F9AqVPl47mCkxAynSmTr38Qbtz%2FaAUDSd2CgGTSV41jJLivr24jTplJ59dxYjLVtTK3J209DvfnE%2FO9gmoSKnFtD7kNvj1OLWLmpClMKCPvCQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9ba62db57ce89766-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cosmosec.dese.datacosmos.com.br

    2026-01-07 20:24

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 20:24:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Wed, 07 Jan 2026 20:25:14 GMT
    set-cookie: cf_ob_info=522:9ba62db56f534dcd:FRA; Expires=Wed, 07 Jan 2026 20:25:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19698,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=V3PVPJmjns4bPiDLRazHgUVSLQ8qm4E2FcmqgBSWm%2B%2BsvTnvN%2BkoFy5wrhiDqUlIyY9PPL%2FXN3Jjppxhe5ktFEJVPDLlASzQYYP4JZzZNa2vGMBYFAHUzrvu5GjOqw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9ba62db56f534dcd-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · vd.propanraya.com

    2026-01-07 17:46

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vd.propanraya.com

    2026-01-07 17:46

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:46:16 GMT
    Content-Length: 0
    Connection: close
    Location: https://vd.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5X7fzAdrM9H5S1QI6SWvtCBsO3J%2Bx5vJNBPR1iPIj34nP6JD%2FzfrRISq59%2FoOseo60EDS4bJeGxJRg5upRxohVcqFFvzzX3dorPMcUAcbiI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba5460d59bca450-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vd.propanraya.com

    2026-01-07 17:46

    HTTP/1.1 302 Found
    Date: Wed, 07 Jan 2026 17:46:17 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    location: https://portal.propanraya.com
    Set-Cookie: ci_session=42ee5e55f48860dc915660a3e8556c6a55d3858e; expires=Wed, 07-Jan-2026 19:46:17 GMT; Max-Age=7200; path=/; HttpOnly;HttpOnly;Secure
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=542
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qXiuE553q1BffkFWSC%2F3lJH%2B3MqUVVySQ7h4OtvOrTeZysEC8ezS8imf0qOHAqXIItLOfhYCHef5W8I3q%2Fs0j%2FYjLsV43ty5Ftggy5hFgvc%3D"}]}
    CF-RAY: 9ba54610dabf500c-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tracking.propanraya.com

    2026-01-07 17:45

    HTTP/1.1 521 <none>
    Date: Wed, 07 Jan 2026 17:45:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=390,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba545702b6ea8cb-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 521
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tracking.propanraya.com

    2026-01-07 17:45

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:45:50 GMT
    Content-Length: 0
    Connection: close
    Location: https://tracking.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xPjrXKTXpM7bFf8wWUD0LVbr%2FaTsa2OI%2BFZPY5lRe5rIG0pg4UiCKp0yb7wRrXB3cZHoTnsX20G1XeQfGvT5THnVoXh7aievVXXBQcyTJpfskzS%2Ft3Q%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba5456cc9365e7c-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tracking.propanraya.com

    2026-01-07 17:45

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tender.propanraya.com

    2026-01-07 17:45

    HTTP/1.1 521 <none>
    Date: Wed, 07 Jan 2026 17:45:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=404,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba5456e9bb9e7b0-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 521
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tender.propanraya.com

    2026-01-07 17:45

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:45:50 GMT
    Content-Length: 0
    Connection: close
    Location: https://tender.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=E4jDz7AlSBwL6tncQRQYfWiojJV0AD388vNl%2Bthgx55VNb64nEfOd4DkGo7PJM45ap5JNU55s1Gm0fUEOHeqk%2BeS%2FTHxCoQds60w9uDduwSb3625"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=3,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba5456b6ef5abf1-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tender.propanraya.com

    2026-01-07 17:45

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · rop.propanraya.com

    2026-01-07 17:44

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:44:04 GMT
    Content-Length: 0
    Connection: close
    Location: https://rop.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=b7MG3HpL%2BHf%2BMqaQECgiCzY5fWJcMNAh7LjMNUw5nlWa%2FHPTbTweql76PayvMWY13GLd%2Br7PP1dGRLVYZWcb48JyRhsUVtFLH4KUkJB0K2wl"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba542d24f5fd969-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · rop.propanraya.com

    2026-01-07 17:44

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · rop.propanraya.com

    2026-01-07 17:44

    HTTP/1.1 500 Internal Server Error
    Date: Wed, 07 Jan 2026 17:44:04 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=17,cfOrigin;dur=63
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=X8bG%2B71uk0f1RfJKjEShSzDqc3iq112GQrd8jM7XbCxKeVCJhxipky22et%2B0ICATFtTwmvA0hPh5U7iQEOf8IlMJtvKsLnt3u0zTn9GYJ%2BXj"}]}
    CF-RAY: 9ba542d2484313b2-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: Database Error
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
    <meta charset="utf-8">
    <title>Database Error</title>
    <style type="text/css">
    
    ::selection { background-color: #E13300; color: white; }
    ::-moz-selection { background-color: #E13300; color: white; }
    
    body {
    	background-color: #fff;
    	margin: 40px;
    	font: 13px/20px normal Helvetica, Arial, sans-serif;
    	color: #4F5155;
    }
    
    a {
    	color: #003399;
    	background-color: transparent;
    	font-weight: normal;
    }
    
    h1 {
    	color: #444;
    	background-color: transparent;
    	border-bottom: 1px solid #D0D0D0;
    	font-size: 19px;
    	font-weight: normal;
    	margin: 0 0 14px 0;
    	padding: 14px 15px 10px 15px;
    }
    
    code {
    	font-family: Consolas, Monaco, Courier New, Courier, monospace;
    	font-size: 12px;
    	background-color: #f9f9f9;
    	border: 1px solid #D0D0D0;
    	color: #002166;
    	display: block;
    	margin: 14px 0 14px 0;
    	padding: 12px 10px 12px 10px;
    }
    
    #container {
    	margin: 10px;
    	border: 1px solid #D0D0D0;
    	box-shadow: 0 0 8px #D0D0D0;
    }
    
    p {
    	margin: 12px 15px 12px 15px;
    }
    </style>
    </head>
    <body>
    	<div id="container">
    		<h1>A Database Error Occurred</h1>
    		<p>Unable to connect to your database server using the provided settings.</p><p>Filename: core/MY_Controller.php</p><p>Line Number: 6</p>	</div>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"81a861d95c4448938ddfe37acb4af29b","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · puc.propanraya.com

    2026-01-07 17:42

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · puc.propanraya.com

    2026-01-07 17:42

    HTTP/1.1 500 Internal Server Error
    Date: Wed, 07 Jan 2026 17:43:01 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=5,cfOrigin;dur=792
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=TZ1mXIZUYRYRzzkFOpZ%2BBBaKgnwjM69SFriW%2BQo9y1WN%2Fm%2FefMHk%2FYM09wKei0SiuVWOVZ%2FuEVBLUAhh%2FKjINOunew5qRA%2FT8kz2nhILwYCc"}]}
    CF-RAY: 9ba54143a8c797d2-EWR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Database Error
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
    <meta charset="utf-8">
    <title>Database Error</title>
    <style type="text/css">
    
    ::selection { background-color: #E13300; color: white; }
    ::-moz-selection { background-color: #E13300; color: white; }
    
    body {
    	background-color: #fff;
    	margin: 40px;
    	font: 13px/20px normal Helvetica, Arial, sans-serif;
    	color: #4F5155;
    }
    
    a {
    	color: #003399;
    	background-color: transparent;
    	font-weight: normal;
    }
    
    h1 {
    	color: #444;
    	background-color: transparent;
    	border-bottom: 1px solid #D0D0D0;
    	font-size: 19px;
    	font-weight: normal;
    	margin: 0 0 14px 0;
    	padding: 14px 15px 10px 15px;
    }
    
    code {
    	font-family: Consolas, Monaco, Courier New, Courier, monospace;
    	font-size: 12px;
    	background-color: #f9f9f9;
    	border: 1px solid #D0D0D0;
    	color: #002166;
    	display: block;
    	margin: 14px 0 14px 0;
    	padding: 12px 10px 12px 10px;
    }
    
    #container {
    	margin: 10px;
    	border: 1px solid #D0D0D0;
    	box-shadow: 0 0 8px #D0D0D0;
    }
    
    p {
    	margin: 12px 15px 12px 15px;
    }
    </style>
    </head>
    <body>
    	<div id="container">
    		<h1>A Database Error Occurred</h1>
    		<p>Unable to connect to your database server using the provided settings.</p><p>Filename: core/MY_Controller.php</p><p>Line Number: 23</p>	</div>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"81a861d95c4448938ddfe37acb4af29b","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · puc.propanraya.com

    2026-01-07 17:42

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:42:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://puc.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mcwSNFASmylGymQOErTdtl7tHCFjsTC69zw%2BuWZiuFr6ji08QJ4DkLu%2Ba5DY1BT6cK3rgkq2bE2sWekTGsV2JXvFQN5ggViu%2Fyebqmf%2FAw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=22,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba5413e88590858-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pr.propanraya.com

    2026-01-07 17:42

    HTTP/1.1 500 Internal Server Error
    Date: Wed, 07 Jan 2026 17:42:51 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    Set-Cookie: ci_session=2074ac9862d72a1363d8bc4e34936d95eb9d3797; path=/; HttpOnly;HttpOnly;Secure
    access-control-allow-methods: GET, POST, OPTIONS
    access-control-allow-headers: Content-Type, Authorization
    x-frame-options: ALLOW-FROM https://rpd.propanraya.com
    content-security-policy: frame-ancestors 'self' https://rpd.propanraya.com https://pr.propanraya.com
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=5,cfOrigin;dur=279
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JzJ0RGbkY8KpC3Jc9zec%2BLLuUVM%2F18piSonI2sFeqATAhEaiGrAII6pSqQMMYBEcpo0O%2BZkZFLX1y41C7bbJDwX7Hv7tPs%2FlJfgDEh2C"}]}
    CF-RAY: 9ba54107d9a9c332-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pr.propanraya.com

    2026-01-07 17:42

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pr.propanraya.com

    2026-01-07 17:42

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:42:49 GMT
    Content-Length: 0
    Connection: close
    Location: https://pr.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=R7CgC%2FnBnaxMUkE7xLCj6zesXJr8jGSDJR1Zolpn6pGzCYdQVsVIWVZzLHocD5pAcEMzKMemwIuKZLr6ZF%2BwE61pww%2Fak0iNIewkonKj4r4%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba541016def6ade-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · omis.propanraya.com

    2026-01-07 17:41

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:41:08 GMT
    Content-Length: 0
    Connection: close
    Location: https://omis.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=c78gcvL6EzeTu7o4xtIw6oiEkCaO0iurqnO0n0VBBHd2HGaqYxQYYVP1swFxRY3tdabmUFj0avKOiM68An1NteElS8gmct5T8US0gyAxEMg%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba53e86597fc337-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · omis.propanraya.com

    2026-01-07 17:41

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · omis.propanraya.com

    2026-01-07 17:41

    HTTP/1.1 500 Internal Server Error
    Date: Wed, 07 Jan 2026 17:41:09 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    Set-Cookie: si_tampan_session=4ca4c725565bbd907da2d1b0eb3459eda54803e2; expires=Thu, 08-Jan-2026 03:41:09 GMT; Max-Age=36000; path=/; HttpOnly;HttpOnly;Secure
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=16,cfOrigin;dur=645
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=a2CyJTfhpW4w%2FvBxlkV%2FvGMF4LpMUjLRY2iMki0OglPqsd4CFEDeTpMF4F4ksOjLvv3O%2FIChCpdfv0fOhN1YxUpDwdMWyq5QU9ukmr3fLAuCOA%3D%3D"}]}
    CF-RAY: 9ba53e89ab03dca8-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    
    <div style="border:1px solid #990000;padding-left:20px;margin:0 0 10px 0;">
    
    <h4>An uncaught Exception was encountered</h4>
    
    <p>Type: Error</p>
    <p>Message: Call to a member function row() on bool</p>
    <p>Filename: /var/www/html/crweb/application/models/Ion_auth_model.php</p>
    <p>Line Number: 1271</p>
    
    
    	<p>Backtrace:</p>
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/libraries/History.php<br />
    			Line: 23<br />
    			Function: row			</p>
    		
    	
    		
    	
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Loader.php<br />
    			Line: 173<br />
    			Function: _ci_load_library			</p>
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Loader.php<br />
    			Line: 192<br />
    			Function: library			</p>
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Loader.php<br />
    			Line: 153<br />
    			Function: libraries			</p>
    		
    	
    		
    	
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Loader.php<br />
    			Line: 65<br />
    			Function: initialize			</p>
    		
    	
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Base.php<br />
    			Line: 55<br />
    			Function: __construct			</p>
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Base.php<br />
    			Line: 60<br />
    			Function: __construct			</p>
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Controller.php<br />
    			Line: 4<br />
    			Function: require			</p>
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/third_party/MX/Modules.php<br />
    			Line: 123<br />
    			Function: include_once			</p>
    		
    	
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/application/controllers/Apps.php<br />
    			Line: 9<br />
    			Function: spl_autoload_call			</p>
    		
    	
    		
    	
    		
    			<p style="margin-left:10px">
    			File: /var/www/html/crweb/index.php<br />
    			Line: 331<br />
    			Function: require_once			</p>
    		
    	
    
    </div>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · online.propanraya.com

    2026-01-07 17:40

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:40:53 GMT
    Content-Length: 0
    Connection: close
    Location: https://online.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dcekGfemr8gSM7DFI%2B2Dr1Cg5roBomRkzp13%2B6X1VMeniwJxajUUnYOOVgGGtZKh5a5EBkqRJTTtN4TbiX%2FacUrjPIYNQn6RUMJ36l85RNdkOD%2BI"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=18,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba53e2c0c323672-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · online.propanraya.com

    2026-01-07 17:40

    HTTP/1.1 520 <none>
    Date: Wed, 07 Jan 2026 17:40:54 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=493,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba53e2f3e05d348-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 520
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · online.propanraya.com

    2026-01-07 17:40

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pder.propanraya.com

    2026-01-07 17:40

    HTTP/1.1 500 Internal Server Error
    Date: Wed, 07 Jan 2026 17:40:52 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    strict-transport-security: max-age=63072000; includeSubDomains
    referrer-policy: no-referrer-when-downgrade
    feature-policy: vibrate 'none'
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    Set-Cookie: pder_session=1eb0e55b1e11144f193c35cb1c0d437074107b4f; expires=Wed, 07-Jan-2026 19:40:52 GMT; Max-Age=7200; path=/; HttpOnly;HttpOnly;Secure
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=534
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GTVMXYYF511bf6wSG3DXTP%2BSF9Mr3qUfmXIM0wJW4nMBBcepYu5X18oPQ30dcD7uByfoiBacUNVM8m5TjaDy2EaPMqVeQAYSPhlVzBw3dnE44A%3D%3D"}]}
    CF-RAY: 9ba53e236d328f38-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pder.propanraya.com

    2026-01-07 17:40

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:40:51 GMT
    Content-Length: 0
    Connection: close
    Location: https://pder.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PKLCOZ5XGnHFBaXA0e01w0YnnJJVWjUfRl7%2B2mhEDzP70i%2BAQSvMWDCizrHIgaA9MG8jU4%2BT4Nf3PInERwzVsLBWr9go06%2BjrBQI%2FhEAbcQ4eg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba53e1fcd25c54a-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pder.propanraya.com

    2026-01-07 17:40

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · eventregistration.propanraya.com

    2026-01-07 17:38

    HTTP/1.1 526 <none>
    Date: Wed, 07 Jan 2026 17:38:50 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=742,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba53b25ded27196-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    error code: 526
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · eventregistration.propanraya.com

    2026-01-07 17:38

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 17:38:49 GMT
    Content-Length: 0
    Connection: close
    Location: https://eventregistration.propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=csN6zOi9ZbUwzMu1RNaC12%2BUndgUcMZilL6D2bBVF4FHDMWEWm9JmWYp%2FIUAWzhpeN%2BPKEaTdSzkLOkNUYKvoyzuk6lfvLTR849Mf0%2Br3vrAkthgmZUcJLZJanOz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba53b20998b0f4b-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · eventregistration.propanraya.com

    2026-01-07 17:38

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · clickhouse.dese.datacosmos.com.br

    2026-01-07 10:46

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 10:46:23 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-frame-options: SAMEORIGIN
    x-clickhouse-summary: {"read_rows":"0","read_bytes":"0","written_rows":"0","written_bytes":"0","total_rows_to_read":"0","result_rows":"0","result_bytes":"0","elapsed_ns":"662404"}
    cf-cache-status: DYNAMIC
    vary: accept-encoding
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=6,cfOrigin;dur=711
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=aBnuxGN4flhni2ID9%2BcUMOAVQwz0YIqkzWZpD%2BJFoAP5vLV9KS7ucB5wzNyhaITc%2BN7Vp%2BtypzdwlMX5aOy5q2hsZKhlmdQCkNngeW6eH6HaXJdnRdLUrGaF6Sakf0E3"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    Server: cloudflare
    CF-RAY: 9ba2def72e39cd7c-EWR
    alt-svc: h3=":443"; ma=86400
    
    
    Ok.
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · clickhouse.dese.datacosmos.com.br

    2026-01-07 10:46

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 10:46:22 GMT
    Content-Length: 0
    Connection: close
    Location: https://clickhouse.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OE2lJzYIomjCImKYde3rfZwUCjZfmHi6YpRuv%2F%2B%2BvZUPrfX0Lx1hyWd9zCqbS%2Bml2jTHIl0dGZtK8%2BO31upOFJ5h4qNm%2Bqi5kntAGD%2BLfWiLYmoJxxBftFgMepBEyWFM"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9ba2def708148cec-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · clickhouse.dese.datacosmos.com.br

    2026-01-07 10:46

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 10:46:42 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Wed, 07 Jan 2026 10:47:12 GMT
    set-cookie: cf_ob_info=522:9ba2def69f80c276:AMS; Expires=Wed, 07 Jan 2026 10:47:12 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19753,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YBXtXZnA6xPUDsB5zBXja%2BALQHykXR3jgXUHEuMJ3g0CscqRGPjhyofz41lw%2F2w86%2FxdKrQ1b%2B7v2sUZpk8HDM%2B7RonNVTEut2gwNoneuqCJV2NHm9O16baGlzngA346"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9ba2def69f80c276-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · serverrack24.com

    2026-01-07 07:55

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 07:55:43 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8581
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba1e4fb3daa3918"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=meoYgS421hWpGvWJyRYJpHxmRtgPN5f0gJKUezfCcXQ88I8NY2sQxTIDxyxZu%2FE1ATtpg4%2Bnu2eSpQa1Y%2BFdOQRBrokg36hIiz48wgh6888ck%2BOnnUyPkbukCGu8r%2F41DCQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Strict-Transport-Security: max-age=86400
    Server: cloudflare
    CF-RAY: 9ba1e4fb3daa3918-FRA
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'serverrack24.com',cType: 'managed',cRay: '9ba1e4fb3daa3918',cH: 'UHkKGaB2u0a6wuWwZ1RJzhI4_t4NCdNUoKXnKeZp_xw-1767772543-1.2.1.1-hEp_cPXxBN8o3QadYTxy3XcDXMG4DLK5A.NA38HEVKDUAJNLdJU8lC.e4cbzLoFV',cUPMDTk:"\/?__cf_chl_tk=BIEKAgRNVWX.mgVYIThQMAdsE4SB.NNJxnwuSCb4yG8-1767772543-1.0.1.1-goj0cjD_P7Muhw2pwrM9BlMVqcs2DQc7Tn.Z1CcjxxI",cFPWv: 'b',cITimeS: '1767772543',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=BIEKAgRNVWX.mgVYIThQMAdsE4SB.NNJxnwuSCb4yG8-1767772543-1.0.1.1-goj0cjD_P7Muhw2pwrM9BlMVqcs2DQc7Tn.Z1CcjxxI",md: 'Ec06AYiI6hDnDr.e3tcAJix7tiL1WWB.I12lnUNsV.M-1767772543-1.2.1.1-p0QFOGZo2GEZcQ_WMkYvnXtwIlxJnQyeMh.qcBmnXQpg_G7vnt93q37bH1gGQM7FJOJivOwu8.qsIXOBvxJd_mrGyNJE.qxnpZuurkcVJzURejPGwmq_4VN.Tr0.96ibNC6QcZhGLqpV0s2K8P9Bv22LLpDbQ5l4.nX5rrAlqMjHUaK_C1vTQ0niWm9ydLS6n6vPoR7ydyVJ7oH_qr_BIFrFhBkxr0u5sL0VsU9EHPdhM4ePYoG4SWYtGmC1T9TiPaEhu6tHzhhKZASMvvJuwAeSQD3jO_D3bnClESyOKmH6ZpICWXlfzMjv8amaE5oxRWl64_3dl_LFdJL3Qy4TL6aUaz5mzPzgPVpebLF3AUFGdPB3__ZWGM4o9EHig_x8rK.cy1jCOpBwLdNZbBks483LYpaQzFAFEDAka.oHTvwheTvj8nNGTKFvaFwY6of4V2IxBBflii18J56Ca5Sfy5fn0j6ioDPrHCMCib4mrf5k.G4uY_il6LNWiNmfM_x9ZOr3M9ES0yaTGrGuWTtjYrPmN7eBiCqQSdrgfb2u_YEMrO8.luoCzzR3Xj0exkn8hZ46vBebm7bJSCWo3ywH3obp40w9OaodTnZFwh6_Vw3S82lzekoo0gOG2KykkXvLA6AOqfoWZpM.0yul5Re9nLIavjmsuRfhQgk2Ui.u8vDOntb_FxkG_3kSCql5XFx.rD_T7Eg_nJ9u.eEyPXX9Z6tQFALNXtog0OpB_BBh5r0KMeLuYGm6dEJzq.Q2lUj3GQPGxIh5xr3Or0p78Mmi1v5OmYqwG0B0pF175zHU8d.xNO7CwUMb3nIPCN2DRPlPQWYGIJeBSbyWf7BBcdjhMwy7MR0VhfPeUVLlpVASv.gn1s274j.8rNqf25RBi0.ywLv2AiYJiSvdODTsj1p7PSygjfn_H4NH.HGyDm0rLFEZtekvx_NHdcyEGklTrDW6U8xuAraa4k0Nq8V8IV6_YA',mdrd: 'q6NLIYXEdT_EaC98C0ozAW1dwq8Gw81_ojS3iIQXMsE-1767772543-1.2.1.1-1OICdmPXdMIClBfMckOCvgybv.IVKagLSh.h_YcvyI3vfh4cKljBIW6V52W4_RzPD5R2HcJHMn4eFt1ZrW1WaA14EsPYrg0YLD3cAFktBcM5nX99iNPcBln3RI1wu2tnDYyAGgUPp_2AaJMHA500emYxariUhuc.yx9crD7JfEksEqMklvN.ebHkU2cGuytibUIs7RyFip5q1twDIyX3s_4CQuQo.oR7i91XmoOlowEdtv9EZ_6AMyAaEQISB8JfnBGbo.wCeqSJf7AEy7V7g0PP212s8oYX4gktLKNV_tFQV747lmiSZXrvfjBiTsSRuY3E.ftVpxw5wuwGj.hPC1e5anHgzqrVxu4qH_W3PETBAihaLbTwSt2Azkx5F2R_Y.1BT4uKk0hjlWvaeYhzJPFrRuuDPiAMZa_WOIjnG7o0
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · serverrack24.com

    2026-01-07 07:55

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 07:55:43 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8581
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9ba1e4fb3935194d"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zgS1U6OC%2B7yPMWFzsElH1aePU8QLwZUm4OsOF5fBQhM9jREbSJRFP2HeX1UxX4%2BFsKCc9r%2FMo%2BFrM8UWpsgDo8AT8SupnKL1l7z2RlmfbviK0goFCB6OBVM6t5pxip49dmQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Strict-Transport-Security: max-age=86400
    Server: cloudflare
    CF-RAY: 9ba1e4fb3935194d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'serverrack24.com',cType: 'managed',cRay: '9ba1e4fb3935194d',cH: 'cISNM_EgOPewcFsxgAnLRTWA0U7FnMeu5a3XFibiupY-1767772543-1.2.1.1-uMdyYIGKflBUoDmr1fHfz2Qz22Dt7PZQkYJV6TcmUOvoerRefMzaZRFwjCn1eDTU',cUPMDTk:"\/?__cf_chl_tk=9fee2NKsjS4qnbgz1kq2a3Xhs.xFp5hvCX13kv8P99E-1767772543-1.0.1.1-p8nECmigoGqs8TE_uKZbxb9Rs8HAbu9UkxJlB_nn6pA",cFPWv: 'b',cITimeS: '1767772543',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=9fee2NKsjS4qnbgz1kq2a3Xhs.xFp5hvCX13kv8P99E-1767772543-1.0.1.1-p8nECmigoGqs8TE_uKZbxb9Rs8HAbu9UkxJlB_nn6pA",md: 'Zu_.Rc7q9fx.V2pgpDX.rdpaoQ.rQ7b96cJ2aH8Z0XY-1767772543-1.2.1.1-wYDuRQ4DPbhn78ajfKI1E0pIaJW5LarMVHLsWRLF0X1KfXuRSdstR.3QwSIXFtNf1F_yGoi.KY6FaadolONzLKdJrZ0EiPTjJ6v090994iw6aiRKZyh0jZ4CAVc65ql25ZtdSkMuFVc1WIpW4Ij4sii2qXPTx4IEAxaNCxelJXM.sHcqk_yHH3EhUp9_X4wn0huJsxRO0IYnEU_3oJKGlEDUV.nTD9O5H9jI3ZhWh.s_5pW.YjQ2ZnDMFpP4MJGopjK0.VoKLxWuCcXDzZ27ijWkweDXHEjT4faCLABwQ__G6PTIpO1vxhFlwryvJLUQajXD4_vRywRngaqmilluMSZDSs6PnfVtEmy76q_MUFo1il.NEjufB0kUit99MTYXJ9hsNSusosGbwRYuNx.uS2CXwuaPGlzxoOL9ImsT2by1o_VpE8pdWO8rP.2_lG5NM_juHvb93K2c0GAbNZMkPCN7OBUytA0V8z8jKOuGwcp2Y0CAYX7HltR3ruYR1q4n8t7U64uKfC1oMcbmA9Q1xAaLvCWFoBWKP716DQr7.vDMcsDd9yO0L1dhih5ouJUHESZjHbjU.ZpOk9jgljMuRwcNCnJaZjeFu38mYYEmMDlDZRpYGA9zYUw94MCSrWF.EVs3J9_c7v3IPnJ_MdjSPsTuhvchjGVycSDpIq76nHy7wfqtFNUfoGywGOJrgb9UZ4bj_3ZU_WwuSDRAPJyUs7uQSXtKSUzDYl63tVOBSpz0Gc6mbIM.8XGzm3D2sE17F3n_HumAhPL0Ajz08yds6ZZPSWQ4kMkgCOO3gazPcCBCNSW.bXdv4wNSExHxIp6qAbVpa_p5Ig9Qa1cOFwClyrOLaDK_PR0g4nvDQ6FoZb3R7BskDPeY_jqQKfiLfF.Qmm8zPQ9vdKhxMPlM4HQvMiXJUGJ5ktM5VdfU2jr_tYySv1_H0IDkDzpWBcULhkb_5NOG.4bAw23cIhDogSZBHA',mdrd: 'F7cu9mP07UM0OIms5hszwBC6zCjNstlMMADNdbHZOME-1767772543-1.2.1.1-FrewDn1UUQ7t.dkrWkOE3bTBK.oIUUkH2LIDp2x1TUWzh_kayWli_jm4_KTafwGUFyL17ujB_lq2nAzFdvA9pW4C30_wKr9vPFYP8i1XvfMo_VcRXRKEo3p6PiM4zz8.dgsKZGIjqTueeEnJaoLSkYRHJ6AAt7Luuc6kNY2JZPN3T_5oV_rsu5YWeDILJiM18_KUvVWYBgbFbgMFrEMjTMCJTeY2Dsmn0uU10Z1JTenRO3Yzg3n48qh.Z1Nkao_PHQWMvESHiAzP.HH6pTn9q7HwA9u5byp2M42lmFryuOnKZnHbooh3Txlg8e00D0zOswqEvAAFS6dC3Z2dVp5vKZNY_ARyRQVT_oPZsduiBV_3qSTwy6FK4JiZ7goeQAhO_LG8IiPJI_nCqr35RbCqcghDuQTa5dfTKwvuRhBZFK_g
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · serverrack24.com

    2026-01-07 07:55

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 07:55:43 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Wed, 07 Jan 2026 08:55:43 GMT
    Location: https://serverrack24.com/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JIbS6f1cHD2LsqH6liRPxf99845VIfE6mbC22kEeNYIZfjcG7HkyS79b4eDW4paiyTokDOErjZuLK2toBTKFWQ8FNGiF51x2xvqd5uvtDIAHV41b5Svv4pB%2BF6%2FWk2pSmRs%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Content-Type-Options: nosniff
    Server: cloudflare
    CF-RAY: 9ba1e4fabce4d8f4-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · handsontable.com

    2026-01-07 07:33

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 07:33:45 GMT
    Content-Length: 0
    Connection: close
    Location: https://handsontable.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Zj7SRqCvMdC14o7tKj6QXdSV%2FJQn0sfRLOvCrm380Xm5nzwTtI7%2Fiv32SfFE%2B5wHnY1TxY9HMS3qhw5qxNXmC%2BynVKcyZDmmhX4RvG5jaA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9ba1c4d1bfa2367d-FRA
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · handsontable.com

    2026-01-07 07:33

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 07:34:06 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Wed, 07 Jan 2026 07:34:36 GMT
    set-cookie: cf_ob_info=522:9ba1c4d7bdcd1d84:FRA; Expires=Wed, 07 Jan 2026 07:34:36 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19355,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=DYzcMiwhnzOCN0uuzuknBxGQxdXwLDGIqBpxHBF9vDFIm5R2QUQP7ZArlrCbCTky16QHfVPCyMLNrz3VEMJnOLiPlprIl%2BY11aqsTx7%2Fpw%3D%3D"}]}
    CF-RAY: 9ba1c4d7bdcd1d84-FRA
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · handsontable.com

    2026-01-07 07:33

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 07:33:45 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=4
    Age: 26925
    Cache-Control: public,max-age=0,must-revalidate
    cache-status: "Netlify Edge"; hit
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hNc%2BBGv5jF28OX7vAnb%2BBgUlQ4dlmAzCv8dU0RmlTQDdJ8x54VCfYIoNHaMEzXlwhqgDiLRoQVftMezlH0bDm0CKMlm8UtjnEO0mA6XMBA%3D%3D"}]}
    content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://static.reo.dev/ https://static.hsappstatic.net https://js-eu1.hs-analytics.net https://js-eu1.hsadspixel.net https://js-eu1.hscollectedforms.net https://js-eu1.hs-banner.com https://js-eu1.hs-scripts.com https://www.redditstatic.com https://bat.bing.com https://bat.bing.net https://dev.visualwebsiteoptimizer.com https://analytics.ahrefs.com https://*.cloudflareinsights.com https://sbl.onfastspring.com https://plausible.io https://*.typeform.com https://*.zendesk.com https://*.zdassets.com https://*.hotjar.com https://snap.licdn.com https://static.ads-twitter.com https://analytics.twitter.com https://consentcdn.cookiebot.com https://consent.cookiebot.com https://handsontable.piwik.pro https://handsontable.containers.piwik.pro https://*.list-manage.com https://docs.handsontable.com https://dev-handsontable-develop.netlify.app/ https://s3.amazonaws.com https://unpkg.com https://cdn.jsdelivr.net https://buttons.github.io https://code.jquery.com https://cdn.headwayapp.co https://www.google.com https://www.gstatic.com https://www.googleadservices.com https://www.googletagmanager.com https://*.google-analytics.com https://tagmanager.google.com https://script.crazyegg.com https://*.cloudfront.net https://*.cloudflare.com https://*.s3.amazonaws.com https://*.doubleclick.net https://connect.facebook.net https://*.sentry-cdn.com; img-src * 'self' data: https:; style-src 'self' 'unsafe-inline' https://sbl.onfastspring.com https://plausible.io https://*.typeform.com https://*.zendesk.com https://*.zdassets.com https://www.googletagmanager.com https://*.hotjar.com https://*.cloudflare.com https://fonts.googleapis.com https://tagmanager.google.com https://cdn.jsdelivr.net; font-src 'self' data: https://*.zendesk.com https://*.zdassets.com https://*.hotjar.com https://fonts.gstatic.com; frame-src 'self' 'unsafe-inline' https://app.netlify.com https://handsontable-theme-builder.netlify.app/ https://handsontablestore.onfastspring.com https://handsontablestore.test.onfastspring.com https://*.doubleclick.net https://plausible.io https://*.typeform.com https://*.zendesk.com https://*.zdassets.com https://examples.handsontable.com https://handsontable.github.io https://*.hotjar.com https://consentcdn.cookiebot.com https://www.google.com https://headway-widget.net https://www.youtube.com https://player.vimeo.com https://codesandbox.io https://www.youtube-nocookie.com https://www.facebook.com https://*.doubleclick.net https://www.googletagmanager.com/; object-src 'self'; connect-src 'self' https://browser.sentry-cdn.com https://api.reo.dev https://api-eu1.hubapi.com https://static.hsappstatic.net https://forms-eu1.hscollectedforms.net https://ads.reddit.com https://www.redditstatic.com https://pixel-config.reddit.com https://www.googleadservices.com https://bat.bing.net https://bat.bing.com https://dev.visualwebsiteoptimizer.com https://api.github.com https://analytics.ahrefs.com https://ingesteer.services-prod.nsvcs.net https://plausible.io https://*.linkedin.com https://*.zendesk.com https://adservice.google.com https://*.zdassets.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://consentcdn.cookiebot.com https://cdn.linkedin.oribi.io https://www.google.com https://google.com https://stats.g.doubleclick.net https://googleads.g.doubleclick.net https://www.google.pl https://*.google-analytics.com https://*.analytics.google.com https://*.googlesyndication.com https://*.handsontable.com https://www.googletagmanager.com https://handsontable.com https://handsontablestore.test.onfastspring.com https://handsontablestore.onfastspring.com https://snap.licdn.com https://www.facebook.com https://*.sentry.io; worker-src 'self' blob:;
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    referrer-policy: no-referrer
    Server: cloudflare
    strict-transport-security: max-age=15768000; includeSubDomains
    vary: Accept-Encoding
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-nf-request-id: 01KEBP0FR0D12PQZF03HAX2YED
    x-permitted-cross-domain-policies: none
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    CF-RAY: 9ba1c4d189aa3809-FRA
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · fij.ng

    2026-01-07 07:32

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 07:32:38 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
    cf-edge-cache: no-cache
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LqUiPGW%2B3ujR8nh7th7gd4TDR8m9q4baqXxcUFzbz1KQt2288eYmabimhzSH9p%2F4jwCrgz8nKMj%2FGOjW7Wz6uCtsrdR2"}]}
    CF-RAY: 9ba1c32c18d4aab6-YYZ
    
    Page title: One moment, please...Loader
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
      <meta charset="utf8">
      <meta name="viewport" content="width=device-width,initial-scale=1.0">
      <script type="3423f7cbd13a93953a550e9b-text/javascript">
          (function(){
              setTimeout(function(){
                  window.location.reload();
              }, 5000);
          }())
      </script>
      <link rel="icon" href="data:,">
      <title>One moment, please...</title>
      <style>
    .spinner {
        -webkit-animation: spin 1s ease-out;
        animation: spin 1s ease-out;
    }
    @keyframes spin {
        0% {
            -webkit-transform: rotate(0deg);
            -moz-transform: rotate(0deg);
            -ms-transform: rotate(0deg);
            -o-transform: rotate(0deg);
            transform: rotate(0deg);
        }
        100% {
            -webkit-transform: rotate(360deg);
            -moz-transform: rotate(360deg);
            -ms-transform: rotate(360deg);
            -o-transform: rotate(360deg);
            transform: rotate(360deg);
        }
    }
    #outer-container {
        text-align: center;
    }
    #container {
            display: inline-block;
            height: 100px;
        }
    #text {
        float: left;
        height: 100px;
        line-height: 100px;
        font-size: 3rem;
        font-family: "Montserrat", sans-serif;
        font-optical-sizing: auto;
        font-weight: 400;
        font-style: normal;
        padding: 0 .4em 0 .2em;
        letter-spacing: 0.06em;
        color: rgba(38, 122, 72, 0.86);
    }
    @media (min-height: 180px) {
        #outer-container {
            margin-top: 0;
        }
    }
    @media (min-height: 360px) {
        #outer-container {
            margin-top: 5%;
        }
    }
    @media (min-height: 540px) {
        #outer-container {
            margin-top: 10%;
        }
    }
    @media (min-height: 720px) {
        #outer-container {
            margin-top: 20%;
        }
    }
    @media (min-width: 1450px) {
        .throbber {
            width: 90px;
            height: 90px;
            float: left;
            padding: 5px 0 5px 5px;
            opacity: 0.86;
        }
        #container {
            display: inline-block;
            border: 3px solid rgb(38, 122, 72, 0.86);
            border-radius: 51px;
            height: 100px;
        }
    }
    
      </style>
    </head>
    <body>
      <div id="outer-container">
        <div id="container">
    <div class="throbber">
        <svg class="spinner" width="90px" height="90px" viewBox="0 0 47 47"
             version="1.1"
             xmlns="http://www.w3.org/2000/svg"
             xmlns:xlink="http://www.w3.org/1999/xlink">
            <title>Loader</title>
            <defs>
                <polygon id="path-1"
                         points="0 0.375484146 0 15.7255695 15.7013244 15.7255695 15.7013244 0.375484146 0 0.375484146"></polygon>
            </defs>
            <g id="Page-1" stroke="none" stroke-width="1" fill="none"
               fill-rule="evenodd">
                <g id="Logo" transform="translate(-5.000000, -2.000000)">
                    <g id="Group-2" transform="translate(5.000000, 2.000000)">
                        <path d="M22.6150244,4.52988293 C23.1538049,3.06256585 23.6031707,1.59582195 24.231939,0.158882927 C25.1902805,2.22459024 25.8190488,4.43989512 26.7768171,6.47579756 C29.1417195,7.40376098 31.7164024,7.7929439 34.1116829,8.69110244 C28.9623171,11.2663585 23.7229634,13.7510537 18.4836098,16.176139 C19.7709512,12.2545049 21.2382683,8.4217122 22.6150244,4.52988293 L22.6150244,4.52988293 Z"
                              id="Fill-1" fill="#467C45"></path>
                        <path d="M13.7718598,8.94461585 C16.1424939,7.68077439 18.4500793,6.28968902 20.8207134,5.02527439 C18.9240915,10.8412378 16.7747012,16.5614817 14.8465549,22.3774451 C12.7292622,18.3950549 10.895689,14.2544695 8.9044939,10.2090305 C8.27228659,8.85004268 7.5455061,7.55353049 7.00844512,6.16359146 C9.31545732,6.95342073 11.4648476,8.24935976 13.7718598,8.94461585"
                              id="Fill-3" fill="#467C45"></path>
                        <path d="M24.2134256,15.0745049 C29.4602305,12.4969561 34.7379866,9.91940732 40.0157427,7.4031878 C39.1565598,9.61276098 38.1747183,11.7300537 37.2232549,13.9086756 C38.4504134,16.2099561 39.9544134,18.388578 41.0898646,20.7511878 C35.4435598,18.9405415 29.8287793,17.0381878 24.2134256,15.0745049"
                              id="Fill-5" fill="#467C45"></path>
                        <
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · fij.ng

    2026-01-07 07:32

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 07:32:57 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Wed, 07 Jan 2026 07:33:27 GMT
    set-cookie: cf_ob_info=522:9ba1c32bc860d384:FRA; Expires=Wed, 07 Jan 2026 07:33:27 GMT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5VWDObCnr9WcXow9gRfRXfKbNnciQodDJ3kRKMkv9JOvV1tTv2jDO%2BznGAffO1dXuyJnX9iM6CiOAGVx1wr9Ya8TN0dh"}]}
    CF-RAY: 9ba1c32bc860d384-FRA
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · fij.ng

    2026-01-07 07:32

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 07:32:38 GMT
    Content-Length: 0
    Connection: close
    Location: https://fij.ng/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Vca%2BVtxliPkA7ItQQqKnZpfU2aKiYctZYEFEhgIMqT4OYkuYjXsBseRzaM1%2BUmXbtzXnlb4Arm7wT4XXBiI4GwlWtxBr"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba1c32b7e48de92-EWR
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · titans24.com

    2026-01-07 06:09

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 06:09:58 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9ba14a119c11d4de-SIN
    CF-Cache-Status: HIT
    Age: 3205
    Cache-Control: max-age=691200
    Last-Modified: Wed, 07 Jan 2026 05:16:32 GMT
    Link: <https://titans24.com/>; rel=shortlink
    Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
    Vary: Accept-Encoding
    Content-Security-Policy: upgrade-insecure-requests
    Referrer-Policy: no-referrer-when-downgrade
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Xss-Protection: 1; mode=block
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=eyxHgTvT96sTawZwt6eFrTq7%2BCPp0aqyfRjzw4C2yAVi7hDe4GpcaW9qqmdS5LF%2F1EX04nQWRBiP04LriqhGmFC6eWyvCfQt4BTI"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · titans24.com

    2026-01-07 06:09

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 06:09:57 GMT
    Content-Length: 0
    Connection: close
    Location: https://titans24.com/
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vSirOc7poKyOF%2Bqy7nT6TkVhypsg%2BENtuHtYnpLLtpfTjJzShqh7j9nNAgV6sO4JObMSU%2BL15ILFXfZQRmZAD%2FVSq13%2BWiBymWMV"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9ba14a0ffb94aa96-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · titans24.com

    2026-01-07 06:09

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 06:09:57 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9ba14a101dc4d205-FRA
    CF-Cache-Status: HIT
    Age: 3205
    Cache-Control: max-age=691200
    Last-Modified: Wed, 07 Jan 2026 05:16:32 GMT
    Link: <https://titans24.com/>; rel=shortlink
    Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
    Vary: Accept-Encoding
    Content-Security-Policy: upgrade-insecure-requests
    Referrer-Policy: no-referrer-when-downgrade
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-Xss-Protection: 1; mode=block
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Xa9uKreCUNmliBLE%2FHCz6dRR51rZ9vq6hT5eIzPFbOT%2FTdO8UGGympGP8ss1sEBQiQajRQYXhsHJFEjBhON1Or%2FMfj%2FQsxO3xbOz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · kicrm.com

    2026-01-07 03:10

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 03:10:19 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OWpteU2giRnLzFpFogKHzKmTo3uzMnzUnzzEBFwG83zTayC5qFC5O%2FebHrSse2g7DhBbZCX75HezU3ucPdEx9c91JQGIEblP"}]}
    Location: https://kicrm.com/
    cf-cache-status: DYNAMIC
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=288
    CF-RAY: 9ba042ebace2dbc8-FRA
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"b8b363f5ff85458fbca1bc03279e484d","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · kicrm.com

    2026-01-07 03:10

    HTTP/1.1 200 OK
    Date: Wed, 07 Jan 2026 03:10:20 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    vary: Accept-Encoding
    vary: Accept-Encoding
    vary: Accept-Encoding
    vary: Accept-Encoding,Cookie
    link: <https://kicrm.com/wp-json/>; rel="https://api.w.org/"
    link: <https://kicrm.com/wp-json/wp/v2/pages/57>; rel="alternate"; title="JSON"; type="application/json"
    link: <https://kicrm.com/>; rel=shortlink
    x-powered-by: WP Engine
    x-cacheable: SHORT
    Cache-Control: max-age=600, must-revalidate
    x-cache: HIT: 8
    x-cache-group: normal
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=16a1ijspM8luLFaNfl%2BPYhpQngHLTV9yCbIzsWkplmNOpFp2jwWN4BOGFa%2FspYpOcUcaF96hnjJXOOdAAOXj4t2UPXfFtc7p"}]}
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=577
    CF-RAY: 9ba042eca809cdc2-LHR
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · kicrm.com

    2026-01-07 03:10

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 03:10:39 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19268,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba042ef280165f7-AMS
    
    
    error code: 522
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · mta-sts.datacosmos.com.br

    2026-01-07 03:04

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 03:04:03 GMT
    Content-Length: 0
    Connection: close
    Location: https://mta-sts.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rQpt3US2UMhgmcYWeYc3rLUHIlzB6t8b6rDk9hPQZmbC2RTqVEq7HLORYaRkgAX7e1OAwqYnFQF0ek%2FzhtoQPZ7xvf%2FA1pxu%2BXYJmXLoe6i8AIBSBtNLlw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9ba039bebc1ee563-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · mta-sts.datacosmos.com.br

    2026-01-07 03:04

    HTTP/1.1 522 <none>
    Date: Wed, 07 Jan 2026 03:04:23 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Wed, 07 Jan 2026 03:04:53 GMT
    set-cookie: cf_ob_info=522:9ba039be4ac6ef19:LHR; Expires=Wed, 07 Jan 2026 03:04:53 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19678,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=77WAwhqBbMHqrMI1pUxVwrkvnTBJvkbEGGJrit9u%2FVSfhNOE8TiVZGTGEbUuNef4zL8qwKNcJRwImYuRW5XLKMp7K6bCCMOc606ooUcGSSNyusUrzPI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9ba039be4ac6ef19-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · mta-sts.datacosmos.com.br

    2026-01-07 03:04

    HTTP/1.1 503 Service Unavailable
    Date: Wed, 07 Jan 2026 03:04:04 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 20
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=538
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=X9SO5RC0c7Tu1es2igdSh%2FBcZp7shMs2Zzc4rulylV4RTPY23RdxiKnRQmBKGXgXjsHnrwm7uI0m1p0880F2tvknKnxnaUaHYAVO6qxYM%2FGc27Y9zS0WYQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9ba039be3d9562c0-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    no available server
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · complyed.com

    2026-01-07 01:28

    
                                
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · complyed.com

    2026-01-07 01:28

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 01:28:30 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    location: https://complyed.com/users/sign_in
    Cache-Control: no-cache
    x-request-id: edd19303-a5af-456a-a18e-33be586c5dac
    x-runtime: 0.000944
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Rugi00kzsiAUMqeVHAjtNwDNRdvzg8r4pAd5KDAjmiVuDVDRL2nr83BrMwMLKg%2FHn0cDVylPowCWYw5amPgUtZDc5nz429PSwLwj"}]}
    Server: cloudflare
    CF-RAY: 9b9fadc37c05f77c-LHR
    
    
    <html><body>You are being <a href="https://complyed.com/users/sign_in">redirected</a>.</body></html>
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · complyed.com

    2026-01-07 01:28

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 01:28:30 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://complyed.com:443/
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=QiI9W5HJm8QrGfOgMkFALguvh2uKVYRbyKy5y8r5dLPUdNmi3p9wLYj7Vc93YfXrRIybww7wAlZomdAIj6G0cGYyOuKGqWI%2FjRiT"}]}
    CF-RAY: 9b9fadc4eed7755c-BLR
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    </body>
    </html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · phareros.com

    2026-01-07 01:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 01:04:16 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8556
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    server-timing: chlray;desc="9b9f8a49df8f2757"
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WvVS6t1sfs1vvcFYI0vPtRSON6qq4%2FJjDu6lMCF5532fTTgsGNyLKmQto2n%2BegI4xTFRIx%2Br4Z5O3nk2BsHnJdsnOjv9UAYifL3LPATa%2B3pxBlaSWcjUA4Yb68fFOw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Referrer-Policy: strict-origin-when-cross-origin
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b9f8a49df8f2757-FRA
    alt-svc: h3=":8443"; ma=86400
    server-timing: cfL4;desc="?proto=TCP&rtt=839&min_rtt=723&rtt_var=354&sent=5&recv=7&lost=0&retrans=0&sent_bytes=4189&recv_bytes=1733&delivery_rate=6008298&cwnd=243&unsent_bytes=0&cid=fb9c3179ceba7f75&ts=27&x=0"
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'phareros.com',cType: 'managed',cRay: '9b9f8a49df8f2757',cH: 'Xz9Ff8piypSCUQR6lCacjrLYk3L0L38RtmgxbqeWyJw-1767747856-1.2.1.1-QSl_6peGPGStjdRZ3lstihieWzz5N9Zn1ZnHCobKWMi1LElvy7kb8bY2HgAnZVVY',cUPMDTk:"\/?__cf_chl_tk=eUPPe1Zr.yv4c7RCsm3OdLGO0SkScm8SJhySlJrW1gk-1767747856-1.0.1.1-mwYUQqIHXvAl6jcfWWqZm1mw.7X_.P6CTANuTJjxirM",cFPWv: 'b',cITimeS: '1767747856',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=eUPPe1Zr.yv4c7RCsm3OdLGO0SkScm8SJhySlJrW1gk-1767747856-1.0.1.1-mwYUQqIHXvAl6jcfWWqZm1mw.7X_.P6CTANuTJjxirM",md: 'd7WE3PB.JWribWB0A23u4q8Fga7ZWv.6ujlGk6K.7b0-1767747856-1.2.1.1-ZCBUHvNUeonUKecGtuL7AOLFrperCNQxnQNtXfpZiwhp_uNSXX39JNCmfMqXzBHZiWPhbFVE3OfVAlwKqi2Y53ZZ2O4LB0StpXzTSv5.L6pnuMbS8p6joFIa6VICBgRejVaP4gqTYB1e2GNCXTHosXlN7URA8ZGf5Dvl9Z7X3m1oZKWhYHfHflF6t1.z0PnqMfqmsNLo6I9NZ37zHQJeMz6p7xdApXKjS7pX_YvQpxbLK82OeSVqwK23vhp45dKErxuX7Kr2VYbbZh06gDF8LnxCKA_BmycN.RU4fwBWHBJ4tLmw5BoHqvcgTC0AUJU0FhhKFeGiQw89B.zJbb3I_7sE6XP4rBnSfZ_Y9bwwr7ueOpGOng_k8xQfXa6sjImfyyIHgrvEbtjwYbsny2mtuc2l1.7qgLKrN_5q8dDS2Xbqyrl9_Dy8hmCGE8JtO3EyzZ5lQMCzzTr.eHjz9JBbnD61Yo4rWXib8QN9EpgOQ3KNVToY8LBlvIAauEJUK0TFBX0tbbphF86JLioUaknO762dZN_gjVR10ACun4JvPuxYG2O65NL8aLv0L1BgkFQu.cU7EDx5Dot4P7musneUXKTsklhdjb.EwAczxFReG1_xnUhbz.uGIy0zBaAmLMtteRtl6oPOx8nJCBJ8SxTd8vIDrbS0qlgVbd8k421CUocwpgTTxLwQPgxmawjnSgVY_.CheEiKPujMPygTzAx0MBUwfICAHtfiYd_4s6Z0Smkb..PHbtnDVkk_AhL9MpAkYWL7KTW.bfci1UJ25DSoYKVWnYwYbcKB0fG7ZBppC5kgz1opYcDuHyk9nGATzMBZlpvv8uhzgNnFR65iFH.I6VO9DLbahHpWV0iGkvd9CMYfXYUVzeUBG3p_QytOyf8KPBdTsF.4OZztXAQRSM5MTDexYpcDTiaPGqzmDSNtRAl6CUtBbi9UrWXiUxT0VqTq.hSu7MApIn87cchbLMjAdg',mdrd: '7QyJjk0rxfor5mCTlvc4nhjRqBeknPkh5jBkMA5cW5c-1767747856-1.2.1.1-w3k6uPKgvk2ZLCQPSUh6S4YWLljHL.7xHjVBrTpwqW5pY4G4q9IN3oy91_OxATIfbgv8Bh1GxvO0fm3FDhoZRLNgzvasPlDOSTMVZncx2js0T_mcZFcYzVVN.ygVEISkyQtFELu19T8IXzSWzaY4Ja.NI1NgQ3aP_IKNcWKtBJSAlsNyh8SU.D0qbenYsVvIrg27hpunpYkcr7XkQrXe9q_Z61eCW5vq5RN2APk6qj5_ukm7NrXjUcFwvGnYTKB7PWmiBlEkdrdzhOvcQiy9bo.Kq0._n8ME2GcMv.36yT5XQ7zojwWUHF1Jc5S7XE5Qotph6ju6BSo8D29pcjypxTWlOuzX.c7o7DLKCawp9148jUV7sWD6AAOYU7XU4K01JarGzILQESD31cvgdiDN0muvQQTSpY8noBPQBs0Qo2A8AE03
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · phareros.com

    2026-01-07 01:04

    HTTP/1.1 403 Forbidden
    Date: Wed, 07 Jan 2026 01:04:16 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8534
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    server-timing: chlray;desc="9b9f8a49cffdf666"
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CRVE%2FB6NTvP7WYWv9shQlW8SSKy6l15eLG8xMvtObkbTjsLLLdAGqPXOgfG%2Fi71qwDokKWSSyod5wrNdBLj%2FT8ACs2wabb%2Bvvgj3JFNyJf%2FTHpB%2FEXFRb75aXHB6LA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Referrer-Policy: strict-origin-when-cross-origin
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b9f8a49cffdf666-LHR
    alt-svc: h3=":443"; ma=86400
    server-timing: cfL4;desc="?proto=TCP&rtt=1962&min_rtt=1934&rtt_var=746&sent=5&recv=7&lost=0&retrans=0&sent_bytes=4190&recv_bytes=1733&delivery_rate=2246122&cwnd=252&unsent_bytes=0&cid=fd6cc5e7e21d7c00&ts=21&x=0"
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'phareros.com',cType: 'managed',cRay: '9b9f8a49cffdf666',cH: 'GJJcspkX4S4S.qdyyW3sFP6IXciSztlvShyQJ74PJOs-1767747856-1.2.1.1-tXJNpfGDIONkopX4E06xVZ7QsNIWJ52NfV1LUwy9tE3dMYw5Qo4mBUY2JgccIEO9',cUPMDTk:"\/?__cf_chl_tk=.3GaOTSHKQkxRUT8t8kDrt2Hs0CQgGPPg.vyJ90zhyY-1767747856-1.0.1.1-escvV9SrGcKAzLCHLwfG.rrhgE.Jb6DmBfHrQwJQXvU",cFPWv: 'b',cITimeS: '1767747856',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=.3GaOTSHKQkxRUT8t8kDrt2Hs0CQgGPPg.vyJ90zhyY-1767747856-1.0.1.1-escvV9SrGcKAzLCHLwfG.rrhgE.Jb6DmBfHrQwJQXvU",md: 'I.flsV0mtW31IFxzLG2JtX88ROnkdCr7o9wf6JFKOfk-1767747856-1.2.1.1-PSF4VlP0PiDIV.PSFuOzL5DNB1qfUiNVo.RVTand.hrirIh4ldgQWA4DJFYJyP06NDwyll.vFBjNpHJS6NS9.OO3doUyEdXjWonoFl1cO7DJdFVU5qj7_X2lLW_myJy5B1iTTD59hk3ANf3ZAqbraiLNhmf0H8BcQecQdRdVCxiXNMMLvUpN1A1KTX7FSrK4C2rn3zszPywhmWh0KBCinwv4VqO1qb6CthGEXAiZw1jPpfeJ3gQ1SYJRCVhLkWcIkgsdwRu.OwgYvlCfn84Z0QiY5eEok9Ky7M10Cit5_1W.phHArkuhaPwNZCrMz6cocPMsT6MJqrbpk1qT_wvcvAz6fYi8A61FK08f0VsCCp0eMAACCLbXo3QHxFnb88EhEcg36ubga.MPifUgrpRh_yKgHs16PwRVXuNih.SU7qIKldoLHZH5HudAM.XKM4oRAunp59Q3mKk18TolXFMD0VHYHS8xbt7TwzyS.X8.UUepeaRikLA.iD08GV02mNuzXY1acVXyQGjnI2efq8qYguW.q0vAUxaTM._j888f6XkySmFu8W4ECgAK8oYG5YJukvXvDORIbAMGucOTalpNB2HyFwI6nEQ6Wswv_Vj3Ipd7c4vPer5G.PyOcXdk0JBUvO9zih2cUv.6zhAOErOGhiGvacoSOdEE2MbJEs33fgOPUEQHvo3LRvRC8_PET8S75UTmR4i6wo6Vnrv_WdO.x2DgU1GJSvneA1l5gzosVt2pBN0RnUefO3JaS0SLQNdtDFHy3HoNqM7Y7cO3pG8Ja.wsEnLf67n5DCcFsomvLADeqBuOm39Dq6BhY_pG2suu_3DSPCtl9NghLh3gLii_Wo4rvsGR9_6TZ7AqghZuYl29aPnSURDnN1CPIPvBpGXnhO9BdtQ0aHI9SKMBlgJlS_5lI7Uf3INMgltu.yOB1svkv6iV5cI76De4TlZlX5QkHgFEW2r2AtUOD1Sw0OOP2w',mdrd: 'QKFHyGNUfyMFIULh1PUbtkKnlSBBJxEY54QnUjjglPo-1767747856-1.2.1.1-2Waj07jqQLRQbPUtTTMiYrW84xXuYIegFnDhiz3y36FHqHpuYOtQ_C4etPojjmcXduOa8FUmN.FHbVUmob6vDTZDt3F98q4E8PaZlxJGkS2DXNv2TKPje99sbW5S_Rpoi41rCc6JwmcMy5UdfOfo5QlgwLEAzjAD.qsC3IDsmtBWyjTpFTOxP5YpDevZswiGUC9Uf9GNcecXCcR5vkdt5vGwVXM6JiOtqB3a1Kb2VsQjomAotxU5govJxa2Q4nMnD0VxUZcwIoMNeYW6DWp565yMDTEeYFm3YWI4zQ.MyEBgp.EDT0WRPSMrfytMm24RxuYqP3wZcR3B9kzNLH.NfPxFsN18zrbCrhJNE716WJCdVk8pBwUGfCrdUmBV8sbahDxdpkQpwTDKFNfGIoP7jhEJsLDCeNeREik64gcqCpYJIWOF
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · phareros.com

    2026-01-07 01:04

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 01:04:16 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Wed, 07 Jan 2026 02:04:16 GMT
    Location: https://phareros.com/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ijcCd5XORww1ElbJ%2FUf22LdFB6hjLhE94SZiJA0Dagbl6cHJ0A1PgfOsMDkXLiCMl1eBxbNNZSNL86pyrXSWtuddbvmyDrZ4jeSJoOvfRkOMzrRL3HvKye4cGKSE%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Referrer-Policy: strict-origin-when-cross-origin
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b9f8a499ecd914c-FRA
    alt-svc: h3=":443"; ma=86400
    server-timing: cfL4;desc="?proto=TCP&rtt=868&min_rtt=868&rtt_var=434&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=143&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · chuahahseng.com

    2026-01-07 00:48

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 00:48:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.chuahahseng.com/
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tHqqZzs1fz%2B%2F3Qsodi%2FINBZ4U0gk3YKZi4dbKCnu%2BoOyEXwhTQIkP215OyZrcwAoKXtvMgLtr1UgqUMSQ1P1iDxCF%2FuV0fPzp%2BrxIw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9f72b2bf87f64f-LHR
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · chuahahseng.com

    2026-01-07 00:48

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 00:48:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.chuahahseng.com/
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=rYnUrxZN6WcBO8QTMlQ10RBcuBxF6ib4FIDu4oJPUauvB%2F1oselByCS1eihfp7BzCBtIk%2BSzIpMbsUlXxRtzXPjaVuwvLRKKyvOv9bd1"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9f72b2786cebb8-YYZ
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · chuahahseng.com

    2026-01-07 00:48

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 00:48:10 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.chuahahseng.com/
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qpXQkQHrDQJMhgIo6IHO8CDQ5rLiYCbpLk3%2FRoxt7svF%2BC6yH1%2BwDEl%2BRgCRTWoG9FKfD%2FKHZwBBNQ2NKSQy7HtDfjFP177GcN%2BhFbAF"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9f72b25d04fff9-AMS
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · kasten.daenzer.swiss

    2026-01-06 22:50

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 06 Jan 2026 22:50:55 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Tue, 06 Jan 2026 23:50:55 GMT
    Location: https://kasten.daenzer.swiss/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NInOc6m%2Ftv0ZzHqyTulmEZU8nx6ZgQm5hbCtGgmWQ%2F8r%2F%2BnJ16lkEeNBlWo0ZXCUXJAtR6%2FImEILkPlHiwqqgXmj9ySmWJE7pgF4OGVaG5glaFDqLamErg7%2Ff58i7hyUwODPp7t1"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9ec6f2fa8919ba-AMS
    server-timing: cfL4;desc="?proto=TCP&rtt=595&min_rtt=595&rtt_var=297&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=151&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · kasten.daenzer.swiss

    2026-01-06 22:50

    HTTP/1.1 521 <none>
    Date: Tue, 06 Jan 2026 22:50:55 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b9ec6f24ab878ab-FRA
    
    
    error code: 521
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · kasten.daenzer.swiss

    2026-01-06 22:50

    HTTP/1.1 404 Not Found
    Date: Tue, 06 Jan 2026 22:50:55 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=28
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vlDbRSi2Al0V1973oWzBOT%2Bj1Q4e3L2wvbeUZMTO5jSAnBiMGensr20G8aEAP0cgH%2BQvUsI4uCpsnka9h%2Fb7sJ0D6Vk74VpwmiHv3RbD0sxrMlw%3D"}]}
    Server: cloudflare
    CF-RAY: 9b9ec6f1fa6cf9a5-FRA
    
    
    404 page not found
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · sso.daenzer.swiss

    2026-01-06 20:54

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 20:54:18 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2F1qrUm5fhHkYUy6f7BDKYDRvbZ3FA5lxNf1ZEVG2cMbbGbUhjvewTbHLfjW5bSzamfplLWv1F6lYWuJc3IImJzt6NAnD157RL6n%2B1qNjXI8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9e1c200d55fdaf-SIN
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9e1c200d55fdaf</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">128.199.182.55</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · sso.daenzer.swiss

    2026-01-06 20:54

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 20:54:18 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8624
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b9e1c1ffc7e778f"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RADtIRmFgLW7eHLSEtjT0cVNLvZZPJkGBqSN10qs3JEXrgMW6a84bHQW%2Big84hsgvwHqX7KAQ5a4E68PbSUQHy6eHl8Xr5kypECkJimjysCP6OVBYAiOv8iOrN210ooFpatZ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9e1c1ffc7e778f-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=2155&min_rtt=2040&rtt_var=847&sent=5&recv=7&lost=0&retrans=0&sent_bytes=4191&recv_bytes=1743&delivery_rate=2129411&cwnd=249&unsent_bytes=0&cid=722d603e772681f2&ts=37&x=0"
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'sso.daenzer.swiss',cType: 'managed',cRay: '9b9e1c1ffc7e778f',cH: 'wovMlKGjeqOo7mM7YY_C5lKbhLNDBx7_mOsewkwkeZ4-1767732858-1.2.1.1-KGIVJfftA6FreijcFVSe4vL5nLo5Pp_1aWRAJNppSwmtblRMCaxHJ5nNgGzA5grz',cUPMDTk:"\/?__cf_chl_tk=l6R.0L_b.yaqkdWUD8ay7fVTtSs.F7bYVOdzHQUkHVI-1767732858-1.0.1.1-6jl4Y8SWFA.0BuOBccGXtJ00VBmbyjT59pgdCzLRbo8",cFPWv: 'b',cITimeS: '1767732858',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=l6R.0L_b.yaqkdWUD8ay7fVTtSs.F7bYVOdzHQUkHVI-1767732858-1.0.1.1-6jl4Y8SWFA.0BuOBccGXtJ00VBmbyjT59pgdCzLRbo8",md: 'tndNx8ChxH4T1lh7dDL6uBT9bbBpExBFSBcAYkqPSp0-1767732858-1.2.1.1-YdDLPS6dzE7PFFtrsTaIZ8kHBYpdHHNOVdKap0TXG2p.paUv3.viz12wWVOOzcotLAO8U9_xXqx5Fc.CGN043IA0N_9KFQN6tYUhJL9U_HqcWLDIe2hcUh1GwJOhUAv9O1X_dUt_XMYdaNL.fcs36CUuREJXNL_85P9EDqscJy93lU4yDoq73NvfIpxpxZDMkQXz5vYf6jprWs.Xwi1SFPa4jdznEWpRKAN41fPsSNCKgtrx78Q4YkrU4OSGiIQYuJA7vHDqW4bADIRj2Mz3MR9J1WP6TczDFEpk3vO_JfP98mrRmOtOSVmBhols68Y6dPtRL3wKJ6gKeuS7DRjyqNSfnO2atrFXmtlvAP.VCtzqBoxgsyPT5EDl0Asza2eWhMwfy7e12qXTem.2RkZejNEVR_RhnSnurxWLCwdcHJl3ud1T5KFKUNV7zDqQtNgtaw4aU0FctwIs_86ThqToCowPuRrD6Gen56DK_4XN7iBV4etdwTjZE5oFYwTfozTelfmbEh0fV8m.jvQ0p6JeJCBbkgwceG3baAFK.GgWvNQGhDC7bVBbTDKZEUv60JGCM.UNbhZ01sKCgNg.CMBe_0YFhVffmb4.iUNSt9xfjt9uVPHW7RsBO.e4obRXlpJxlZflI0wetlpB5VNFqwGm7d9Q_m8jme2Wv4_.KrDAgaT1H4afN0YgjuGpOeRzc7tmHYQQfogfF0.eWpZ.Haii3hTWpqe7VLMDGBB998IwIuNSEZZC5AWZQRWW4smZV2_NirkAJJznKXl3N9zC8EbMTWla8UtEXUXAxgYsSEr3.uzRNKfJQ953WmjbxFs0x4EBwtlfplI1Yc.r6AwN58aoMxcaGVJVmvcpUJqkMsorTbg.w4pvqaVjKeP9zSeg1fH1uU9whQ3bappNg6fHtecx7j08_eVjd8qHC.A7RN1MCgAtKepWmdePpp6wDULeLBxDtUj0nxYKDU1fiu_wwu9maEcVFshkei_js.Ifhg6nUz8',mdrd: 'Ge1MIA6707ROyzf7DjOl7Kr4YdcbIZz.7uxbpyYQV8k-1767732858-1.2.1.1-Qh0sSZtGPc6vRey5KoUnNzcizHbzCCMZ9UGYsgPkNjUI4Le6FrSpxzs7u8g_7NXB4u5d8O7gEMYlr4HxRhTkaqoHwufkj1xbnSIay4OHon4Uu8h4QVR4Jh2QMatAuVmS4eQG3wm2EguIHptg4wi7I5v_urdmpsiXxIq6Z4sR25Rp5P_9NobSg2Oz3J4RaJUvyLnfR86F9cKMb.dxSUxeyu7HKHYHNXcBZ3fb6.IbzlGDqCtLe2QGpQS1B3L1yFqujWbsFjHTmy5KAMapWl3BsO14DkHKgq6QZORnCasb.5fiY_fWHdoai21RkrN8Kc9isw8sAYEdkVab6lSqwxpUMUK1OQZktjBB2y4haXRDcgqG5shvl7aMFPwRtDfD.y3Dx7Gx916yz91QiO7gjTIf.P
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · sso.daenzer.swiss

    2026-01-06 20:54

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 20:54:18 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8582
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b9e1c1f085eb7c6"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nywv%2B7%2FiBhay54lq%2FeC5sqe1i0PWSo6AxTb%2FoSAI5%2BgIqBiotb3hjdL9%2BleFnYizViMcmyMSXtzFvJisL6uTlVYxARP%2F7mzTrgAqRLSN%2F9zOj0hcpc61%2Bylr3VjI%2BhfDiBor"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9e1c1f085eb7c6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=2240&min_rtt=2197&rtt_var=855&sent=5&recv=7&lost=0&retrans=0&sent_bytes=4192&recv_bytes=1743&delivery_rate=1977241&cwnd=253&unsent_bytes=0&cid=529d36302eed4c43&ts=38&x=0"
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'sso.daenzer.swiss',cType: 'managed',cRay: '9b9e1c1f085eb7c6',cH: '4bxA31lvioezBEYMwJz1m33ezoaXQDfmPHk7dkIneio-1767732858-1.2.1.1-2cG1jbZnJDk7dkTIA8SMqBfSyFnrL0ntuHijoe517_YwRrSHgc3VEaHSJuVm8SdQ',cUPMDTk:"\/?__cf_chl_tk=Z2C2JXEqSPa6EEUCr0I5rH64gCnT5baWcFVbswmITAs-1767732858-1.0.1.1-babW0jvWs.JJv8ZUWcFcEes1JtNLczv_vAr_aZg.K1k",cFPWv: 'b',cITimeS: '1767732858',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=Z2C2JXEqSPa6EEUCr0I5rH64gCnT5baWcFVbswmITAs-1767732858-1.0.1.1-babW0jvWs.JJv8ZUWcFcEes1JtNLczv_vAr_aZg.K1k",md: 'h5yeeDimnTP895Eii.ymQDbpSW_zr0yPu_cE9BhGbBQ-1767732858-1.2.1.1-kJIgXTjnhHFMa6duwFDn88YJaO676xsRr9VDMF6gNOh4WopOMpAyGDGKxIhOX_vvsguLI0hvQ3b8Xdw2TpEa1YYN8Rx4hFt9akPuMaem5KDtqHHIBvmfOX5eqQ9Qe4BGRoxP0QgDfy_JxA.HlGUzrSKdvwQ.u8BWvl8HDGll_9nRxEujs6gYkbVIDUFoOKwFlBBgxXqDYC4tjh85mNqyxbAJdFanJD3ugUSiEJoHuPsh6tUDHDGpwi0IOl9miTgb2gmZKEAE.E5EOCSiwGA3kze0dH1e6HT4Ja749gB2wH6ctDPClUvR6J.ABAxrMHILFgWv2eDgNRqGJuRihZtTVfXz8X38XzfRXUmPYR67IP1rv6RKv8P3UI7oSdKShca8v0KBhfFvGM_kmp3DZs7XYa21QQkZQCid3W.mcPSYtTTDbaePvLuC8oqow5utF0s1oTNZAu0YjkCDljtAWRIh0xsncq5XRFJCmS9MVVwITrpzOoe34hMfoQSic2DvhjCEkcQLZsLRoaa8caXSh2w2SaFGmfLMyDp6a1uEcIKgfRb_C0wU8PAJOuPxzlY75BrGDraZuk.5n9hBFjtHSEl031hZ_N2wPLyFvtSUOPBZWe2QneVYS3Lo65pONFBw7vZxHxo3iyMDArhjXAIJWWTu2tbJxz3brqpz1k40UguXvc5Bdc6kPveAQ7O8UhvqprD9A2_hYICj7BBUBzgIut4ZVkl6buUcqtVGMnR3NCXTgTcK0SW4i18rQn8QWAghA75452USsvO91REkyjcOTJI_DygJ3Sc8BzOM7gXeXTsKps1Y4F5.27kC4UYCzRqfFU41Y64MyAUiwEiJjS4SxACdJ0o614L8aG6Tem9x7.ZtXwSlsmwsLS8QS_ppWE7BhDEcEO8V4vZn2_xSeFV_U3fJmj5nCRkOHuaS8366eICXnjBxAqjnwTs38vK9txqLM_BvL738c8Gk.U1JfWt0_sGdh74k5EFDWDFTG8SeOLRiSUo',mdrd: 'hYze4Q3YOlllIXsw0GK0hBdeF6gVo.IYioV.QVjsboY-1767732858-1.2.1.1-W22H41pVsKDC9TuvMnp76YkpwU.5NMx7CsSXA82mOiRACg.JJ1nv5DMqfbIk3eHORPBuHIvEW8KMOzu0rRc_bK9ADOmoAJAogBZG.qCb2_o6b7qyDd6amII7YGwFgllpkkC0o_5gdMdOriaF4T9eox4AyiCfVVQy0DgJHqyx9yVn55mnl_CPj2AGqaSZynrQbxSjpABgTxBbOBuwsAx3rVEju6Y52C2g_pcghfXzrIUILKA0oEgvqL0EPS_uTnlIufWY4RVhoeUlZBDwmdggD5kUhZFj.JfzbdHTDktGpMWUjHsMdrbgrJxI0QedhXt1WEbZzLwMgXqYw9.deLTBW5plL_Ee.nLcXSKa5CTc3Cc896dyUTYOCecK9NLn1ACZo0YvP9_196RX7cLmZQ0Zu.
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · argocd.daenzer.swiss

    2026-01-06 20:29

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 20:29:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=2,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mzikmw%2ByTWypF1OSWzNMlpBSUIKXhCq1WXYc5tVy%2FAb5gRzHe7KD9ok4vpVy7Vx%2BOhj%2B%2BJVa4BVVVCa7r8U76xhUKxtZAcgycvy%2Fl47SL369vnY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9df74c380f1a68-EWR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9df74c380f1a68</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">167.71.81.114</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"c
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · argocd.daenzer.swiss

    2026-01-06 20:29

    HTTP/1.1 521 <none>
    Date: Tue, 06 Jan 2026 20:29:10 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=18,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b9df74c0d65b18f-FRA
    
    
    error code: 521
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · argocd.daenzer.swiss

    2026-01-06 20:29

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 20:29:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nhaRPDrIcoIabAHZwE4S3%2BRxrU0Wc1DV9l2HM0S5R0uG0V5f1J2NY7U4baJoZWymVoJT1j7Wv2QrYUv4x3KCqvxmqUBbviHfPPnI8e2Crb9l"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9df74b69f1155d-SJC
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9df74b69f1155d</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">146.190.63.248</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ai.daenzer.swiss

    2026-01-06 16:12

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 16:12:53 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=4,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=J8WjL5CzHUHlhDvgwfTijsgetq%2FIO6lpfnuRDhUgHyzJ0NRreW4NW%2Bo%2FGcy05REkc%2Feaf%2FwciYz%2Bg7i5kg6%2FFPcJUWlSdRDnvBdPPO1lJQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9c7fe56e8dce51-SIN
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9c7fe56e8dce51</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">146.190.103.103</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ai.daenzer.swiss

    2026-01-06 16:12

    HTTP/1.1 403 Forbidden
    Date: Tue, 06 Jan 2026 16:12:53 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=3,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yJgu4vymYBY8EariuFGrdmkPU6DVMm3RGNPjnpjYIHA25dcj7PkvVLwX9sHRXtLbxRjHFpFr0SIhoRMGEnWkQe9O%2FEEi3I5FuKdMHez7ZQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9c7fe508c1999b-BLR
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9c7fe508c1999b</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">157.245.105.107</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ai.daenzer.swiss

    2026-01-06 16:12

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 06 Jan 2026 16:12:53 GMT
    Content-Length: 0
    Connection: close
    Location: https://ai.daenzer.swiss/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3yIkcMEivozJ3aVlFtytYjX80Lz7imZcELUG6mu5z2zTleq6TCIq63er%2BD5dnKqoy4LEJ%2BH8OeCpqsBRO1JElraf67b%2BSmhb7Ft5FStZig%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b9c7fe4aa4ad27c-FRA
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · acceso-staging.comunidadfeliz.com

    2026-01-06 13:15

    
                                
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · acceso-staging.comunidadfeliz.com

    2026-01-06 13:15

    HTTP/1.1 404 Not Found
    Date: Tue, 06 Jan 2026 13:15:48 GMT
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-frame-options: SAMEORIGIN
    expect-ct: expect-ct: max-age=604800
    x-xss-protection: 1; mode=block;
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    strict-transport-security: max-age=31536000; includeSubDomains
    content-security-policy: default-src 'self'; script-src 'self'; style-src 'self' *.msecnd.net; img-src 'self' data:; connect-src https: wss: 'self'; font-src 'self' c.s-microsoft.com; frame-src 'self'; form-action 'self'; upgrade-insecure-requests;
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=38,cfOrigin;dur=757
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=gwfPAjakfMI81Us3RNnuHjDZq4JVBVgPmXJ%2Bx24jjnS8yD3cw5JR3JMHSR3QpISb25pmv2dsG8qbJ%2B9UplvVkRaSHYuplxsyNc%2BzghIdRFI1DFlHg5xj%2FWGtdYfM%2BA%3D%3D"}]}
    CF-RAY: 9b9b7c786f459c14-SIN
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · acceso-staging.comunidadfeliz.com

    2026-01-06 13:15

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 06 Jan 2026 13:15:47 GMT
    Content-Length: 0
    Connection: close
    Location: https://acceso-staging.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vlrA%2FzZiwd3AWcoaAxgOiO3ZGq%2FZCghNDkgkg6IRdev%2FTec7x%2BP1%2FaFQ3uqp8eb4v0%2F025DY8p8EfnYAxuQFA4GXay8D0Eefq6TIbBAsG2Ijc936lsGRTRiG3xBS2XRm"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=22,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b9b7c72ee8abd96-LHR
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · acceso-staging2.comunidadfeliz.com

    2026-01-06 13:09

    HTTP/1.1 404 Not Found
    Date: Tue, 06 Jan 2026 13:09:13 GMT
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-frame-options: SAMEORIGIN
    expect-ct: expect-ct: max-age=604800
    x-xss-protection: 1; mode=block;
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    strict-transport-security: max-age=31536000; includeSubDomains
    content-security-policy: default-src 'self'; script-src 'self'; style-src 'self' *.msecnd.net; img-src 'self' data:; connect-src https: wss: 'self'; font-src 'self' c.s-microsoft.com; frame-src 'self'; form-action 'self'; upgrade-insecure-requests;
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=22,cfOrigin;dur=86
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=fIErVF5adtI9zNQ3wFGYcKyQsGvUMGjtlqzZ%2FXXk2n9jujf3EDcs5xTuf2DIQj%2FhEyKfuUHrNsJ7SC6vjtqLPMzKOSdLDXG24pxKlGf9d6RbAH2J4eFc53ReldJ8YRfjKg%3D%3D"}]}
    CF-RAY: 9b9b72d3f85339e3-YYZ
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · acceso-staging2.comunidadfeliz.com

    2026-01-06 13:09

    
                                
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · acceso-staging2.comunidadfeliz.com

    2026-01-06 13:09

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 06 Jan 2026 13:09:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://acceso-staging2.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=EHn6iZX8KYO3h4R3J8Cie7R09Qbluj0CLxx66EYRU1%2BS1PE3YzuPFbKA6wk5sRs7Dx2kF7dbaEEiobzcaQfCMVwLzSSN1U9GPecmpBt%2Fvc%2FQgLCtAThUVGPkYiCuOXXjeA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b9b72d2ccee8e65-AMS
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · partner.toduba.it

    2026-01-06 12:24

    HTTP/1.1 307 Temporary Redirect
    Date: Tue, 06 Jan 2026 12:25:01 GMT
    Transfer-Encoding: chunked
    Connection: close
    location: /login
    strict-transport-security: max-age=31536000; includeSubDomains
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=7DDLBxOSI3tA7tFm9cNGP7QfEk8PZGyhpeT1oWsMZjGtXw28%2F88C%2FrWijxQmXxRnnzi67WyOQLx0CEOgJ1ECgH6Hk75CbFO7DT%2Bbwqc%2BqFQ%3D"}]}
    Server: cloudflare
    CF-RAY: 9b9b32178df729c4-AMS
    
    
    /login
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · partner.toduba.it

    2026-01-06 12:24

    HTTP/1.1 308 Permanent Redirect
    Date: Tue, 06 Jan 2026 12:25:01 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://partner.toduba.it
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=aOgpGGjjLoyvYXRlLSu3pFatQI1pZ1xVl5BmkGq4wlZexu9UFzvancoVPc0Qss0L3m7f5Feh3Z578xSIJ6Af55fq6IvcN%2B7dp1kI6m52NkU%3D"}]}
    Server: cloudflare
    CF-RAY: 9b9b32173b373663-FRA
    
    Page title: 308 Permanent Redirect
    
    <html>
    <head><title>308 Permanent Redirect</title></head>
    <body>
    <center><h1>308 Permanent Redirect</h1></center>
    <hr><center>nginx</center>
    </body>
    </html>
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · partner.toduba.it

    2026-01-06 12:24

    HTTP/1.1 522 <none>
    Date: Tue, 06 Jan 2026 12:25:21 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b9b321d59e395ab-AMS
    
    
    error code: 522
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · acceso.comunidadfeliz.com

    2026-01-06 10:38

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 06 Jan 2026 10:38:49 GMT
    Content-Length: 0
    Connection: close
    Location: https://acceso.comunidadfeliz.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hPmT4AsIYUfX5Ng6L34Pot83iosRPdaG0wbwiVKkZKcw1qh7cgZWgOKnJaUdEgur0r99iiRBQFtTzL8iDPsKmVGP%2B6G3tnF3LxaCE9RGv59nSSr9VtRySQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b9a968798f94f3a-EWR
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · acceso.comunidadfeliz.com

    2026-01-06 10:38

    HTTP/1.1 404 Not Found
    Date: Tue, 06 Jan 2026 10:38:49 GMT
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    x-frame-options: SAMEORIGIN
    expect-ct: expect-ct: max-age=604800
    x-xss-protection: 1; mode=block;
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    strict-transport-security: max-age=31536000; includeSubDomains
    content-security-policy: default-src 'self'; script-src 'self'; style-src 'self' *.msecnd.net; img-src 'self' data:; connect-src https: wss: 'self'; font-src 'self' c.s-microsoft.com; frame-src 'self'; form-action 'self'; upgrade-insecure-requests;
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=254
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JqualffRghfvBuCeNdc5CqM5j2d4%2FOndPETYDDDDlloIuxvIcZ0bQMAtchO%2BOEbt5SzqOMC0oC4vIJ7DT9DnKnvo4gBBo5GmiAwpzTAgpy%2BzXrWyyG0%3D"}]}
    CF-RAY: 9b9a9688493deefd-LHR
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · acceso.comunidadfeliz.com

    2026-01-06 10:38

    HTTP/1.1 200 OK
    Date: Tue, 06 Jan 2026 10:38:50 GMT
    Content-Type: text/html;charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    X-XSS-Protection: 1
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    X-Content-Type-Options: nosniff
    Cache-Control: no-store
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: SESSION=MDdlN2I2MzMtYTc0ZS00ZWQ4LWJiYmQtZGI5ZjUzNzVhZDdk; Path=/; Secure; HttpOnly; SameSite=Lax
    Content-Language: es
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CoRrcdwxSHgDSyonbtY83PL3x2LYBQImeFcKDgHxtqCULrvuZKak0j1B%2F%2BGIChzB8nLVVbZGHL9RuOjto8rp9mMg9f3KQi%2BrYSOgCpSHX1QiPfKEla97iA%3D%3D"}]}
    cf-cache-status: DYNAMIC
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=17,cfOrigin;dur=453
    Server: cloudflare
    CF-RAY: 9b9a96896d45098f-FRA
    
    Found 2026-01-06 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · entertopup.com

    2026-01-05 14:25

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 14:25:26 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Mon, 14 Apr 2025 05:18:06 GMT
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=AkN3F26KspLxRJfKT3yuHsryg7AJHcsqNFMeWCyE4ZVBZ2hCM0L5phTmJdWNaYd3iFgA4lzXVVrD05dhTNRPsSRmn105UooYiO%2Fpfh8%3D"}]}
    vary: Accept-Encoding
    Server: cloudflare
    x-turbo-charged-by: LiteSpeed
    cf-cache-status: DYNAMIC
    CF-RAY: 9b93a51baa77fdb0-SIN
    
    Page title: EnterTopup: Topup dan beli voucher game terpercaya di Indonesia
    
    <!doctype html>
    <html lang="en">
      <head>
        <meta charset="UTF-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1.0" />
    		<meta name="description" content="EnterTopup by Enterkomputer, Topup dan beli voucher game terpercaya, aman dan murah di Indonesia" data-react-helmet="true"/>
        <meta name="keywords" content="entertopup, enterkomputer, voucher, online, topup, pulsa, mobile legend" data-react-helmet="true">
        <title>EnterTopup: Topup dan beli voucher game terpercaya di Indonesia</title>
    		<link rel="canonical" href="" data-react-helmet="true"/>
    		<link rel="apple-touch-icon" href="/apple-touch-icon.png" />
    		<link rel="icon" href="/favicon.ico" data-react-helmet="true"/>
        <script type="module" crossorigin src="/assets/index-C6VqwOuT.js"></script>
        <link rel="stylesheet" crossorigin href="/assets/index-CuLKaBBT.css">
      </head>
      <body>
        <div id="root"></div>
    		<div id="portal-root"></div>
    
      </body>
    </html>
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · entertopup.com

    2026-01-05 14:25

    HTTP/1.1 521 <none>
    Date: Mon, 05 Jan 2026 14:25:26 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b93a51d0d13d96d-EWR
    
    
    error code: 521
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · entertopup.com

    2026-01-05 14:25

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 14:25:26 GMT
    Content-Length: 0
    Connection: close
    Location: https://entertopup.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Qq6YqsKXBLYyBEVaGMygV1bjzwQDV3wodQer5%2FAnrOMlFJWzhyvrdKV4UEMjgHAh%2FPMaF1wCROZ43VJACaUXQQim6LwHlQUCGIkXmvE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b93a51a39b4f4e5-FRA
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · staging.app.web3task.w3d.community

    2026-01-05 14:20

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 14:20:13 GMT
    Content-Length: 0
    Connection: close
    Location: https://staging.app.web3task.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dQWzuhD5TqFe4BSv4KLzejMOiakrk7LakSyPcjOpvev4WetQd1gw12wUnyv6rWTJplRFo1TYZ9%2B09uLTTW5HFwj%2F8OnHREWcoiYBGPAT44ixXQ59goVBKg1rK5BQYde92w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b939d7a5b775c45-AMS
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · staging.app.web3task.w3d.community

    2026-01-05 14:20

    HTTP/1.1 401 Unauthorized
    Date: Mon, 05 Jan 2026 14:20:14 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-store, max-age=0
    Server: cloudflare
    Set-Cookie: _vercel_sso_nonce=yU5cI24bLSTzecAZez0XLPSb; Max-Age=3600; Path=/; Secure; HttpOnly; SameSite=Lax
    strict-transport-security: max-age=63072000
    x-frame-options: DENY
    x-vercel-id: fra1::sqwpm-1767622813940-3ba88ba6a891
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HOvAJNq2NRfY8eE0jEOnvEQarGM%2FcE9t%2Bx9yqFMdsadkcZXDY%2Bhl35QV%2Fs1ykW3J4XQqVdIUNCF81syPbshj7zMBUgvQaj8Z8p3mbv96MuFnZKvriwMnBz0X7o5B8%2BP20Q%3D%3D"}]}
    CF-RAY: 9b939d7a8df3d355-FRA
    
    Page title: Authentication Required
    
    <!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><title>Authentication Required</title><script type=text/llms.txt>
    ## Note to agents accessing this page:
    
    This page requires authentication to access. Automated agents should use a Vercel authentication bypass token to access this page.
    
    The easiest way to get a token is using the get_access_to_vercel_url or web_fetch_vercel_url functions of the Vercel MCP server 
    at https://mcp.vercel.com (Docs at https://vercel.com/docs/mcp/vercel-mcp).
    
    Alternatively, this URL documents how to use the bypass token: https://vercel.com/docs/deployment-protection/methods-to-bypass-deployment-protection/protection-bypass-automation
    You need to prompt the user to provide the bypass token to access this page. The URL above also explains how the user can
    access the bypass token. Then you can calculate a URL of the following form and successfully access it: `https://current-domain/current-pathname?x-vercel-set-bypass-cookie=true&x-vercel-protection-bypass=$bypass_token`.
      </script><style>/*!normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css*/html{line-height:1.15;-webkit-text-size-adjust:100%;height:-webkit-fill-available}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:#0000}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{vertical-align:baseline}textarea{overflow:auto}[type=checkbox],[type=radio]{box-sizing:border-box;padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}details{display:block}summary{display:list-item}template{display:none}[hidden]{display:none}*,*::before,*::after{box-sizing:border-box}body{--foreground-color: #000000;--background-color: #ffffff;--border-color: #eaeaea;--text-color: #444;--disabled-background: #fafafa;--error-color: #e00;--blue-color: #0057FF;--secondary-text: #666;--link-color: inherit;--spinner-color: #8F8F8F;--button-hover-color: #333;--ds-focus-ring: 0 0 0 2px var(--background-color), 0 0 0 6px var(--blue-color);--monospace-font: ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;background:var(--background-color);color:var(--foreground-color);display:block;font-family:-apple-system,BlinkMacSystemFont,segoe ui,roboto,oxygen,ubuntu,cantarell,fira sans,droid sans,helvetica neue,sans-serif;height:100vh;height:-webkit-fill-available;margin:0;padding:0;-webkit-font-smoothing:antialiased}button,.link-button{appearance:none;-webkit-appearance:none;background:var(--foreground-color);border:none;border-radius:6px;color:var(--background-color);cursor:pointer;font-size:14px;font-weight:500;height:42px;outline:none;padding:0;transition:all .2s ease 0s;user-select:none;width:100%;display:flex;align-items:center;justify-content:ce
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · staging.app.web3task.w3d.community

    2026-01-05 14:20

    
                                
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · manifesto.w3d.community

    2026-01-05 13:25

    
                                
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · manifesto.w3d.community

    2026-01-05 13:25

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 13:25:06 GMT
    Content-Length: 0
    Connection: close
    Location: https://manifesto.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2B62WRb4xBYa93feQDbtl49xMJWsUpReNiOG1E45vhbvT6y7%2FY7BCTeBLzgFTB7WHaSrGvHH85asiVwTSWVTkHMP9mF%2BHiGepXTEz3U%2BRlQMCaz3egpo%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b934cbd7895891e-LHR
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · manifesto.w3d.community

    2026-01-05 13:25

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 13:25:07 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    access-control-allow-origin: *
    Age: 0
    Cache-Control: public, max-age=0, must-revalidate
    content-disposition: inline
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=s6H%2FngK%2FBqmyaJx5sAGgSdeeE6YIN0zpygGIJeyEHxo4TYEI9pQnIqHMt49tOcQU1bGY1IHo6rqkemDCj4TLRcJ4lnvdo4udN%2B3c0maWjpuAY7DB"}]}
    vary: accept-encoding
    last-modified: Mon, 05 Jan 2026 13:25:07 GMT
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-vercel-cache: HIT
    x-vercel-id: lhr1::mkj26-1767619507071-3a48cdefcc0d
    cf-cache-status: DYNAMIC
    CF-RAY: 9b934cbf0de6ef1f-LHR
    
    Page title: Manifesto
    
    <!DOCTYPE html>
    <html lang="en-US">
      <head>
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width,initial-scale=1">
        <meta name="generator" content="VuePress 2.0.0-beta.67">
        <style>
          :root {
            --c-bg: #fff;
          }
          html.dark {
            --c-bg: #22272e;
          }
          html, body {
            background-color: var(--c-bg);
          }
        </style>
        <script>
          const userMode = localStorage.getItem('vuepress-color-scheme');
    			const systemDarkMode = window.matchMedia && window.matchMedia('(prefers-color-scheme: dark)').matches;
    			if (userMode === 'dark' || (userMode !== 'light' && systemDarkMode)) {
    				document.documentElement.classList.toggle('dark', true);
    			}
        </script>
        <meta name="title" content="WEB3DEV Manifesto"><meta property="og:title" content="WEB3DEV Manifesto"><meta property="og:type" content="website"><meta property="og:url" content="https://manifesto.w3d.community"><meta property="og:image" itemProp="image" content="/manifesto.png"><meta property="twitter:title" content="WEB3DEV Manifesto"><meta property="twitter:url" content="https://manifesto.w3d.community"><meta property="twitter:card" content="summary_large_image"><meta property="twitter:image" itemProp="image" content="/manifesto.png"><title>Manifesto</title><meta name="description" content="WEB3DEV Manifesto">
        <link rel="preload" href="/assets/style-8a38cc2d.css" as="style"><link rel="stylesheet" href="/assets/style-8a38cc2d.css">
        <link rel="modulepreload" href="/assets/app-85d6a6a2.js"><link rel="modulepreload" href="/assets/index.html-f70c6388.js"><link rel="modulepreload" href="/assets/index.html-1f7d2a98.js"><link rel="prefetch" href="/assets/index.html-3449b77e.js" as="script"><link rel="prefetch" href="/assets/404.html-60b35caa.js" as="script"><link rel="prefetch" href="/assets/index.html-2c5cff74.js" as="script"><link rel="prefetch" href="/assets/404.html-f2c892a1.js" as="script">
      </head>
      <body>
        <div id="app"><!--[--><div class="theme-container no-sidebar"><!--[--><header class="navbar"><div class="toggle-sidebar-button" title="toggle sidebar" aria-expanded="false" role="button" tabindex="0"><div class="icon" aria-hidden="true"><span></span><span></span><span></span></div></div><span><a aria-current="page" href="/" class="router-link-active router-link-exact-active"><!----><span class="site-name can-hide">Manifesto</span></a></span><div class="navbar-items-wrapper" style=""><!--[--><!--]--><nav class="navbar-items can-hide"><!--[--><div class="navbar-item"><div class="navbar-dropdown-wrapper"><button class="navbar-dropdown-title" type="button" aria-label="Select language"><span class="title">Languages</span><span class="arrow down"></span></button><button class="navbar-dropdown-title-mobile" type="button" aria-label="Select language"><span class="title">Languages</span><span class="right arrow"></span></button><ul style="display:none;" class="navbar-dropdown"><!--[--><li class="navbar-dropdown-item"><a aria-current="page" href="/" class="router-link-active router-link-exact-active" aria-label="English"><!--[--><!--]--> English <!--[--><!--]--></a></li><li class="navbar-dropdown-item"><a href="/pt-BR/" class="" aria-label="Português"><!--[--><!--]--> Português <!--[--><!--]--></a></li><!--]--></ul></div></div><div class="navbar-item"><a class="external-link" href="https://github.com/w3b3d3v/w3d-manifesto" rel="noopener noreferrer" target="_blank" aria-label="GitHub"><!--[--><!--]--> GitHub <span><svg class="external-link-icon" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false" x="0px" y="0px" viewBox="0 0 100 100" width="15" height="15"><path fill="currentColor" d="M18.8,85.1h56l0,0c2.2,0,4-1.8,4-4v-32h-8v28h-48v-48h28v-8h-32l0,0c-2.2,0-4,1.8-4,4v56C14.8,83.3,16.6,85.1,18.8,85.1z"></path><polygon fill="currentColor" points="45.7,48.7 51.3,54.3 77.2,28.5 77.2,37.2 85.2,37.2 85.2,14.9 62.8,14.9 62.8,22.9 71.5,22.9"></polygon></svg><span class="external-link-icon-sr-only">open in new window</span></span><!--[--><!--]--></a></div><!--]--></nav><!--[--><!--
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · spoke.com

    2026-01-05 13:14

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 13:14:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b933d44cabd8cf1"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZYe7dGVIGvKz%2FACb5BxXgdCdkE9%2BRw%2Ban2bSFtjZTHE9SnvDiKoK27tXvdJmlldjLyb2iLqR6MlIAEdWINSYamGxmzCpI2FgpKcCu5RVnFp%2F74gQ7cUY7NU6w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b933d44cabd8cf1-BLR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'spoke.com',cType: 'managed',cRay: '9b933d44cabd8cf1',cH: 'pCLGwzWsfO9CfQ4bNeMt9quGdfgdeAbr9ED1yCbdQEY-1767618873-1.2.1.1-1VcZUnRxhh.W6PcExrPUSUaCZmyagIvL8Vkp0vhO74WQdxwzURH0bOx365LRmNnj',cUPMDTk:"\/?__cf_chl_tk=PK58EJ_w2oP2EKXg6xoDyEMgr4rTouCBJcecRP79mlw-1767618873-1.0.1.1-QkwD4IH_N5PH4MqHdLiRCYMhUHsLMW7MyVnaxyPXgbo",cFPWv: 'g',cITimeS: '1767618873',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=PK58EJ_w2oP2EKXg6xoDyEMgr4rTouCBJcecRP79mlw-1767618873-1.0.1.1-QkwD4IH_N5PH4MqHdLiRCYMhUHsLMW7MyVnaxyPXgbo",md: '1LhiGpiQkJ3L7LhH58BPd8r4juEaenkJy9d7HoWxqTo-1767618873-1.2.1.1-QodaLf5MoIkNRBYCwC_Q1QS47ZICTN6PCkHT_Sf_rvavY0L1ARjPGdpMnKm7QO813SldKT_MmqBf65xr9Vg5.5jThTpaTpJXvx3UKCzbVi3AnHls47ark5n0.SPyiJd_mYN1nGFoMJ.dfAHQG6rYWYa.HyBmwgTuNvjFKcBV8ZAZ6XOuDXVwI3bGw2lxTuAj5nw97zq.ZeXKN7CYU0TYHkbAYmzWlSs4YXds03LVjA5RUQKa1T4ZCnuLVADpuxWnJaJ1JmMhvHCp_34DzzjTmmPqqQBykljrctbC1UOL7n1rXvViUx7RSrbaeQyQXynZq59ojGACdGKOoUYPFMkTJvH60LmLhgujWhVJ65ah8jSuhbbqsWScuxvtvwPHZU6ERCwvaXXRCq.js.b80VSortf3MToYORRa2NS0FH8ig.v6IIWQUMKmLxm7rvkbl1r7IMrjxAmfyKao9.hSTKp6EQ5trb3OOR7h_WphfTlif7vQAg4ntZO5sszHLIuszDxUeUJxC2KSgeCRcxmoS_cF97tVSy76_cI1SeR8M34lA95E8EUI8Onv8A5XfwKjds9G4Pz85Egltp_MRabdbtqnNP5ihvlpelE7t.axZmsjxaIoxuh.uLzYPoF.YXUs2QhBxxIsvrqzOOhhPI9uhVUVUy4WV22RmQr9KKoiv1mvGTS95wTalwcOnP2xX.CKK_Oj3NvjQjumSxejsvh1zP_VVZykA4HcSygh.qeq2HLV.WtXeDDRyxFKDn1VHGwe1SOU.kvnRkm6OXqIFFzJLuHyYwasFs9ZFHj_dzb5ugUSgqf3YxgukECbNBYU_yZRees92Rj9eya.X1KAS_DVLLqFCCRcLT2ZoV2Ej6jOj1jZ0NPlZ4zd_uTzXZYnqkLSjC1x0mVkJDZVBjiF7xq6t9rdwKW384OaUnk8NIgAWnhmHJ2Cjre2e3q08WVuyHrJZSVzojJGWJcW4mk3jNilyFL5hU.xl4S7I2jq6QdBw9l3pvs',mdrd: '2SalOwYwBM6kqILVaar.fk6EU4_JrQsfk93OMh0bJoc-1767618873-1.2.1.1-PQO._f_Zu.Ib26_CmNNSEzlYlhalRFY6uh7If7mYBwpZ1rSI6Q4Kr8_naFpJhpI_lTOsiO7Q9E_Oxt6PKnU.nI1s4iAeaNMLsmvzUfVZb.q9dmfHtmt_ngnRrPjQwIi5Ch4RsQEvRW6pPTDwOhpIeEiI_LdCAm2w03mp1OFN6.0JM9RYqrM2DfHtOKfWWw_k_OPEUKLDwu5T3voebdanFuwQzFd5i.xMarEub9O.p0E3R5LRCbW1.T.D4zW0KW19iMHkVPgszLuPF2alZ8BduOFHxk1lDX4UwSaWzPrZQr.oPgRjNGe8Nd2aOIt9rYdc8CoVZHOgn.Qevf4kk25WoKI5HLmZe9FCAdHoRZ7D4TtcfQqRNKLCprijvLsO9lqN9OAxpzXREf2SFzIatbWpp00nmBdhVL
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · spoke.com

    2026-01-05 13:14

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 13:14:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b933d44cef1b277"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RjyQgPkHCjuv9o1ZPrVT1ciceNBHOBuFxh2tast9TXxzEwilHABNskyAdXg%2F2kmdycbMVfL1DTr0%2BfNiZEAOs0%2BKCdOTTULi1rUrjY8WtNeA2hUYd9775XjIeA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b933d44cef1b277-BLR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'spoke.com',cType: 'managed',cRay: '9b933d44cef1b277',cH: 'wONk02cCvDk2UJdSs9PLTvhKnPLur52FQr6lq984yvo-1767618873-1.2.1.1-TjNKwHqGVHfQ.I_484BQvPUxyRwLceFyOuWmZh5OpNAFOrSbtdosOzVw8oFGuc9y',cUPMDTk:"\/?__cf_chl_tk=9YNLSmBlkmFG08FSjOI1pxeYDMAO8l10NoIgaaV5qW0-1767618873-1.0.1.1-Jgx.u_GYyxICj.O3TIwYhnEdUhvCG42o34TOj0v8jLE",cFPWv: 'g',cITimeS: '1767618873',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=9YNLSmBlkmFG08FSjOI1pxeYDMAO8l10NoIgaaV5qW0-1767618873-1.0.1.1-Jgx.u_GYyxICj.O3TIwYhnEdUhvCG42o34TOj0v8jLE",md: 'L7eRA4L1SqXJR9tG5W9HFszHgyg6mO47itmK4kcFLg0-1767618873-1.2.1.1-NqI0qLXBr0tsxfbO6xZkwxihdqE99UCfyho06JnjOEVHva4HHc4EJ5.ate4cAs3b3IQbWG68db4WLjt66kWjSk8SYTkpNM3TPposMWCVgD50u0l9l92VJCKfR.HUSsZX_ic2rF0AKVczmMoB_A0NQcsIOnMNP.dEcrLanG4N8kTnIGldsdKDJajlzzbLdyTvyOZKIwbqAFc1n5oen3SJ47XZYKCJqAI0.VSycKVoFXBiV0SIjCN3IRyt84aX.1HG7O07BqTf49NMN8uKOkGWCTHtMinCyGV.4KFY_.VQbmpWW_zVXKa5NU.wjMzazI6SJFLqW3sAvDbeASRVCHgjrSBlQc25M9LeRbOLTrtrG4ees0kVXH2vtfXRLmQELXNGhuu1.UKCAC530_ak.cd1pDUYMXTKWo4l8Zk1bUEoOICdImLXpJ4jW1mchqu.1d0mbNt.ynAzEFbE1qc9.WlScYyk4EOSwAh5ZddrP7LyKc72WnDIXbJQ2EEv3NCypaXYicI2L33ALVYE.HBT2cB.kOKCzqzK5GADXNt6uaNTI0T2btENDKAbuD7s_yurCAnOESGDFK4m4GgjuNtDKtlrdSlgSSSsmaUUa6ckcg5PwOJYsQY.x1Hnls65wvlF_EjyCxMZycL30nXKKtQUJMtTubaywq1qRf1Wh9H4EGU2mAbw118nu4KL6xEUVoQrLFAPVjK621.LAl_E4bRuPeRNBz2MZpEB3G7uR2tKQPmcvdGsbiqGJAuP7SC1xN7sIhLNf472Q1VTGBSeqf9PvIi4GY9F6PdajCtgGRVubmkx.IXOlpeO2gh0RkVZFXhNvZ3SWu5gY4PaDJcByPMiCyVUbjMOMXoXNsOqGfnzMp.M3eci31TI2zif0hW_qLVlqgNnUqpiRSnWLLpwTZRpefeeTlQzu5xJ7SYa_40HAuePNjo7xDzXnrY2yxcUwWSb0MjZRr7kj0y1noz.oFHg.NUPL556uWStyoeSctG.8MLeuio',mdrd: '3Wj8kRgmNce1IckafRx.ElKiYliNOs0GRn0oE8c5DW8-1767618873-1.2.1.1-lWBzNZVBPmZvXKJazTfC7.XDED.I_yKizMLZTemLYaE2uvEB2btPZ6WvBN8ZI6OsE5Zj576EzkakpK7hHjI3ngMIIWOyF.0tGHJFGkHg0KfOwaGmoFL_zrA9QK6lolQkhX7FhCrGI.0h6mFhP8EKbvhUnx0z0XRv7NPaNqAZTMy1yW6Af5369mAsi6fLvjiDXnN4FlAYAwCs02Mu6FqcJp65PGy2FRtqnqUy_L4gK0zyVhlvFLxnyrE7YQbqAVChze3COVmCa3p0RikbDGW4n8OMkz54TFDp7mEe1ByOagCtX8QKj25cjUkyxgxLGu5wIlXqSqE.gw45v.Toul6Kc7rk7.VB.LQPphbcDemQLWmCQ8xJGHonZla75GT6aAPBULzeR1ZZYmfVI_jtnxUjmf_bGS3_tW
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · spoke.com

    2026-01-05 13:14

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 13:14:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b933d44ca34cb77"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VTop5hpnqYOG4%2FYI%2B0MMWlm4T1obws1o1Xgs3kh%2FhPS3BKao1rRfgRpB3hu%2FxASzyNl9efjCLhUj8Qx1%2BOsSJ3ZkdMTI%2FVGnfA%2F2cbpmD2%2BoY295HAa8OMzeug%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b933d44ca34cb77-BLR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'spoke.com',cType: 'managed',cRay: '9b933d44ca34cb77',cH: 'Gr0N95NA0UlC95aZGxh4o0hiUcDmHBSSOggAQgRfQsM-1767618873-1.2.1.1-rE6fvmkjkaKaHeahjlvzy8LYTi4xnUfpSN0K3XOnk4vvDq5IOcfPql1r1JrQIGlL',cUPMDTk:"\/?__cf_chl_tk=RtK2bH1dT3Uo24ajFty77YBvcl3XoFq0CkexbZrpiNQ-1767618873-1.0.1.1-7Me2Fkj2IHUFCz6wr_Im09A57rA3Y7FF3UDcaNfvPMo",cFPWv: 'g',cITimeS: '1767618873',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=RtK2bH1dT3Uo24ajFty77YBvcl3XoFq0CkexbZrpiNQ-1767618873-1.0.1.1-7Me2Fkj2IHUFCz6wr_Im09A57rA3Y7FF3UDcaNfvPMo",md: 'M4jdTyRtRn64lo6N24ukpGmEDgwQQ8DXaMEnbWPv1C8-1767618873-1.2.1.1-aMjE_CwoK2gvRpi3gPpvEkBwsz1SO3XiKb9nDr2ad10WGBmpzf_13XAJB7ouDq45Dqi7lsKkUrhre3a.X9kNhHSiyErvUVyc95iKZkOBhUT5NXgnzaTDNt8WCv9_lFBsBHfbaXLJWLlQPOvmyLgbL_YSHtmbZWTqUDzdOSnIYw7mNezFRtP.oCkZb1fNJ0N.ojCVXf1h8JQnEO1II2u.Qo9nyUW3f81rFJb7skTAbwnwP.jnForaSENc8S5.8Q4gZ7qf6xWAQqKoTWuyfVGfYy3bSlu0mNeKMRDDww8eIFjCr3jc5skQbMYhL6Vrl7Q_3q2eLdMeUsOvktfNhG7EXH26eknUra8Z6z6CsX7rZcuwn_wB_hakAwhkAj0pUw6twqgIIZ8zmYW3O8273lXJ1Sz2G6DJr7G5DzbjcJkV6prKzTy2g1Vi78i33a4gelR8GO48nP75t2UYlj.YKpM6lLOc.hBAcHiRaQtxEFPF_FJ7c0hkRateIj6JDpUtK45uqHRbMngjmzdkiAFLzDQNIL9BdmHFWcGOb3ovT_LQ1SM5nnb4zT5PsWkqK_elR_EUlTYdODw_2NcX_JttFiLDbc8.9RqQOfuOu3ULHBFbRh5oVrM8PB7T9nvE_bDpukv9cbTyvhJ1GoYiNte1EOlMcTijYWjXbLL_5Otk5tdWKAlyuF3ERaioyCFf6pntgaFIYWcK.Y6QL0Cb1NuwWzd2RBDMRdTtrUpY7m9sXc7KQKMNwKOOtibBA7uQCho5rJHYc3Cxk2cJ97FZQEbCO4b5RocXbYWK0Hn11XEKQUOu_eAl2F.PjKpDiYb7mCKd5oHlqQa1KksjB7729O1f.ql6UPsOp4zd.BGIJE4jdFvZRlO3EiY2uwFUuDxZdSs.jRLy3wbCYVtg59BCCf94YhEV2ZXt8VfC9KWmMPWbFFic5UWFV5gnabJhRrucQMJ9eahVtCyLR6nYaNwGOWWDDYpajkFdFw1xuHyPczA_GUsoc78',mdrd: 'hyoqFCWVUkCrh8h4StBJ1QcpEp1ynBLW7l9eejT3NPc-1767618873-1.2.1.1-4zcR4aDE_cannI3r0JOcAmZd.voqjpjJLx60PabKknmyb87hYjhDE3r_MsQ9fVJUGgSG7mLGlFluGENAnvBDzG_VmkHib.fsZP3KLG2Q56Tw8AouNg118VEPq9fpmlyjsWzPkYj24W13ga5yFYFu5O8HOIakhK7RC9K96f54sNwFVw2G5UV0R6wDHnxhr5LISdu6um..eibeyYasbyr2GbKJkCo9rsi78YzXYsMq5DiiBADKgb4L0GbbkXSpWobfYAXlANoH9QzPT0YTWFisNsxa_FNv_oe5I_Fj0RS9AI8UlReOLGgZLJwbetHbFpcS2kKA3uVsSmRuEKgVk8fIYKAHW72TYpDk2oo68J15Q0G7Fd6CtDQALoQUZ8qelxKGSIUB7Z8jnN2f0gj0eVsZpuDoNflDNV
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · linlyfonte.com

    2026-01-05 10:49

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 10:49:04 GMT
    Content-Length: 0
    Connection: close
    Location: https://linlyfonte.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=l7qL%2BeoCmbQP%2Bvrp5pVpkDml8dRVaCOdBzHAtPgHeSi%2F92I6tneMC2IrRBmrRlGNBbxFnKOGE8CZ5edEGJNhmsX0zpe0XScLbnZpGvJz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b92682cde8df3f6-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · linlyfonte.com

    2026-01-05 10:49

    HTTP/1.1 521 <none>
    Date: Mon, 05 Jan 2026 10:49:04 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Mon, 05 Jan 2026 10:49:34 GMT
    set-cookie: cf_ob_info=521:9b92682c9bbfeb2c:SJC; Expires=Mon, 05 Jan 2026 10:49:34 GMT
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=78,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LlEEnWSllSz%2BXEqUSbIH14TnhbONLjiqQbAVc0c64t5Jsb4LzDgP%2FhjEO%2FN24k2OrL96cbLj2v25PD86IH8ev4Di4gfIkxfYaZRPY%2FL6"}]}
    CF-RAY: 9b92682c9bbfeb2c-SJC
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · linlyfonte.com

    2026-01-05 10:49

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 10:49:07 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    cf-edge-cache: cache,platform=wordpress
    Cache-Control: no-store, no-cache, must-revalidate
    Cache-Control: max-age=7200
    expires: Mon, 05 Jan 2026 12:49:04 GMT
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Y82R4VJ7C5XZKvGpX0vHS8fdqxMd3mjUWze1%2ByugPH%2BhLEpI2P2xMlKkrIa6sXF7g8SSp66nLcLQhAPrfS2c9LwzRJh7lEkBtB%2F2VofC"}]}
    host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
    x-endurance-cache-level: 2
    x-nginx-cache: WordPress
    Set-Cookie: nfd-enable-cf-opt=63a6825d27cab0f204d3b602; path=/; Max-Age=86400; HttpOnly
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=20,cfOrigin;dur=2411
    CF-RAY: 9b92682bdd56f16a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Linlyfonte — Coming Soon
    
    <!DOCTYPE html>
    <html lang="en-US">
    	<head>
    		<meta charset="UTF-8">
    		<meta name="viewport" content="width=device-width">
    		<meta name="robots" content="index, follow" />
    		<title>Linlyfonte &mdash; Coming Soon</title>
    					<meta name="description" content="Signup to be the first to know when we launch." />
    				<script src="https://linlyfonte.com/wp-includes/js/jquery/jquery.js" type="dbb6f9b62b85887c99b901f5-text/javascript"></script>
    		<style type="text/css">* {
        box-sizing: border-box;
        -moz-box-sizing: border-box;
        -webkit-box-sizing: border-box;
    }
    
    body {
        background-color: white;
        color: black;
        overflow-x: hidden;
        margin: 0;
    }
    
    #wrap {
        align-items: center;
        display: flex;
        justify-content: center;
        min-height: 100vh;
    }
    
    .content {
        flex: 1;
        margin: auto 5%;
        padding: 0;
        text-align: center;
        max-width: 420px;
    }
    
    footer {
        width: 100%;
        position: fixed;
        bottom: 0;
        left: 0;
    }
    
    footer p {
        text-align: center;
    }
    
    .btn {
        background: black;
        background-image: none;
        border: 1px solid black;
        box-shadow: none;
        color: white;
        cursor: pointer;
        display: inline-block;
        font-size: 14px;
        font-weight: 400;
        line-height: 1.5;
        margin-top: 10px;
        padding: 6px 30px;
        text-align: center;
        text-decoration: none;
        touch-action: manipulation;
        transition: all 0.2s ease;
        user-select: none;
        vertical-align: middle;
        white-space: nowrap;
    }
    
    .status-message {
        display: none;
        margin-bottom: 20px;
    }
    
    
    
    header {
        display: flex;
        align-items: center;
        justify-content: flex-end;
        padding: 2rem 3rem;
        width: 100%;
    }
    
    header .login-prompt{
        padding-bottom: 10px;
        border-bottom: 1px solid #ADC9ED;
        font-size: .9rem;
        display:flex;
        align-items: center;
        text-wrap: nowrap;
    }
    
    header .login-prompt,
    header .login-prompt a {
        display:flex;
        align-items: center;
        gap: 5px;
    }
    
    header .login-prompt .login-link {
        color: #336AD7;
        text-decoration:none;
    }
    
    header .login-prompt .login-link .nfd-login-icon {
        display:flex;
    }
    
    header .login-prompt .login-link .nfd-login-icon svg {
        width: 20px;
    }
    
    .subscription_widget {
        margin-block: 50px;
        display: flex;
        flex-direction: column;
        align-items: center;
        text-align: center;
    }
    
    .subscription_widget img,
    .subscription_widget svg {
        max-height: 80px;
        max-width: 500px;
    }
    
    .subscription-field-wrapper{
        flex:1;
    }
    .subscription-field-wrapper #subscribe-field{
        width: 100%;
    }
    
    @media (max-width: 360px) {
    
        header .login-label {
            display : none;
        }
    }</style>
    		<link rel="canonical" href="https://linlyfonte.com">
    					<link rel="stylesheet" href="https://linlyfonte.com/wp-content/plugins/bluehost-wordpress-plugin/assets/styles/coming-soon.css?v=4.11.0" />
    		
    		<!-- Structured data JSON-LD -->
    		<script type="application/ld+json">
    			{
    				"@context": "https://schema.org",
    				"@type": "WebSite",
    				"url": "https://linlyfonte.com",
    				"name": "Linlyfonte &mdash; Coming Soon",
    				"description": "Signup to be the first to know when we launch."
    			}
    		</script>
    
    		<!-- Open Graph -->
    		<meta property="og:title" content="Linlyfonte &mdash; Coming Soon">
    		<meta property="og:description" content="Signup to be the first to know when we launch.">
    		<meta property="og:url" content="https://linlyfonte.com">
    		<meta property="og:type" content="website">
    
    		<!-- Twitter Card -->
    		<meta name="twitter:card" content="summary">
    		<meta name="twitter:title" content="Linlyfonte &mdash; Coming Soon">
    		<meta name="twitter:description" content="Signup to be the first to know when we launch.">
    
    	</head>
    	<body>
    	<header>
    		<div class="login-prompt">
    			<span class="login-label">
    				Is this your website?			</span>
    			<a href="https://linlyfonte.com/wp-login.php" class="login-link" aria-label="Login to WordPress>">
    				<span class="nfd-login-icon">
    					<svg fill="none" stroke-width="1.5" stroke="currentColor" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path stroke-linecap="round" stroke-linejoin
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tickets.emiratesparkzooandresort.com

    2026-01-05 09:53

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 09:53:22 GMT
    Content-Length: 0
    Connection: close
    Location: https://tickets.emiratesparkzooandresort.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ZrtfxFbpFfYOKJcWW8KfrOEtzHY41%2Fdw3smLbA3kslnUTwWlPw7HWWMSv%2FlLlf2yquTYhuNc4cq4tj664bYarv0%2BG43W4JNpU8okTjE5G0PU4rz3daKXIs7AHIK4S3BDB%2BaF"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b921693db11f005-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tickets.emiratesparkzooandresort.com

    2026-01-05 09:53

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 09:53:23 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Pragma: no-cache
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9f81rHfDeXciO6LEFms5qIcnrBalnNjDvqqmN%2Fw6KuaqBM%2F7KjQwdvTIwcu%2FlyMCsJoL%2B2qPVRag2hmN3La%2FEhyLB99qGATd5vv5%2FYbf%2BzesPw2evpzsd7nzRbo64LPoZzB6"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    cf-cache-status: DYNAMIC
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=646
    CF-RAY: 9b9216938990f424-BLR
    alt-svc: h3=":443"; ma=86400
    
    Page title: Holiday Booking - Emirates Park Zoo
    
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <title>Holiday Booking - Emirates Park Zoo</title>
        <meta name="viewport" content="width=device-width, initial-scale=1">
        <link href="https://fonts.googleapis.com/css2?family=Plus+Jakarta+Sans:wght@400;500;600;700;800&display=swap" rel="stylesheet">
        <style>
            :root {
                --xmas-red: #d42426;
                --xmas-green: #1a472a;
                --xmas-gold: #f0c419;
                --text-main: #1f2937;
            }
            * { box-sizing: border-box; outline: none; }
            body {
                margin: 0; font-family: 'Plus Jakarta Sans', sans-serif;
                background-color: var(--xmas-green);
                background-image: radial-gradient(circle at 50% 0%, #2a6f44 0%, #1a472a 70%);
                color: var(--text-main);
                min-height: 100vh; display: flex; align-items: center; justify-content: center;
                padding: 20px; overflow-x: hidden; position: relative;
            }
            
            #snow-container { position: fixed; top: 0; left: 0; width: 100%; height: 100%; pointer-events: none; z-index: 1; }
            .snowflake { 
                position: absolute; 
                top: -50px; 
                color: white; 
                opacity: 0.8; 
                animation: fall linear forwards; 
                text-shadow: 0 0 5px rgba(255,255,255,0.8);
            }
            @keyframes fall { to { transform: translateY(110vh) rotate(360deg); } }
    
            .container {
                position: relative; z-index: 10; width: 100%; max-width: 1100px;
                background: #ffffff; border-radius: 30px;
                box-shadow: 0 25px 50px -12px rgba(0, 0, 0, 0.5);
                border: 4px solid var(--xmas-red); overflow: hidden;
                display: flex; flex-direction: column;
            }
    
            .header { 
                padding: 25px; 
                border-bottom: 2px dashed var(--xmas-red); 
                background: #fff; 
                text-align: center;
                display: flex;
                flex-direction: column;
                align-items: center;
                gap: 15px;
            }
            
            .logo-box img { 
                width: 100%; max-width: 600px; height: auto; 
                display: block; border-radius: 15px; 
                box-shadow: 0 5px 15px rgba(0,0,0,0.08);
            }
    
            .header-info h1 { margin: 0; font-size: 20px; font-weight: 800; color: var(--xmas-green); }
            .header-info span { font-size: 13px; color: #6b7280; }
            
            .main-content { display: grid; grid-template-columns: 1fr 1fr; }
            @media (max-width: 900px) {
                .main-content { grid-template-columns: 1fr; }
                .left-panel, .right-panel { padding: 30px !important; }
            }
    
            .left-panel { padding: 50px; background: #fff; border-right: 1px solid #f3f4f6; }
            h2 { font-size: 18px; margin: 0 0 25px; font-weight: 700; color: var(--xmas-red); }
    
            .ticket-card { padding: 20px 24px; margin-bottom: 16px; background: #fff; border: 2px solid #e5e7eb; border-radius: 16px; transition: all 0.3s; }
            .ticket-card.active-card { border-color: var(--xmas-red); background-color: #fffdfd; box-shadow: 0 10px 15px -3px rgba(212, 36, 38, 0.1); }
            
            .ticket-header { display: flex; justify-content: space-between; margin-bottom: 15px; }
            .t-details h3 { margin: 0; font-size: 16px; font-weight: 700; }
            .t-details p { margin: 4px 0 0; font-size: 13px; color: #6b7280; }
            
            .t-price { text-align: right; display: flex; flex-direction: column; align-items: flex-end; }
            .price-row { display: flex; align-items: center; gap: 5px; }
            .p-label-old { font-size: 12px; color: #888; font-weight: 600; text-transform: uppercase; }
            .p-val-old { text-decoration: line-through; text-decoration-color: var(--xmas-red); color: #777; font-weight: 700; font-size: 14px; }
            .p-label-new { font-size: 13px; color: var(--xmas-red); font-weight: 800; text-transform: uppercase; }
            .p-val-new { font-size: 20px; font-weight: 800; color: var(--xmas-red); }
    
            .card-footer { display: flex; jus
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tickets.emiratesparkzooandresort.com

    2026-01-05 09:53

    HTTP/1.1 521 <none>
    Date: Mon, 05 Jan 2026 09:53:22 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    set-cookie: cf_use_ob=8443; Expires=Mon, 05 Jan 2026 09:53:52 GMT
    set-cookie: cf_ob_info=521:9b92169338c13493:SJC; Expires=Mon, 05 Jan 2026 09:53:52 GMT
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=155,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GPAuKLKmpqAACanvqtt3vX253nlU%2FL7Jc9OA8vkcnPsWE0lU%2BDqQ2fqi2e%2BTLwhVNWQAd5XkJCY%2Bbv5MjKMdiukKu%2F8fsjyE6R6rJp%2Barn06v%2B8gm199aaSKgHTaszPWUMsP"}]}
    CF-RAY: 9b92169338c13493-SJC
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · essenceia.fr

    2026-01-05 08:13

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 08:13:53 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tIpAScf63IHfaiblSfDa9txt7c5XRL9PsqThcuJd4pROXubf6k0rJ6ziU7NN4eZ%2FzwNeuj99ZBSgn8GdS5rVmO6ruvVZRKG8gm6K"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9184d9ea75b22e-BLR
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> essenceia.fr</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b9184d9ea75b22e</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">159.89.174.87</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cl
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · essenceia.fr

    2026-01-05 08:13

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 08:13:53 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Mon, 05 Jan 2026 09:13:53 GMT
    Location: https://essenceia.fr/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5dHqSu0YGRTPUDJvD1f%2BajbCtpexiS%2BoBmm6sBgXLILm2zoepadyhp6BALSNawJUVD5ddiWe0Oz82vkTpCPbPitgrwcTfrGOrgPE2nWphtky0yJ%2FHDI6Lfa6aosJdg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9184d9ece4df12-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · essenceia.fr

    2026-01-05 08:13

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 08:13:53 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8606
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b9184d9eb3be64c"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2vAZy5OWUC7qvwzQspSoIlnOL1jqFc4r9850ygGxayLVNNc7%2BcSrFKqz8qMt4Jv3FhFE7XwpsqtsNtYCvkH8mLvgj5do1aj0feYAuLnnTgUGHBHRnAofCuAwAwreOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b9184d9eb3be64c-AMS
    alt-svc: h3=":443"; ma=86400
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'essenceia.fr',cType: 'non-interactive',cRay: '9b9184d9eb3be64c',cH: 'jsAM6W.D0o7hWmwGF1BUhxmL2ekmjeSl9GSqH2xnUKQ-1767600833-1.2.1.1-lwTJ0qgldhekiq2nrKLfObztPfrumkmK6K.4RkYZhnxLQc_TSUuK1usOeRQJqmE5',cUPMDTk:"\/?__cf_chl_tk=bWEFf2LM4o7I_VBIu_.YFalSFQLhUCSakoRyLuN4xos-1767600833-1.0.1.1-0kIxirjbUXO6OaaekJpevj1l8jjzY1M3G_.Yg2EhwII",cFPWv: 'g',cITimeS: '1767600833',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=bWEFf2LM4o7I_VBIu_.YFalSFQLhUCSakoRyLuN4xos-1767600833-1.0.1.1-0kIxirjbUXO6OaaekJpevj1l8jjzY1M3G_.Yg2EhwII",md: '7n0k7wmhhTs9.Sj15IGyyi_sDpILrG2VN4V__5CdHyk-1767600833-1.2.1.1-zlItrmUq8tzASVztgIypvnZGS2To8v7ex2iR.X6yYTBDC3f5Hf4MqOZfWx3MAIedg3h9najDfLUrUrTnpLbqO0iO2HuUWVprxJpqUwOJ5g90KXkMXm4V_7u2SSYq9UGoUyiTknkzmM3LB.7fnXzuAF5OgJ8voMEg.ag0TVw6JbYpMzK72d_yOd3UvOOzqk6j3o_AOMA1r4_6AgLxb4bTxue9GSYuhMDO8qChvBPTiUrXXsUFRCfa0BtD3GiYS6adLRcgvnGNWOXN5fx0BQJ0p_HBmtYkPS2WWIDetFMBLqkfCmaB.hsKYhzFGTOQVtrD3dGUm86xF.zgOlb4xkJ044gF8ElR5B7IPkkkrhA1JCUeidga8yKOu1xdyzBv6UmDJBNDPchu2xp3vW0ge13WAkk6lISVw9ecAC_fM20FH4snuzaHOmgaKJhkn_fP.XxtOFScYkYWfjNrsezxpNMneDrM8ReBhOLOcCtjz98V3RtqCP9Eup5bMWoSV5vU10Rtfwqxq6BzvF3W6QfcmyVAEf.YGGGfg3KF0568Mb_nnGx4nmpasNI_mGGefL38pCvJOlVgz47Niq8pWR6Z2MAS0J2P5F1XGEbgiboPHqrebqfcUCjICu_QIqYINX7llb8ehAiwPAgLVoz_M_oxObat8lZwc6gxt7B.oRcKMX6SUhGvReaNhkfmR1uoSghILYJqGNSXeVmr_gQob1HIrY8LTq_U610UccEefwFwUWBhmMU93D7yEzvsqHtzH5SOcH3FoyOD0pG1WCkCVq9E0aysjFuNubYgajyAyRJPIzrtmJqrUFC2ZjXg4NwH310U4gflF97lKH8ijOHe796vzl6OItHyV0zhDCZ50w3RtRmuifffa8JCys4l2iwvBNQelr73S5q1fK3Fhe6_ldJFDlj76BIe1TOOKbjrAK97qpnge1KRY3NCHYe9uAPgCyJcsQ4ouPVjN2Li4eVE6.0f86PhAL99zp45b4B2GXhg_6IUh8E',mdrd: 'Z_hdOAKbsjEySJAgkey3kFitzDXVEIAISQPsOlefg8U-1767600833-1.2.1.1-057gR.lp1EHM14K7T9KiYRmp8OU0v0X8APj6bgYN4aJo2wMfLizZPs4_QBFqkSWLjPGPqFsNlGBJPlw6e0J0M8OPvBtuUfaMseMEP_PuuzNdG0Bg0mHBKYwSr7dtjO5jX5SvzMBKHSX5POvUBtHLuW_HyD3ZiotL6Es2oG4GvJx0jhHq53xkHQQr4oicO13M6ICj0dZ61.XJ4kDDWeEQlVSxwYqGU2zf_rHwoxVvON.VSZ7g3Ve678zhRJgpTawQX0iXOopskNdOknUGSTRjWEwwYh1T.caW0dCkxESszHTF4RbSCm5.ow2fNnduzd1Uk8mM0jMMv.peqlESRXkDkq6LMRe_cgR.6KawGOB2n5ccHCDaGTUihVXr6RPVjEXx.vAw4JZNeJK5I254GeZ
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · blueforgeadvisors.io

    2026-01-05 07:51

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 07:51:50 GMT
    Content-Length: 0
    Connection: close
    Location: https://blueforgeadvisors.io/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zz1XmbDfqFiAGpR%2Buy7SNb2hhQ7hqjW9ZUJYEzHzNcVaQLCjJZp9rKh2mEkiG1SiVl1fbL9YkrsnlYPGEg2bE3kplLyKNfxl0RMmB1zxYg8gkzE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b91648eadcd8bdb-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · blueforgeadvisors.io

    2026-01-05 07:51

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 07:51:50 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: https://www.blueforgeadvisors.io/
    CF-Ray: 9b91648edd6f7e0e-SJC
    CF-Cache-Status: HIT
    Age: 200731
    Cache-Control: max-age=86400
    Expires: Sat, 03 Jan 2026 00:06:19 GMT
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000;
    Vary: Accept-Encoding
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    content-security-policy: default-src * 'unsafe-inline' 'unsafe-eval' data: blob:;
    referrer-policy: no-referrer-when-downgrade
    x-cache-status: MISS
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-redirect-by: WordPress
    x-rocket-nginx-serving-static: MISS
    x-xss-protection: 1; mode=block
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=19,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mhJNCsW31A2muAB8aFlxiOl4wNdPt4ESOs1iHNVL1%2FfIEu42B4cgOzON9zJZfvO4gx6OKbCfd6J5oNJVTfBvNF%2FZp28TFQxG%2BStKtEgCNPQiDwA%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · mbmediaministries.net

    2026-01-05 07:44

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 07:44:59 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b915a853f16de92-EWR
    CF-Cache-Status: HIT
    Age: 61475
    Cache-Control: max-age=14400
    Last-Modified: Sun, 04 Jan 2026 14:40:24 GMT
    Link: <https://mbmediaministries.net/wp-json/>; rel="https://api.w.org/", <https://mbmediaministries.net/wp-json/wp/v2/pages/7285>; rel="alternate"; title="JSON"; type="application/json", <https://wp.me/PeiwIg-1Tv>; rel=shortlink
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000
    Vary: Accept-Encoding, accept, content-type, cookie
    alt-svc: h3=":443"; ma=86400
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    host-header: WordPress.com
    server-timing: a8c-cdn, dc;desc=mdw, cache;desc=MISS;dur=1070.0
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
    x-ac: 21.mdw _atomic_dca MISS
    x-hacker: Want root?  Visit join.a8c.com and mention this header.
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BVgYmH03DWM2YSNXur3DdG8zbKuVk98V28P0DpUOoCJzF6TCUyC7cFAWwxKoW58lrc9aA%2Fa5Ls28YprnYZZr6Q2oFmNW2GRF1Jm8XHF9GagvqC5y"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · mbmediaministries.net

    2026-01-05 07:44

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 07:44:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://mbmediaministries.net/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Yma56T6FuwtVbQm6%2FVtO0XlW9JxF7yCQ0Mv03k122Y9Y9o5gV5oXEyrev9TzOSukqfQ62vE7PgIy3EX6Ez7I0uSP7I5dV5Pkm%2BJDah%2Ftu2tH6%2Bem"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b915a84fed76512-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · mbmediaministries.net

    2026-01-05 07:44

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 07:44:59 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b915a84bf9646b5-YYZ
    CF-Cache-Status: HIT
    Age: 61475
    Cache-Control: max-age=14400
    Last-Modified: Sun, 04 Jan 2026 14:40:24 GMT
    Link: <https://mbmediaministries.net/wp-json/>; rel="https://api.w.org/", <https://mbmediaministries.net/wp-json/wp/v2/pages/7285>; rel="alternate"; title="JSON"; type="application/json", <https://wp.me/PeiwIg-1Tv>; rel=shortlink
    Server: cloudflare
    Strict-Transport-Security: max-age=31536000
    Vary: Accept-Encoding, accept, content-type, cookie
    alt-svc: h3=":8443"; ma=86400
    cf-apo-via: tcache
    cf-edge-cache: cache,platform=wordpress
    host-header: WordPress.com
    server-timing: a8c-cdn, dc;desc=mdw, cache;desc=MISS;dur=1070.0
    Server-Timing: cfCacheStatus;desc="HIT"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    x-ac: 21.mdw _atomic_dca MISS
    x-hacker: Want root?  Visit join.a8c.com and mention this header.
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NBtOUdVXGO%2F5BuAGozIAJiQ3%2BGkaa9rdvs8dQ81dbqkmXABOWLHAK1TOvMS%2FFFIrLKVaWb9hQUYNPeaVww8OPXSLKiwI46PYkJm12u6jB54NJqZN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · flashexchange.io

    2026-01-05 04:43

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 04:43:14 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8627
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b905045fb478f30"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jgrfernDW5I8Qt5smDrn5d2gUIpbAftlypnFB%2FPKA0YF5B2gOlyYgPLHDbP%2FMkzyZjXYGPWEic1EHO3hYmjTreGCNs3%2FEOklA%2FP2Hl5WJH0BSYe6wX%2BgcpCLeBwb7XKARHQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b905045fb478f30-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'flashexchange.io',cType: 'interactive',cRay: '9b905045fb478f30',cH: 'Vq4ipIFYg5qY1jxBazy58FknivWv2kXxAyy5wcPQn3s-1767588194-1.2.1.1-I9v7a5SfH3OVvGzV8BQhsVO6D.8sAD2.qR9HkE1O_jVRw71hA06C33C2zZ66PYOa',cUPMDTk:"\/?__cf_chl_tk=8mbudGoXaM1DVMAk44vdTgo6fiE.QNz4TvLx6uTx7qo-1767588194-1.0.1.1-b3vYG.kZuhGT6oNA0f3dA6lBK051Et3C6pVmrfdA0po",cFPWv: 'g',cITimeS: '1767588194',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=8mbudGoXaM1DVMAk44vdTgo6fiE.QNz4TvLx6uTx7qo-1767588194-1.0.1.1-b3vYG.kZuhGT6oNA0f3dA6lBK051Et3C6pVmrfdA0po",md: 'tDlJCr3ViOL5sZcws4d0qHXlxtlsNJC2Zhvb7h1fSks-1767588194-1.2.1.1-gXD3NhsDlbWAhM5czoAjEHh.DzyqCtpjDprAm1JSIpPoofZyAoL0qR1mBv3VTJzNB4emZXutiTz.qpNaolerhbGVF6Vk_zY2hkePwPHrhFeCjEb8bqTqgLyPZfCLoF_ytkCrJ2RCbB0_3SaTV_tpvifiCoyYgORHs0saqY1xoWa.yh1s0st3GQc1vUBsO.sVMIIFZRYmXUXF7nCjzGJRYKCF_zaqni_HlQkmn2vKoEaipJvTwBF8NOwnlpjYVSEZhpSYv7AwVdNZLwUaWDvcVllX9vxABhW__VzVayHxGAszHMMlp6DfU5DiZRgqbOFAoA2AmPqhSnUSSgRwlKT6ebCswHl3j0x15weI4BCNmhfZdu5AfjCWwYINGO_ieX3_4a2lzuWvYtDRnppxjOtVOHgpbY_O72oRV2iK4b.UCdwZhILeBC9sX5u0gCKl5vUgMmtVFz6mWo2qtLMlTRL49re5q8D1eB4iiIHbb9dGiuc5QT7H4x.viM_qQCiltSxIpym78FIv7VafS61MVHwBo2tb253m9LUA1B1CWzZ.tuxENYA7Y2Y1hLCouers7QxMSC0Ilx4Z8V4qdU14Qkp1fOwTTkpq_EgBYQf6MLYsaE9RdkNV2omGmOKyKmYT_QIUhME9awssuC7feO8B18s56oIiPTGax5zqJDZrljOwMnP4KXpjS1ngR1tvEzPl.l_uMtdP0XsspjbfeqNZCHh3Ks1F_G2Pm7hVO.PaiZThrrhj88CxoKRI6Aq3QZ96nnzFmQGYsTApJ0mwE_h.Ec2727wayyOuCt5MlEaG82Bd8bMBrbV_NvP3nzSF9qpCa1SMQo1HAtKOPIjgXG_ElEK1Ta0RPtBTHz4iviAI0R7NxU7dWss9FPHZekxsJJLtfLW6rUi7HBfaoOfe1NboflhJNAztuL2BY6kymuQwayhU8gLDDKH1bYThT_T.z6GT17_gRYpbepZSTw2EKIc87C_XnRvQEECLwtEdwU80i23UlsQ',mdrd: '6qmVcpnUzERBlnY.qGltaDUVZOuap.5.VX2Gro.1IUw-1767588194-1.2.1.1-CjdNInWyuQXlHc7gU8eO3z6YE.sJZGri6y4WXShfhA5gptl91IOFekOJR7TOERT9rcU.Ip6wwdTg7z9HS0y4Twf6nLN4ksASMMs3BuVoGYIHGz0JaODcCAhHCnrbcN9uwpsrqsy_PfcMtYh2hzjyVLCA3RPfbIk.adoCEfgTWszrmId_kIbxWU4kkGOITBNvXRW_Y1UziK6Zn5sD6C2MvxUhz6gVLYe_ktPp3RfXt26pm_5UjootJHsjizfs4mOFg65rU38kSmEgremEPbvzBTlpmZ9dmMvvASdi6OUjFiceaqoGsgk0pKufKXacBlDkRSOI3zMNRgfhSAXBveTMsuKkkssB2WfKplP5nxrZgRBa_9IdzI1inmeXmjzn5U2dW3cdozas5Zwmq1f_qG7
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · flashexchange.io

    2026-01-05 04:43

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 04:43:14 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5257
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b905045f84e916b"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dXuDV27jDk4vm6qL%2F%2BNVzyOmzA03KlhL72jajbnQwKMylHylxIHln1JBjm35nW83CT03EYgU6DSLRXt3MSKLn5KfftIb2isb4n3esv5WYXa4ygEk52eprlMN6eZw1fDSTTw%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b905045f84e916b-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'flashexchange.io',cType: 'interactive',cRay: '9b905045f84e916b',cH: 'kGWvbTE_UkVKB9uDliVYPXHyecRUyJ4cMEp0rGzgwG4-1767588194-1.2.1.1-2rZmXSA6z4v0Q6_2NplQ4ZP7Vaw_.K.OkqbnZPZEaHsz1C.f9lYxkJCFwdkhXAmO',cUPMDTk:"\/?__cf_chl_tk=OMb0qm8rGNHrXam5B4Bqgn7fGcD1KylohQ5gE7XdDCM-1767588194-1.0.1.1-q9CKhKe2EV9iOlCfyvXpikTSiPPiTc129iIDFEpLdaY",cFPWv: 'g',cITimeS: '1767588194',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=OMb0qm8rGNHrXam5B4Bqgn7fGcD1KylohQ5gE7XdDCM-1767588194-1.0.1.1-q9CKhKe2EV9iOlCfyvXpikTSiPPiTc129iIDFEpLdaY",md: 'IS8jBeh.JcvvjQYt8dq_fAzWj00OHMBrlfqXSRj6sI8-1767588194-1.2.1.1-hGg063EEUTIGnaISy4uVu59uZ3HWUynBNKI0bjZb0oLJAcy0KlEqzGXqNqLhmWbCQp31oEd8zBMw51MytgxTkaX_EJA_z21reri71FzPTj2ptbHE2kpppfK7z7pBC9_J_ZPiX4PuJA.lRSBzFNztZ0VEm4PTj7jqWBGxmQD9.YVhf28OZhQphSg5Hn.QAlEIr9drQnv5qHQJdvqaUkG26nTFZ6MVEeWoAxO4XBIEAhHHp_X64CYvI7vESe.OCzU7.jYy1IAA.uSriSljh2TzZm55SzxuoYORu5hAhcbPB.chuJIt52z8Qa9ZKifIYRHbW7iRomYC6yAoMjgIrQkzqiRgwHmxsXPFxNS704LlRSi49xtWQXFR3nO_DpkWY9bLGqOYhJN_jk9KS8Nf_HG8uxXsjHs1kXgAzEgWrs_RCUjufpPfWin2W564r8uRcAki88bCQ3uAolL_ib0wLraTCbwFlZ6iSj.OFKKxZZR.4ykeFaTiVsyGOsZK5QgIeXVPyiQlpSvqXzHY5rwC8wIJ13IIUbwvMzycfmR6xOJ9SRJiMkg6E0jMm19RmoSfT7UpnIrwcIaS4bheZKFARqWYsgejZJ_r4KUbmsuX6f_F21zrXBFzMSoEmEub98qdjnXqXZAAJH1ZQrZscbeSv_AdPusiledzOEPS9m_SUwgN6T8Q19Z_wFCPS5m.sSHc5H418OTbW9ap75ejz5XCvGYUJ5lNEseXfwK5tb1J.MWXGMxhpOLFGqmUuYhmkkWrLr74IZlXbyEq4gd_MyloGMC8s5ett_6b.3AWNUAdUJK9eGo_5jGg8cpyyIEBgc1jM5jas3Tz0nBQ.0StIz.d5Y9foEd95EvKDUEpT9jPkmdBqRMJSXz6C.yxg0PXClt3h.pjVPRmUj8i0vIL3HP.iJuO4FaANkOAU1QRAD.rl3Siot.8_TxXA6FzbseU29Y4Sa5rw6lv2t0R_a2acroDbaroISo0GrGa0LHX49wsqoRD8Ew',mdrd: 'rRGWbgZ_UNENI8CrtOEdj6y0YYq_qGy7_AtSnvq2u48-1767588194-1.2.1.1-W6af4UT5S1RHzsC2sswimjoqLPbS05hSUieksBGRfnEvS8uMnEkg63h5zSOMuU8iz1fVAw63lji6Jcq0tUrsz24OZmGolLiOMET0Y5s8Bxt3_eCujeDV.PFgVu1mzn2oeFxuRqD6Yh1vnXNQBv8VyWbC.eqjCFZWYyjd.Zi.yOsuQwJ8mTYVUfDM96h66BhxZRsrg3CBwv4kMl95w6Y705QiTmL.30Pk5A_I_ObTflHmrREOI1lMOvVcdDOMCukjh8ZThXvoqeIlUI0Y0A0iXHcHzRrFBYNaQqrhrk3a1n_9t70Qs4C699xbgFWU32XjSL9wAyKpbNlbytjluo_Th1HUPDi6SoVG1F9NNh3x3TV7q5fKRjAuUxsw5qQIpZ2apIAH_PqJAA7FfiE6rSH
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · flashexchange.io

    2026-01-05 04:43

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 04:43:14 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8606
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b905045f851bb92"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=907xXfpKzjuDlMpCn01xVmCZXqKcjJeVIVvUrJAC8juKHQb1E7%2B4x4lTk98kh1ptM1o4oElKDAY2PPe2WvxrQmd9zcJkuYwOSTDSEeCuRVY2XG3Cr4irbcrBjdOp34Ii0c0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b905045f851bb92-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'flashexchange.io',cType: 'interactive',cRay: '9b905045f851bb92',cH: 'AyPwBGSsexExUGgbsRvq_FtIehZaT.eegz6PbVVQpak-1767588194-1.2.1.1-wwiJ0D_bhoeniJ81TN06oJXxClnkpwzpo7kvIW37zzx4yMrWDmwjuwZxWiow3RxL',cUPMDTk:"\/?__cf_chl_tk=HYv2WXa741v9UfcTUO6xeYc9BxLIsARdDrYYqXSjAKU-1767588194-1.0.1.1-AykUx_fwfK7kEQlUJXmcEihUqIoVwpMvJHAAUglBYRc",cFPWv: 'g',cITimeS: '1767588194',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=HYv2WXa741v9UfcTUO6xeYc9BxLIsARdDrYYqXSjAKU-1767588194-1.0.1.1-AykUx_fwfK7kEQlUJXmcEihUqIoVwpMvJHAAUglBYRc",md: 'SzghzbouH5tseoq7Ej1dQdnGQ1Y0T0oz_DYV_0RhYO8-1767588194-1.2.1.1-JjbVYyggiurtlY8EmB6ouNccsdIQwyENVFvMBkNeupNIQuLvPtiSupLnIlO5tnYbPCGnwrN.ft61OSsnMnDWPxkY4hxtFvM3IDq_kaFIP95sl70waDbmqE9HV.GWEB0pEN6PwpXUwMv7LVXiaHGE_dN6gciykwSzQX3s7evPhuSEO5zY9rMlWwNPx42jQtdVVof5gQponw2Vh5Dc9mcPG7FiVCc0KuA7pecYRlrl0H2iC6mVR.w0AnlmlXsJdGWTSkufM0UOivVT9mW3FZKo.q6UQcDZgB6BUblS2HRAKOBbYgiRZlA8mcpgtcQkurqT8gLUu5XhZeKGaf2y5YHHgOxuVf8Jk8dLhkOM0S9kLjoW40Vpb0T5bdWfCNQYM6n2RxpC1G0RIV3LiQ3aeLYNN29yJiTYViiF.8_WdQkp5Uit6nHoy5E0YrWxen_sbnIU1VtKg4u.0b76TLNqK146e0ZCAmW8mOKolFZXW5geZ_cSVx9QfDA0k7QRTJZNADZMG..yx_6xG7gSpRPL9yS9AcG18A2cePB2dU5QwOqYkUF9a2chKXFk.yRMZB0hsGyaHQUD5_8Y_Zz3NQlah5Ip2S1AvONDC2MHBeEopRYMHysc.38F8Y0NTSLhW4gBTdq6dEgUsXUTcVywT6tMbh_.yVrMYpMsY3yyrg76.v3wdV_bbiMlw6tdjft6.d7ilgDFhYCmXKyZLcvwjAGZuxakDpLzvtNIKxK.ivvh1Stgl.th9uy7K155D20_HcQUDhHg9RaekpvNyqh25VnV9_OCQUZF0jhGS7alC2t5tRXb3RgL2_wQiFzD8APwZ02Qcg7fUnL1EEraX3uqVq6x6x4opsO5nzf_6bnyB7ENYtxtjg0TViVzKj62RItuKHGSkYHehb5hIChs1lKcufxL98iihvoLY04r1VcFHK3Uls8etS_pTTHiiiTWIacuTBwgIljPsRT4nL28jQX9F11.8a_UMu2C7g6RC1tq_iT_48YIpqc',mdrd: 'c35dIfRpUfFVczf4T2EDxY2yDiAZswS6OsUmtVBSlH4-1767588194-1.2.1.1-VmtXQrWqph1WSM_GOukJPtVTuwlq2k.LW7lp6Oi8oAbcVXBrTC5NjlmJ2ZpjYv.VE8AJCuVJQN9xe7ZfR9ZZ5Tek7aPnSkFf_Sx1qZwLp9RD2XHDeZUYSJxWtFq0N13LNNzcrBA74I1pQjLiUkPIdIvsb6hYNI9pxAOpDbxlZuQR8A1DWeNoQ11RGYWIwMsXMz1rn8Z.o0bWmjMGd99bE9yVClevgnQ7EREgVm8RnxYccqPQHoZEC3PEm3j_5pX10A0bRkd34tXNcPA3Fbz4WtwMqvf0k6Jj6oA4BqCHpFFvFC2ZHU2F3Y5QBRXsMTiNYL79Tlhrs1hWLfNYrdFI6rH0yoWaUavzRkUSj8ug0H.R0huBbb9.wmwa_NB6hqOT44_3A9R2mf4i2BzsIIi
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pizzamariolittleborough.co.uk

    2026-01-05 04:02

    HTTP/1.1 403 Forbidden
    Date: Mon, 05 Jan 2026 04:02:49 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 16
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YSth4Pg%2FKZigA4xFbku2EjYxnrbCFWoVzVgJMh2lClDjY1n%2Frh%2BWCAtJEbf2yNLcsRodsF0lR%2FvJTgCTnakb%2FFCsWjoMeNtNVI%2FMOt3rLHpBMdYz12JZk6dI"}]}
    Server: cloudflare
    CF-RAY: 9b901512ce3e5f84-SIN
    
    
    error code: 1009
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pizzamariolittleborough.co.uk

    2026-01-05 04:02

    
                                
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pizzamariolittleborough.co.uk

    2026-01-05 04:02

    HTTP/1.1 200 OK
    Date: Mon, 05 Jan 2026 04:02:49 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    Cache-Control: no-cache, no-store, must-revalidate
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=p3ucLYIo8COrMfMncyXVfk5xo2Pw3fC7DWmiyyLJJl%2Fi5iIRYfAqM0FIkt4Q4HJRxUqmCnzac1GEH6QasaeHeY34awDC3k67HUvV5RFEZtjDr7NKUbmTKD8GwKs%3D"}]}
    Vary: Accept-Encoding
    X-Cache: Miss from cloudfront
    Via: 1.1 7b7a74be3f83934f1626addcfeaed2d6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: YTO50-P1
    X-Amz-Cf-Id: S8xsHnW6OIYfjE5LIvNd6oRPvj07ggvlxyyKkfzDEp6V-_0a8pS3cQ==
    cf-cache-status: DYNAMIC
    CF-RAY: 9b90151169fa3a53-YYZ
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · droneservicesireland.ie

    2026-01-05 03:28

    HTTP/1.1 202 Accepted
    Date: Mon, 05 Jan 2026 03:28:02 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b8fe2223ec192c3-FRA
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    Set-Cookie: nevercache-b39818=Y;Max-Age=-1
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    host-header: 8441280b0c35cbc1147f8ba998a563a7
    sg-captcha: challenge
    x-proxy-cache-info: DT:1
    x-robots-tag: noindex
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=44,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0bmYSSd1ijAmh4iAZAaD%2B77IpKcDm%2F9TCTmgWuBEFdbV7wOgUAR5HoDHqnC7fH9cXHMbAcEglFrts2gpWfOo1QJ6A4roZn%2BrZtiIYCDJH9%2BZXShI5KE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":443"; ma=86400
    
    
    <html><head><link rel="icon" href="data:;"><meta http-equiv="refresh" content="0;/.well-known/sgcaptcha/?r=%2F&y=ipc:159.89.12.166:1767583682.949"></meta></head></html><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"0f89d5b1b1ca4fdd81ed4ee181e908f0","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · droneservicesireland.ie

    2026-01-05 03:28

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 03:28:02 GMT
    Content-Length: 0
    Connection: close
    Location: https://droneservicesireland.ie/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2B5vwCNh36H1poAtyzmwCo7%2B7ybGcHADjH9KgjOBpMVGjwWGRqe52gTVXcc6xBszpcO6cQ34Lon3ppJNv3VXUzA1H%2BoqjlFCq3dwyBcjS1I4rBWUX63s%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b8fe2219e02fead-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · droneservicesireland.ie

    2026-01-05 03:28

    HTTP/1.1 202 Accepted
    Date: Mon, 05 Jan 2026 03:28:02 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b8fe2216bc36567-AMS
    CF-Cache-Status: MISS
    Cache-Control: max-age=14400
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    Set-Cookie: nevercache-b39818=Y;Max-Age=-1
    Vary: Accept-Encoding
    cf-apo-via: origin,resnok
    host-header: 8441280b0c35cbc1147f8ba998a563a7
    sg-captcha: challenge
    x-proxy-cache-info: DT:1
    x-robots-tag: noindex
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="MISS"
    Server-Timing: cfEdge;dur=33,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IhKx8766K8wU8v0H89%2ByfPTDEGyk4%2Bli6B4ogRVuqnCWXlPmbQTE4bv49TzWUTU9XrWbsdiRU8kkvUj9YC71xusJaR8Z7u1I455xZno5Gi8%2FZgMP20k%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    alt-svc: h3=":8443"; ma=86400
    
    
    <html><head><link rel="icon" href="data:;"><meta http-equiv="refresh" content="0;/.well-known/sgcaptcha/?r=%2F&y=ipc:64.225.75.246:1767583682.816"></meta></head></html><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"0f89d5b1b1ca4fdd81ed4ee181e908f0","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · okxxx2.com

    2026-01-05 03:21

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 03:21:57 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Location: https://okxxx1.com/
    cf-cache-status: DYNAMIC
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19,cfOrigin;dur=175
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WfXuJD7UZSHRJhkR%2Bb4%2BjNXxI6H7bK0X9lNaLw9Uo5N%2BUs3ACeKa%2FOKmAg5wIsmtvkEd8JzUVckHeNat4s03YbZA7STvE7rj"}]}
    CF-RAY: 9b8fd9350f0636a3-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"62647c19d70e4d04af2dc68d40015606","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · okxxx2.com

    2026-01-05 03:21

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 03:21:57 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    location: https://okxxx1.com/
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=28
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9DnhqJBFmc%2BPOom%2BxrHajVUxHcx7sHpd3BEQ9DS646VMJ%2BtB2%2BojRiaSnP3O4YyjqH3iW3l4Xz4NEl3YbyHXITFr3P%2BogtJajYA%3D"}]}
    CF-RAY: 9b8fd932ff144d3d-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"62647c19d70e4d04af2dc68d40015606","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · okxxx2.com

    2026-01-05 03:21

    HTTP/1.1 521 <none>
    Date: Mon, 05 Jan 2026 03:21:56 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b8fd932a8272f85-AMS
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · city-drop.com

    2026-01-05 02:49

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 02:49:27 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Mon, 05 Jan 2026 03:49:27 GMT
    Location: https://www.city-drop.com/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=coUVRc0C4%2BgsFfhCVN8PtGi%2F7faho8C12Du6gY%2BzrpzEXiuOQWG11GWVUfkzLEgv9VkFUWJcsHSnAaD2Ka6Uzu29xZcAGjHOCRm7N1sSZXOPJsQJp42082XdPbNJkvk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8fa9987b2b6004-SIN
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · city-drop.com

    2026-01-05 02:49

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 02:49:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://city-drop.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dG2Ktg3r1mWE9iF%2BhtMvgkEN%2F4iKOvr0Zr7Lq8XPDGcf5OBXtfF9g5s8UvapIMwDD6LttXKMJTBWnlJZzmReshA6LcGgUVxSoJc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b8fa98caa87993f-FRA
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · city-drop.com

    2026-01-05 02:49

    HTTP/1.1 301 Moved Permanently
    Date: Mon, 05 Jan 2026 02:49:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.city-drop.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=C%2BVP1D8nK80yW22Obe7coCFeNVqVwNMy6%2FPlX4ZXoEAWh%2BHpUklIfcG33aTTkutmoSfHPHZqDg%2BtBTrOHybHguWhUD%2F9bmm69dUniQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8fa98c78955f1b-LHR
    
    Found 2026-01-05 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · goldilocks-dese.datacosmos.com.br

    2026-01-04 23:09

    HTTP/1.1 522 <none>
    Date: Sun, 04 Jan 2026 23:09:38 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sun, 04 Jan 2026 23:10:08 GMT
    set-cookie: cf_ob_info=522:9b8e67242eadae45:SIN; Expires=Sun, 04 Jan 2026 23:10:08 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19460,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Mj0SDkexkaIrbDiAnlzaAcN4b1ep0yCWFIXm1uGHmxfj8OuiXp4s%2BhRcP3MVESSvs7dynrL76MH88V8Se0ks5pwUee1hNYeHE8duke%2FqB%2BNZOKG2erGCNexifSgUC3VN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b8e67242eadae45-SIN
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · goldilocks-dese.datacosmos.com.br

    2026-01-04 23:09

    HTTP/1.1 522 <none>
    Date: Sun, 04 Jan 2026 23:09:38 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sun, 04 Jan 2026 23:10:08 GMT
    set-cookie: cf_ob_info=522:9b8e6722c9229e4d:SJC; Expires=Sun, 04 Jan 2026 23:10:08 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19308,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2B%2FS%2FjvKs0M5l%2BBncc9%2Fk8B9DYAduUl78zIRCcMINEHI9Pf6cfHCf3F%2BZB0YdlKlV1tPAOZX%2Bpk1SKFYDctBEDgAlOhdu5vl%2FlmZTsyXBuMhUOPg0DJhQze47pc9uPbfk"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b8e6722c9229e4d-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · goldilocks-dese.datacosmos.com.br

    2026-01-04 23:09

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 23:09:19 GMT
    Content-Length: 0
    Connection: close
    Location: https://goldilocks-dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UMzDbyTtso5mVnLUhtY7y9hi4NtHReSc2YT6zfzCEEouIHk6ozgEY8WnQczrZcojLNFDQs9UnNyZbJvP7BKM7qMC%2BkhLlVLds4hjO6quYuBrgdbSIoxL%2FNqL0UMHHpe3"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b8e6721d9a87206-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.featshare.com

    2026-01-04 20:29

    HTTP/1.1 522 <none>
    Date: Sun, 04 Jan 2026 20:30:18 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19574,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b8d7db8a99bac6c-YYZ
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 522
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.featshare.com

    2026-01-04 20:29

    HTTP/1.1 202 Accepted
    Date: Sun, 04 Jan 2026 20:29:57 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    sg-captcha: challenge
    x-robots-tag: noindex
    Set-Cookie: nevercache-b39818=Y;Max-Age=-1
    expires: Thu, 01 Jan 1970 00:00:01 GMT
    Cache-Control: no-store,no-cache,max-age=0
    host-header: 8441280b0c35cbc1147f8ba998a563a7
    x-proxy-cache-info: DT:1
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=15,cfOrigin;dur=22
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GsMDPp%2F6x4xN%2FG7w8bMOMBF1yUHefOU3yr6IMmT%2FYQhNd%2BmkIwpta6y5TvvfdNBFGevUOUpgVEJqg7oEOcD0ZKoqfHmWVup5K%2FfDln0KgTE%3D"}]}
    CF-RAY: 9b8d7db26ddf553a-AMS
    alt-svc: h3=":443"; ma=86400
    
    
    <html><head><link rel="icon" href="data:;"><meta http-equiv="refresh" content="0;/.well-known/sgcaptcha/?r=%2F&y=ipc:64.225.75.246:1767558597.537"></meta></head></html><script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"24af4e28a432417da9d5b323e71ac627","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.featshare.com

    2026-01-04 20:29

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 20:29:57 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.featshare.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qXLgW309SJlkEdKeI8DYVeOrLU9t2go793VUdwG9NmZTe3R6osQmsfVcHryZcbRFMGuvt0ipOQpFvWxaowGI83ofDUFTSv5CSMaL%2BwU3l%2Fo%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b8d7db24d04ef9c-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.regionalhomeslufkin.com

    2026-01-04 19:49

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 19:49:15 GMT
    Content-Type: text/html
    Content-Length: 166
    Connection: close
    CF-RAY: 9b8d42117e2ad2ce-FRA
    location: https://regionalhomeslufkin.com/
    x-atlas-request: Redirect
    x-powered-by: WP Engine Headless Platform
    x-wpe-request: Redirect
    x-envoy-upstream-service-time: 3
    CF-Cache-Status: BYPASS
    Set-Cookie: __cf_bm=wZklnYWsicH0A1BtBv1qLuX9JLg_AZdojnPuDTBpOlY-1767556155-1.0.1.1-Kdf57hpl6XV1zdCF.H.l1kpXWxpFweuTni11U1lUo6lk_AtCV.C83jOUQwNUow40lb8.6__GZmBUwdpBsNrSP69.IqchICWhTQG0yP7yTj4; path=/; expires=Sun, 04-Jan-26 20:19:15 GMT; domain=.www.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>openresty</center>
    </body>
    </html>
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.regionalhomeslufkin.com

    2026-01-04 19:49

    HTTP/1.1 403 Forbidden
    Date: Sun, 04 Jan 2026 19:49:14 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 4512
    Connection: close
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Set-Cookie: __cf_bm=vug4TuHYZs_GuSp7xHvU_LMRZtzqp_z63nDtTrhSayo-1767556154-1.0.1.1-SSDCj0oRPJM0ucR2PDHDwifRIxr4v_OTm0kp6ixV4gNqRAzzQwF8DJXpcHoxyVKs.btZQ.oZVDyT7iHngofMjVA0nttMfyDQI6ReBDVq9QY; path=/; expires=Sun, 04-Jan-26 20:19:14 GMT; domain=.www.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    CF-RAY: 9b8d42102a8fb894-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> atlas.site</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
      <p class="text-13">
        <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b8d42102a8fb894</strong></span>
        <span class="cf-footer-separator sm:hidden">&bull;</span>
        <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
          Your IP:
          <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
          <span class="hidden" id="cf-footer-ip">206.189.2.13</span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
        </span>
        <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        
      </p>
      <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.r
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.regionalhomeslufkin.com

    2026-01-04 19:49

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 19:49:14 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Sun, 04 Jan 2026 20:49:14 GMT
    Location: https://www.regionalhomeslufkin.com/
    Set-Cookie: __cf_bm=_vfwnY48aSnqMTlinVhcnr6GzN6nAtmsLBY6qhDJ1l4-1767556154-1.0.1.1-whY6zL.MPxdUhbLGJF7oQQ1KiJ6oWffDAttQXIWz84KlzIvyZLvZKF8LkU5sCay1StTlUlqELbO5ElMNCFRNuxl0s0PyUBIobg1QCdQQ7Jg; path=/; expires=Sun, 04-Jan-26 20:19:14 GMT; domain=.www.regionalhomeslufkin.com; HttpOnly
    Server: cloudflare
    CF-RAY: 9b8d420fe9a59dab-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · novicell.co.uk

    2026-01-04 16:28

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 16:28:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.novicell.com/uk/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=GjxYg6QkVyfPfIx7zLrtdRqoUPnNarNDj0SKdt4XFLPoWrF5Yidk3Km%2FAksMLRGy6T8zSNbD6KbNeXrGCanScBZpNHkXCJDdBWMmG38%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8c1c08aad1c8de-SJC
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · novicell.co.uk

    2026-01-04 16:28

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 16:28:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.novicell.com/uk/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=RGojZqi8P42okHEa4jUmeV9UbherFIXyljou8RQYVxn88edFPCxbrv0ozrfUv3EJxarw036aW7PYYHfQ3fBEZr1h%2B%2FeiZjZHOpVtFBE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8c1c08797bc44f-EWR
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · novicell.co.uk

    2026-01-04 16:28

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 16:28:31 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.novicell.com/uk/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pDYo1UQzo4fAJBy%2FkGRH%2FPStdJ%2BGoAWmYrJBZKyQWnjqrPWXGdOQT3LMT%2FQkaaaa1YaoaSSUNZ4JqMxVPhwH8qjy0QLycdVQQ2Z9QoM%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8c1c087bc60fa3-EWR
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.travelgift.ca

    2026-01-04 16:15

    HTTP/1.1 403 Forbidden
    Date: Sun, 04 Jan 2026 16:15:12 GMT
    Content-Type: text/plain; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    vary: accept-encoding
    report-to: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Gdla36yocuN5a9pI7Q4l7RaOm7uRkk5La3q4dTUwBQkkXj4DSoznVh%2BlTNzC804W84k4n%2FTv9fHXS8rqHno%2FHbmb5qigqmJDUbTpt4Inz0A%3D"}]}
    nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    cf-cache-status: DYNAMIC
    CF-RAY: 9b8c0888b926de92-EWR
    
    
    error code: 1000
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.travelgift.ca

    2026-01-04 16:15

    HTTP/1.1 403 Forbidden
    Date: Sun, 04 Jan 2026 16:15:12 GMT
    Content-Type: text/plain; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    vary: accept-encoding
    report-to: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=2a48E6M8gDFsNz9ybP7vA5XzgvRX5f4jhnD7Y9uWevdCPwJiXhGaDfOso73W3wWwtJwNAAop2en%2Fu0dMilRVc8CoWEnr6QSUyok2ASz8hD4%3D"}]}
    nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    cf-cache-status: DYNAMIC
    CF-RAY: 9b8c0888a8cd5d6b-FRA
    
    
    error code: 1000
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.travelgift.ca

    2026-01-04 16:15

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 16:15:12 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.travelgift.ca/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IDZWiCYA9QFNZwCZ%2FhKU7GF7cTAGqfukxpfdjHq8HbCD5aUZY7EfVeIC5SY8PmH%2FeuTqfXSu41eQXVvztG2y7qCgJ40%2Bv%2BAT5KhYTnBrDsc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8c0887af109113-YYZ
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · regionalhomeslufkin.com

    2026-01-04 12:59

    HTTP/1.1 403 Forbidden
    Date: Sun, 04 Jan 2026 12:59:22 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 4515
    Connection: close
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Set-Cookie: __cf_bm=e3RF41UqloV8fjVhHrv0FGZQgCRBD4wIgOLwERQgXV0-1767531562-1.0.1.1-3el3Ag2vrAQvCfhEVEmcHulYucFYLPpBkMYBmP09.FFeb4yMJ2WGryq0LV9GRdR1rTX9kJ4qVw7xOS2z3uXRtLBVAPckS6X2rMn0RsfosQI; path=/; expires=Sun, 04-Jan-26 13:29:22 GMT; domain=.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    CF-RAY: 9b8ae9a87d535612-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> atlas.site</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
      <p class="text-13">
        <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b8ae9a87d535612</strong></span>
        <span class="cf-footer-separator sm:hidden">&bull;</span>
        <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
          Your IP:
          <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
          <span class="hidden" id="cf-footer-ip">143.244.168.161</span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
        </span>
        <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        
      </p>
      <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classLis
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · regionalhomeslufkin.com

    2026-01-04 12:59

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 12:59:22 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Sun, 04 Jan 2026 13:59:22 GMT
    Location: https://regionalhomeslufkin.com/
    Set-Cookie: __cf_bm=JVvGXtqqrfHbp8Z83q.SJMSBiEgwbmoXzT3oldO58QQ-1767531562-1.0.1.1-QVIAG2mahEJiNLf4sFfwKctLqg5KIr0O2ArI5hMQbl04R1qboBSxuKUhQICRMY3MxMHsnnjjyLvju3bBC0st7av6IXGygujMjQbTnX5n_N8; path=/; expires=Sun, 04-Jan-26 13:29:22 GMT; domain=.regionalhomeslufkin.com; HttpOnly
    Server: cloudflare
    CF-RAY: 9b8ae9a7bbced86d-BLR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · regionalhomeslufkin.com

    2026-01-04 12:59

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 12:59:22 GMT
    Content-Type: text/html;charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    CF-RAY: 9b8ae9a8f8a1b8e5-AMS
    access-control-allow-origin: *
    cache-control: stale-while-revalidate
    content-security-policy: base-uri 'none'; font-src 'self' https: data:; form-action 'self' https://accept.authorize.net; frame-ancestors 'self'; img-src 'self' data: https: http: https://regionalhomes.wpengine.com https://regentstorage.blob.core.windows.net/ https://*.bluekai.com https://*.wistia.com https://*.wistia.net; object-src 'none'; script-src-attr 'none'; style-src 'self' https: 'unsafe-inline'; script-src 'self' 'nonce-cjddEqyN4xTqhmnfFk78pqt2' strict-dynamic 'unsafe-eval' https://*.wistia.com https://*.wistia.net https://src.litix.io https://regionalhomes.wpengine.com/ https://secure.adnxs.com https://jelly.mdhv.io https://tag.brandcdn.com https://www.googletagmanager.com https://www.youtube.com https://fs.textrequest.com https://cdnjs.cloudflare.com https://pixel.coasttechnology.org https://fpjscdn.net https://openfpcdn.io https://connect.facebook.net https://www.google.com https://www.gstatic.com; upgrade-insecure-requests; frame-src 'self' https://fast.wistia.net https://fast.wistia.com https://regionalhomes.wpengine.com/ https://www.youtube.com https://youtube.com https://www.youtube-nocookie.com https://youtube-nocookie.com https://my.matterport.com https://www.googletagmanager.com https://player.vimeo.com https://td.doubleclick.net https://youtu.be https://www.google.com; connect-src 'self' https://regionalhomes.wpengine.com/ https://*.wistia.com https://*.wistia.net https://google-analytics.com https://analytics.google.com https://www.google-analytics.com https://google.com https://www.google.com https://app.textrequest.com https://maps.googleapis.com https://api.vimeo.com https://vimeo.com https://www.facebook.com https://*.facebook.com https://connect.facebook.net https://api.ipify.org https://pixel.coasttechnology.org https://www.googletagmanager.com https://*.doubleclick.net https://stats.g.doubleclick.net https://*.sentry.io; worker-src 'self' blob:; media-src 'self' blob: data: https://*.wistia.net https://*.wistia.com https://regionalhomes.wpengine.com/ https://www.youtube.com https://my.matterport.com;
    cross-origin-embedder-policy: unsafe-none
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    etag: W/"TcnD9R1RWA"
    last-modified: Sun, 04 Jan 2026 12:59:16 GMT
    origin-agent-cluster: ?1
    permissions-policy: camera=(), display-capture=(), fullscreen=(self "https://player.vimeo.com" "https://www.youtube.com" "https://youtu.be"), geolocation=(self), microphone=()
    referrer-policy: no-referrer
    x-content-type-options: nosniff
    x-dns-prefetch-control: off
    x-download-options: noopen
    x-permitted-cross-domain-policies: none
    x-powered-by: WP Engine Headless Platform
    x-xss-protection: 1; mode=block
    x-envoy-upstream-service-time: 11
    CF-Cache-Status: BYPASS
    Set-Cookie: __cf_bm=dYOS7LPLUJrX5U4z80mz_RMhtAt.zpMIwxyMTJ.3gBM-1767531562-1.0.1.1-60_o0E33SUZ8viQVASzCfmW5kma.LKqE1mvDfdJHGKP7e49XmedBOJbiMET6a7iVMx19pHm3kjRaMykwGWXrEnKO3w.tbCOCZgC_DAvgcGA; path=/; expires=Sun, 04-Jan-26 13:29:22 GMT; domain=.regionalhomeslufkin.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · cosmozap.dese.datacosmos.com.br

    2026-01-04 12:29

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 12:29:19 GMT
    Content-Length: 0
    Connection: close
    Location: https://cosmozap.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NjioTvXQuPAqezXnlfnizpDAIx1wI6ldCEK19bYcywbvdgwhtXm6WilvykdNWDKZQGj5qTyXOlZLTG0w1dLnLWjMoLxoNJiHql%2BAwX393nd2K2OSXK5GuswxPaudQQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b8abda68c509203-SJC
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cosmozap.dese.datacosmos.com.br

    2026-01-04 12:29

    HTTP/1.1 522 <none>
    Date: Sun, 04 Jan 2026 12:29:39 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sun, 04 Jan 2026 12:30:09 GMT
    set-cookie: cf_ob_info=522:9b8abda63fddd5a7:AMS; Expires=Sun, 04 Jan 2026 12:30:09 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19700,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=QHLLZSMhop%2Fl1TCB5J7R%2F9S71sh5U3oFxtp3Gt5bG81uvTZCl27kT5Rr%2F4%2B8J%2F%2BYS8crcKfjbeID%2FApT5h73HWwFz5824gXWrRX9leM7UbRbZcxqaByzR%2F71OvmVOA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b8abda63fddd5a7-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cosmozap.dese.datacosmos.com.br

    2026-01-04 12:29

    HTTP/1.1 401 Unauthorized
    Date: Sun, 04 Jan 2026 12:29:20 GMT
    Content-Type: text/plain
    Content-Length: 17
    Connection: close
    www-authenticate: Basic realm="Cosmozap Area"
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=480
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=w7nnwD9uW3nCnSP7GvUwulbkiTdsTnAPf3SU2iQdUa12zSQMDnNefwlQSNiK0wS7aPNzV2SQuJbe6TYp8zD420pSfaUhWXF9yay0m2U%2FST%2FEZg3NrjQ%2BP2wMSZl%2B3w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b8abda5fdd3c8bb-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    401 Unauthorized
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · essentiels.mandalas.fr

    2026-01-04 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 07:27:39 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3cqDkSa2RJQHr5HEwn7R1EdIHMAEwgL0gGL%2FLcTBF5uS4aHrh8rsV5RGritvyMtudnIDqbyTk%2BkdZ50IXkrdQBFZcjXftz7XdZh%2FbnC%2Febi0Fg%2FsCA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8903c238a7db0e-FRA
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · zebulon.dev

    2026-01-04 02:10

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 02:10:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=i7ImqPfhndk0chV0lJYxe8XEW3FqGgt5%2B63KbUc%2FDKm7xxp13LzZRaUF75iX3%2FW0Ocj%2FN96eo9W%2FyJj8GQE3nhix7WAJU%2BJb"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8732d59b815fd5-SIN
    
    Page title: Zeb!
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Zeb!</title><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-9jYxsfyT.js"/><link rel="modulepreload" href="/assets/index-TDRO66Xc.js"/><link rel="modulepreload" href="/assets/chunk-IR6S3I6Y-B-A0vJAs.js"/><link rel="modulepreload" href="/assets/jsx-runtime-CLpGMVip.js"/><link rel="modulepreload" href="/assets/root-RBzRqUuX.js"/><link rel="modulepreload" href="/assets/Tags-CHP73mgf.js"/><link rel="modulepreload" href="/assets/_index-DKQupelh.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&amp;display=swap"/><style>*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }::backdrop{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · zebulon.dev

    2026-01-04 02:10

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 02:10:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=K1EsWJJAEg6%2BZgI3eXdUAgIXtyU1tHa6k%2BqZOn%2FnS5Vj%2FRopm3R4guFg0lp%2B34kNtZBAADZQ3mWW%2F1hQW8g6NePecRz9eCXA"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8732d4cb78f5de-AMS
    
    Page title: Zeb!
    
    <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Zeb!</title><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-9jYxsfyT.js"/><link rel="modulepreload" href="/assets/index-TDRO66Xc.js"/><link rel="modulepreload" href="/assets/chunk-IR6S3I6Y-B-A0vJAs.js"/><link rel="modulepreload" href="/assets/jsx-runtime-CLpGMVip.js"/><link rel="modulepreload" href="/assets/root-RBzRqUuX.js"/><link rel="modulepreload" href="/assets/Tags-CHP73mgf.js"/><link rel="modulepreload" href="/assets/_index-DKQupelh.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&amp;display=swap"/><style>*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }::backdrop{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · zebulon.dev

    2026-01-04 02:10

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 02:10:16 GMT
    Content-Length: 0
    Connection: close
    Location: https://zebulon.dev/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2F7%2BGpzhKBtTplyUnweioQigl4cNKiyZRFiSemIT6tqzkFOkKBRFf33udhm%2B1ReccBzPD0XuVt%2FiwwzsAxn7ppIUVZRVNyg9VTok%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b8732d45afb39c6-YYZ
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · dev-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 01:26:30 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b86f2b80bb517dd-AMS
    CF-Cache-Status: DYNAMIC
    Cache-Control: no-store, no-cache, must-revalidate
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Server: cloudflare
    Set-Cookie: ci_session=0ra4gsgfbon9uvnkisfrtd6f0ski1q4u; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Set-Cookie: csrf_cookie_name=903ad82e01e9cce5aae07f1b5da8eef8; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Vary: Accept-Encoding
    Pragma: no-cache
    cf-apo-via: origin,host
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=306,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XAIEq5PuorSXXQcdNBKoxMlcIpgGOiWKb4y3PIq8kUEa8nXHRYinQLidnTzScBKLtE3VSVE16HjYnfnzr%2BL6%2BcHNkKghWJ9vNxL2fMzkD%2Bw3Dsc0trAO"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · dev-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 01:26:30 GMT
    Content-Length: 0
    Connection: close
    Location: https://dev-bticino.rewardix.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=L1tSBzHaAqXbE%2Fe%2Bs%2BJdxFlCmK4ZkyFEj2dhzwf7TU4Ml1gWjL2rnB9c1%2F6jrFBDI1dDSCFLvXvA3G%2FmzqzCBT3RCjhKDjt24Af91IsvAQnONfgdeBrc"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=17,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b86f2b7bcbf3a5e-FRA
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dev-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 01:26:30 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b86f2b7aa7ebebe-LHR
    CF-Cache-Status: DYNAMIC
    Cache-Control: no-store, no-cache, must-revalidate
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Server: cloudflare
    Set-Cookie: ci_session=a71r5h87frph2acqfs8vf4r95ggfapvu; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Set-Cookie: csrf_cookie_name=711d012d3af0479aa0075de535f88d46; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Vary: Accept-Encoding
    Pragma: no-cache
    cf-apo-via: origin,host
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=310,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2FYEGrMmZP3GuXMgwhUk%2B%2FPKIJF64K1WkbDRXIlty79FJyD85dRWVqea4U2Xb8i84ILcQ0j72L9l0AnPxtH7QEwa5OTC%2BI8erqZ7qPW7XMH%2B0XJpKHvm%2B"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · dev-admin-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 01:26:30 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b86f2b54e7eb12a-EWR
    CF-Cache-Status: DYNAMIC
    Cache-Control: no-store, no-cache, must-revalidate
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Server: cloudflare
    Set-Cookie: ci_session=1shib36b86r2v0caj73un58t5h75bots; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Set-Cookie: csrf_cookie_name=2a9c649f701a0694536c1ca04d4e3e7e; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Vary: Accept-Encoding
    Pragma: no-cache
    cf-apo-via: origin,host
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=62,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=b6%2FIq6Wk2n2yqztfiw0knFdjlOR41PXitz%2FALxh5tERqcw7ttmRqgLfAB7r6AnfVlXsXzuZJMBSl47T9M2N52I4hh%2B5CtFT8GQ75QelfXKAa1ceiFiJ14o9SIvzP"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · dev-admin-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 301 Moved Permanently
    Date: Sun, 04 Jan 2026 01:26:29 GMT
    Content-Length: 0
    Connection: close
    Location: https://dev-admin-bticino.rewardix.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=8Jv7YNKL4WJfxmPDjahU7crq4eixdgCrl2r6op%2FTnqN1nJhvaRcTXzbg9BFv8YRFq2a0Xz2QF3JzAeV15VJM4khO5djXkb1CWdeu4CAY92U6n6KBHG3aZ7b774kN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b86f2b48e749dfa-BLR
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dev-admin-bticino.rewardix.com

    2026-01-04 01:26

    HTTP/1.1 200 OK
    Date: Sun, 04 Jan 2026 01:26:30 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    CF-Ray: 9b86f2b4ad56711d-YYZ
    CF-Cache-Status: DYNAMIC
    Cache-Control: no-store, no-cache, must-revalidate
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Server: cloudflare
    Set-Cookie: ci_session=a86jhqfil0q91irjnu687drjja24cmuq; expires=Sun, 04 Jan 2026 03:26:29 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Set-Cookie: csrf_cookie_name=584342d6e1ec0c3c4ea41ddb85f95526; expires=Sun, 04 Jan 2026 03:26:30 GMT; Max-Age=7200; path=/; HttpOnly; SameSite=Lax
    Vary: Accept-Encoding
    Pragma: no-cache
    cf-apo-via: origin,host
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=151,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OFnfk3vmcqavOEJZCYEJJgKOxbWhbpcAQ5xlCQzSYEsLq%2B6kaOynsRymocB1FG4eA2S1ZReAun7n%2FM4ng3lVsVD6jIU1EbstjmplYgm8rYRaLrAJOcBOobcwm5yx"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    
    Found 2026-01-04 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tolerance-homes.com

    2026-01-03 22:40

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 22:40:44 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b85ffe34a13d276-FRA
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tolerance-homes.com

    2026-01-03 22:40

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 22:40:44 GMT
    Content-Length: 0
    Connection: close
    Location: https://tolerance-homes.com/
    X-Content-Type-Options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YDmHxN2DJmIePvb9Mgww7Uy5ukWcPpldMLWxJze08hh07fhFSN3Pwuaq8u1vsqRWQXWwj1faU6FPIbxcEWbah6z7roWgZkWqTKxX8rR9HO8R0w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b85ffe308be658a-LHR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tolerance-homes.com

    2026-01-03 22:40

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 22:40:44 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Vary: Accept-Encoding
    Vary: User-Agent
    Cache-Control: no-cache, private
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1uQ0ZBWkl6TmwxbGpvZnplTUQ5ZEE9PSIsInZhbHVlIjoiZmtlY2lWZkRPWDJqVUQ0NzBnekxkYkpMUFwvTXdJYk1nV1h2WG1hVlwvXC91aG5CSlp1eHkyYTdKRHJ3bzZCQWpHKyIsIm1hYyI6IjgxMzI4Y2U4ZTU0ODc4ZTBiNzQ5NmI2ZTA4YjhmMjBhODkxMDJhNjIyYzU0MDBiZTYwZmU1ZTQ4MTA0NjA5ZGYifQ%3D%3D; expires=Mon, 02-Feb-2026 22:40:44 GMT; Max-Age=2592000; path=/
    Set-Cookie: tolerance_session=eyJpdiI6InZvNlV5bWZNUlpVaFNwWmRqWjVmdWc9PSIsInZhbHVlIjoiNWpROVh3RjBUTVJLSlF1R3NLaUlhR3QzdGRFRWZKSldIZGl3dVUxcFpJUUdrRmxtM1lJYld5OXZjVHFCOGxaaSIsIm1hYyI6IjJkYTM5ZDAxODViODJhMjE1ZmU2ZGQ0YTg1ZTdmNjQ2OTY2OTZhOTBkYmU2OTMwYmYwNmRhMDA5MzY4ODg2ODkifQ%3D%3D; expires=Mon, 02-Feb-2026 22:40:44 GMT; Max-Age=2592000; path=/; httponly
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jBxq9fnfabfLPOiGprRILnLnSDxrjBR1l34H6RfhxWkeOPxf54sAaBObGo9SzrbK1vN1XbwvPMKuLwZJaNbLkDWV%2BYZbub6Jcau7jOiDLr0Rpw%3D%3D"}]}
    cf-cache-status: DYNAMIC
    Strict-Transport-Security: max-age=2592000; preload
    X-Content-Type-Options: nosniff
    CF-RAY: 9b85ffe41952ab42-YYZ
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · featshare.com

    2026-01-03 20:42

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 20:42:22 GMT
    Content-Length: 0
    Connection: close
    location: https://www.featshare.com/
    x-wix-cache-control: public, max-age=86400
    strict-transport-security: max-age=86400
    Age: 0
    x-cache-status: HIT
    server-timing: cache;desc=hit, varnish;desc=hit, dc;desc=sea1
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=28,cfOrigin;dur=620
    x-seen-by: T7xPrjRFKDMHVv938PYVfx9slopJdhD+WySraMrpIY8=,m0j2EEknGIVUW/liY8BLLqPXpcX6IEGf7sG3D7kVVb5B0iNLcsCAtoNZ+BWe2liS,2d58ifebGbosy5xc+FRalmHoDuC+6ikJXSBgcf+DdintB6RKBm7AH+uakMAzPugaGtw3vMtn6p2dVrJUN4FMnQ==,2UNV7KOq4oGjA5+PKsX47ECQPVwlNvMJ3BpySO/DZXM=
    Cache-Control: no-cache
    x-wix-request-id: 1767472942.14122086591412647009
    x-wix-request-id: 1767472942.14122086591412647009
    Server: cloudflare
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=SOrEQ7wbv85T11UsL%2BkBtdDfrTazCix37hemLZp0WWHUmhOZveiAD0fWCbyVXMvz5wV%2Bzq6TXs%2BpQx3IJUE9InJQhVm%2BjdL4hMldxQ%3D%3D"}]}
    CF-RAY: 9b85527cfa339998-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · featshare.com

    2026-01-03 20:42

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 20:42:21 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=405,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b85527b7c59ce7d-SIN
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · featshare.com

    2026-01-03 20:42

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 20:42:20 GMT
    Content-Length: 0
    Connection: close
    Location: https://featshare.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Vk5xNN%2BNy0%2BmgtBeCd5%2BzT5QT1aOLdUHePv6mrvOTqSYy9OkvDJk%2F2fKcBS1CReD24KXYNJ65S13MW5SBFiK9c31zsBRioLaNPxxkQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b855278dd27ff85-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · www.essentiels.mandalas.fr

    2026-01-03 19:13

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 19:13:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1dihM6eN0k0a1sgL%2FG9vKEwRA%2BQTPW%2BivD25IBa3RfsHFs3yJmaXG%2B6tMa8UWYKvN%2FkOtFvrwB%2FdhvhyK7ozF%2F5VHcnWjNwOTuGdKLr8KWkf31juV%2FUXPw4%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b84d10b8b132ed1-SJC
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · www.essentiels.mandalas.fr

    2026-01-03 19:13

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 19:13:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Ok6iAl4JYd2c%2FrwSkrGrznrL246M5lc7Jl0%2F107gS4TUN3%2BuW%2BDVGaeZL4xspJ5PCGR8NSSSAqwpE5wi6VMKtzw%2FMzQq5yvs%2FJHwkUZ8Bpomyd%2FYat4gDP8%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b84d10b6db24815-EWR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · www.essentiels.mandalas.fr

    2026-01-03 19:13

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 19:13:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://www.calameo.com/read/0057389722883f6e9ffa8
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4tPgYtCXoQKe48Lsb7xpeYpzy5XcO4mEBCrpbf6Kgcl5TTZdKveNrBi%2FUSxgACaCTku5UN8TeCQKo2%2FhX%2FAv9fnhNIEeeIKQVI50wS%2BcOMDZA%2FODrhbUmLo%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b84d10a9b0b368e-LHR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · foreman.datacosmos.com.br

    2026-01-03 19:08

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 19:08:08 GMT
    Content-Length: 0
    Connection: close
    Location: https://foreman.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hdAITvVMQfXi29aGc7s6yaDvlICkjCaMV9qD2T6OkfBzZpZSUyKALlRcHA9gr92zMenkg6xiKgo2clmNfQpYmeY%2BRkzT9QRHJVZvT0OLcpZPm5Zs3Gc%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b84c8770f87c360-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · foreman.datacosmos.com.br

    2026-01-03 19:08

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 19:08:27 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 19:08:57 GMT
    set-cookie: cf_ob_info=522:9b84c8761801fffb:AMS; Expires=Sat, 03 Jan 2026 19:08:57 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19336,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Rncrx1Ra1hM4eg2engEVLsDw1mbWgMWC%2B9zAlKHw4r%2FG42iIsD6sl1kO2aogb%2BUCyTUlE1yeIj9FQenkvsozGaxfgWoB5O19%2Bn6tI4gTtetl6wfuZiGsLQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b84c8761801fffb-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · foreman.datacosmos.com.br

    2026-01-03 19:08

    HTTP/1.1 404 Not Found
    Date: Sat, 03 Jan 2026 19:08:08 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 19
    Connection: close
    x-content-type-options: nosniff
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=24,cfOrigin;dur=489
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=emzpAawCCnpZ9Y%2BfdRyuR29p4mDZ%2FBNoT%2B6dEh0vbcjWyWK35XdcUh9t3TA7luWqCBBPucsXu2hG1FAHtR63OkWLZs%2B3enhIlpzzan4icTK7pJcPgmd3YA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c875fe59d299-FRA
    alt-svc: h3=":443"; ma=86400
    
    
    404 page not found
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cpanel.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 19:05:20 GMT
    Content-Type: text/html; charset="utf-8"
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: no-cache, no-store, must-revalidate, private
    Pragma: no-cache
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    vary: accept-encoding
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Set-Cookie: cprelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: cpsession=%3aydDFjep8o16uM11G%2c7026b502cd4b2ddb83513491f1fc7199; HttpOnly; path=/; port=443; secure
    Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=cpanel.ultragimnasios.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: PPA_ID=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FIqDZTnGXqYiPs4yXz%2BRO80xJAcFU%2Bghy6zzDjP59HGoh0RawBal8UEBj6fzsfP5XAlZ7MqQsbSfaNeAzrqTqAIbdiqSC%2F4KrTzXxMxMhRDrMafoGeyvzw%3D%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b84c41bb81b6437-LHR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cpcalendars.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 401 Unauthorized
    Date: Sat, 03 Jan 2026 19:05:19 GMT
    Content-Type: text/html; charset="utf-8"
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Persistent-Auth: false
    Host: cpcalendars.ultragimnasios.com:443
    Cache-Control: no-cache, no-store, must-revalidate, private
    Vary: Accept-Encoding
    WWW-Authenticate: Basic realm="DAV Server"
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=HUFmsUEKI5gVSuaqQ%2FIxYQFtqorK5pPjZB2pJYxx3hDmqeECYlcS4XtcacJFshB9BdtbUSPqaZTlP16lTb%2F%2Brxj9mvukO%2B3ts2xSzxKzGCDbH8%2B0HFYQhDZmAMod"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b84c41b5fb1dcc0-FRA
    
    
    <html>Authorization Required</html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · webdisk.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 401 Unauthorized
    Date: Sat, 03 Jan 2026 19:05:19 GMT
    Content-Type: text/html; charset="utf-8"
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Persistent-Auth: false
    Host: webdisk.ultragimnasios.com:443
    Cache-Control: no-cache, no-store, must-revalidate, private
    Vary: Accept-Encoding
    WWW-Authenticate: Basic realm="Restricted Area"
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OUN3EXDFyjzlU8u6q3Oxv5Gh748FK5hsLD2PijNk2bMEz8i9sSMMh%2B96Qg5jYBKN%2BkJQ0Gvp8ReujErhZZS%2BzpRivy8ovgfAKSTIzfArHRzudqGAYb0tEIo%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b84c41b5f505d8e-FRA
    
    
    <html>Authorization Required</html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · webmail.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 19:05:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c415bef6b913-FRA
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · webdisk.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 19:05:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c41569fbeffe-SJC
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cpcalendars.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 19:05:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c4150866ab78-YYZ
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cpanel.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 19:05:09 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c4163d5725e0-BLR
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · cpcontacts.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 521 <none>
    Date: Sat, 03 Jan 2026 19:05:08 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b84c4157be13a49-FRA
    
    
    error code: 521
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · cpcontacts.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 401 Unauthorized
    Date: Sat, 03 Jan 2026 19:05:13 GMT
    Content-Type: text/html; charset="utf-8"
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Persistent-Auth: false
    Host: cpcontacts.ultragimnasios.com:443
    Cache-Control: no-cache, no-store, must-revalidate, private
    Vary: Accept-Encoding
    WWW-Authenticate: Basic realm="DAV Server"
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JMk2mD%2BCFr18QAs1T4iNnlEYGlMuV2l2WxOi7r7RiqiIL3dj7ChdgQBfPgRbCDKX3OXJmAxzCl%2BV1zV4%2BoSir35sKxI5r7d3OagbrlDd2XHBdD%2FHdf4SdIWI"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b84c41ae91a8068-EWR
    
    
    <html>Authorization Required</html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · webmail.ultragimnasios.com

    2026-01-03 19:05

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 19:05:14 GMT
    Content-Type: text/html; charset="utf-8"
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Cache-Control: no-cache, no-store, must-revalidate, private
    Pragma: no-cache
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    vary: accept-encoding
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Set-Cookie: webmailrelogin=no; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: webmailsession=%3aFKbg8nLZdnPEWzWu%2cb7d843532aa16c62f8110a4253b152b1; HttpOnly; path=/; port=443; secure
    Set-Cookie: roundcube_sessid=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: roundcube_sessauth=expired; HttpOnly; domain=webmail.ultragimnasios.com; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: PPA_ID=expired; HttpOnly; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; port=443; secure
    Set-Cookie: roundcube_cookies=enabled; HttpOnly; expires=Sun, 03-Jan-2027 19:05:14 GMT; path=/; port=443; secure
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lUVzBqOciJIlclr84BAdiDnoAL0Tb0A%2F06LhClCTFnInGM%2B7eeQPcMN1krAbaSd2SCzLg50ZMQOx68XYFCg1%2BzFmWj5pJ2jAxQbKmLa1xkh00xuGPQHIAaE%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b84c41a3eecd352-FRA
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ergobaby.ca

    2026-01-03 18:16

    
                                
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ergobaby.ca

    2026-01-03 18:16

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 18:16:53 GMT
    Content-Length: 0
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Retry-After: 0
    Location: https://ergobaby.ca/
    Accept-Ranges: bytes
    X-Served-By: cache-rtm-ehrd2290042-RTM
    X-Cache: HIT
    X-Cache-Hits: 0
    X-Timer: S1767464213.011763,VS0,VE0
    Vary: 
    Strict-Transport-Security: max-age=31557600
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5zdUH5pKlDJGFrV%2Bzs%2B6n3n7VkRF%2Fi%2FEeu0nI2oFEBGlLGx%2FWYQw6bf%2FkVYWZqInVfwXtZ0q9ZV49mEz24KGkMyt1%2ByYQ0WaCodH"}]}
    Server: cloudflare
    CF-RAY: 9b847d631d731afe-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ergobaby.ca

    2026-01-03 18:16

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 18:16:52 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    x-platform-server: i-00bfde8a3fa816ee5
    x-platform-server: i-00bfde8a3fa816ee5
    x-timer: S1767455782.891415,VS0,VE3274
    x-xss-protection: 1; mode=block
    x-debug-info: eyJyZXRyaWVzIjowfQ==
    pragma: cache
    x-built-with: Hyva Themes
    traceresponse: 00-188743ab53eaa15048cfcfb31e355561-b53c3bdf12589cbe-01
    expires: Sun, 04 Jan 2026 15:56:23 GMT
    x-frame-options: SAMEORIGIN
    x-content-type-options: nosniff
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xRiXDEIbHMwCTabg7uAnBJ3y7hKaqXljtihahnWUmTw5hJPgdUyQtkvEoS8cktftG2vnWJeZ50P2OrjNWOwpvCOuqR5yFblZyZT3"}]}
    Age: 8428
    X-Served-By: cache-iad-kiad7000143-IAD, cache-iad-kiad7000133-IAD, cache-fra-eddf8230131-FRA
    X-Cache: MISS, HIT, HIT
    X-Cache-Hits: 0, 4, 1
    Cache-Control: no-store, no-cache, must-revalidate, max-age=0
    Vary: Accept-Encoding,Cookie
    Strict-Transport-Security: max-age=31557600
    cf-cache-status: DYNAMIC
    Server: cloudflare
    CF-RAY: 9b847d625e413a66-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · moranosexpress.co.uk

    2026-01-03 16:19

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 16:19:52 GMT
    Content-Length: 0
    Connection: close
    Location: https://moranosexpress.co.uk/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0Vu6f04zHCOKZzas6u5HOUTxhwki9Pi6GO6pB3vyJSW9JP2SK35195cjgd7hYnt9cPDsxlCUGDNrZMHjtlmHKifAQLj3rMMPDskvY5FT0jrgz4A%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b83d1fdbc7bd9d7-FRA
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · moranosexpress.co.uk

    2026-01-03 16:19

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 16:19:54 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    Cache-Control: no-cache, no-store, must-revalidate
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4Q3dfZCk1SAnguKVXIG5Gm%2B5L2HmjID%2F7QfFbhVB1D8daZ9T4uZQ%2FN%2FSvyK1DG3rPhLOAkPm1khn1FhI73OAKuEYbVB0zgl2lS2uOxFR9QlMCMA%3D"}]}
    Vary: Accept-Encoding
    X-Cache: Miss from cloudfront
    Via: 1.1 04432394ad33b87523decd3a5eee9dc6.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: JFK50-P13
    X-Amz-Cf-Id: lveVDYIlDCmwj10lVuaBbta3jwkK7ZLPWeq-FaYnbZi6S46TM5XSdA==
    cf-cache-status: DYNAMIC
    CF-RAY: 9b83d202db9a39fb-YYZ
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · propanraya.com

    2026-01-03 16:05

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 16:05:35 GMT
    Content-Length: 0
    Connection: close
    Location: https://propanraya.com/
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FNBKgncoo8vw7UfBrNZ80tzeb4ov1rheyqU8tzrr7BOWgDVMwK7YyzaZIp8zwHIXV7SCMCxjcgti1Jo%2FI8bQ8S9ipFmT2jkLK5%2BS1BQ%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b83bd13bdfe65f6-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · propanraya.com

    2026-01-03 16:05

    
                                
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · propanraya.com

    2026-01-03 16:05

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 16:05:38 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    x-dns-prefetch-control: on
    expires: Sat, 03 Jan 2026 17:05:38 GMT
    Cache-Control: max-age=3600
    x-redirect-by: WordPress
    location: https://www.propanraya.com/
    x-litespeed-cache-control: public,max-age=604800
    x-litespeed-tag: 2bc_front,2bc_URL.6666cd76f96956469e7be39d750cc7d9,2bc_F,2bc_Po.25418,2bc_PGS,2bc_guest,2bc_
    x-litespeed-cache: miss
    Server: cloudflare
    x-turbo-charged-by: LiteSpeed
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=23,cfOrigin;dur=1914
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=u%2F1gKMG9lqdzwaoEat%2Boy1HRHUG%2BUpBNH7fAgxH39G99m%2FgG%2F8h2Xn%2BY4Tr4gdABXJ2%2BI6kaQFF71plu19PRKtEQcF83mUPHyLlUipk%3D"}]}
    CF-RAY: 9b83bd19abfb71cb-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · hmeforms.forbinhosting.net

    2026-01-03 15:01

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 15:02:09 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b835faadaddaabc-YYZ
    
    
    error code: 522
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · hmeforms.forbinhosting.net

    2026-01-03 15:01

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 15:01:49 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-store, no-cache, must-revalidate
    pragma: no-cache
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IWgVcwtOK%2B202MV4EfQsRVza4BA0q4PF7HSH262wYkkD7JI8FArXF7BWd11mYoaFzedmZFy99%2Fj2nSBjhjmCRzwwvl8CdF6CvvzJr4sNRHwG%2Feexw83xjCA%3D"}]}
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    vary: Accept-Encoding
    Server: cloudflare
    strict-transport-security: max-age=15552001; includeSubDomains; preload
    Set-Cookie: PHPSESSID=jd2h6po3neqkqhbue5fhtpmn8g; path=/; secure; HttpOnly; SameSite=Lax
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9b835fa5fb75cce4-SJC
    
    Page title: Home Page | HME Forms
    
    <!DOCTYPE html>
    <!--[if IE 8]><html lang="en" xmlns="http://www.w3.org/1999/xhtml" class="no-js oldie ie8"><![endif]-->
    <!--[if IE 9]><html lang="en" xmlns="http://www.w3.org/1999/xhtml" class="no-js oldie ie9"><![endif]-->
    <!--[if gt IE 9]><!-->
    <html lang="en" xmlns="http://www.w3.org/1999/xhtml" class="no-js">
    <!--<![endif]-->
    
    <head>
        <title>Home Page | HME Forms</title>
        <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
        <meta name="viewport" content="width=device-width, minimum-scale=1">
        <meta name="Keywords" content="--ENTER-KEYWORDS--">
    <meta name="Description" content="--ENTER-DESCRIPTION--">
    <meta property="og:title" content="Home Page">
    <meta property="og:description" content="--ENTER-DESCRIPTION--">
    <meta property="og:url" content="https://hmeforms.forbinhosting.net/">
    <meta property="og:image" content="https://hmeforms.forbinhosting.net/images/logo.png">
    <meta property="og:type" content="website">
    
        <meta name="author" content="HME Forms">
        <meta name="generator" content="Forbin PageBuilder 2.0">
    
        
        <link rel="dns-prefetch" href="//ajax.googleapis.com">
        <link rel="dns-prefetch" href="//cdn.forbin.com">
        <link rel="canonical" href="https://hmeforms.forbinhosting.net/" />
        <link rel="stylesheet" href="/css/main.min.css?v=1757697295">
    
        <script>
            dataLayer = [];
        </script>
        
        <!--[if lt IE 9]>
        <script src="//cdn.forbin.com/global/jquery/html5shiv.js"></script>
        <![endif]-->
    
        <script src="https://www.google.com/recaptcha/api.js" async defer></script>
        <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.6.1/jquery.min.js" integrity="sha256-o88AwQnZB+VDvE9tvIXrMQaPlFFSUTR+nldQm1LuPXQ= sha384-i61gTtaoovXtAbKjo903+O55Jkn2+RtzHtvNez+yI49HAASvznhe9sZyjaSHTau9 sha512-aVKKRRi/Q/YV+4mjoKBsE4x3H+BkegoM/em46NNlCqNTmUYADjBbeNefNxYV7giUp0VxICtqdrbqU7iVaeZNXA==" crossorigin="anonymous"></script>
        <script src="//kendo.cdn.telerik.com/2018.3.911/js/kendo.all.min.js"></script>
        <script src="https://app.secureprivacy.ai/script/63addef513609d94497d3eb1.js"></script>
    </head>
    
    <body id="Top" class="homepage"><header class="masthead relative">
    	<a href="#content-anchor" class="skip-to-content readeronly">Skip to Content</a>
    
        <div class="container relative">
            <div class="flexgrid-row flex-align-middle">
                <div class="flexcol-xs-5 flexcol-md-6">
                    <a href="https://vgmhomelink.com" class="logo" title="HME Forms"><img src="/images/logo.png" alt="HME Forms" class="block"></a>
                </div>
    
                <div class="flexcol-xs-7 flexcol-md-6 text-right">
                    <p class="phone hide show-md">(800) 482-1993</p>
                    <a class="open-mobilemenu icon-menu hide-md"><span>Menu</span></a>
                </div>
            </div>
        </div>
    </header>
    
    <main class="content">
        <div class="sec-pagetitle" >
    	<div class="container">
    	    <h1>Home Page</h1>
        	<div class="brundle_rundll_crumbles"></div>
        </div>
    </div>
    
    <div id="content-anchor" class="maincontent">
    	<div class="container">
    		<h1 class="text-center">Welcome to our Forms Portal</h1><h3 class="text-center">Select one of the forms below</h3><ul class="forms-home-list flexgrid-row list-style-none"><li class="flexcol-xs-12 flexcol-md-6"><a href="/case-managers-quick-referral">Case Manager and Adjuster Quick Referral Form</a></li><li class="flexcol-xs-12 flexcol-md-6"><a href="/quick-order">Patients Quick Order</a></li></ul>
    	</div>
    </div></main>
    
    <footer class="footer">
        <div class="container">
            <p>The PHI (Personal Health Information) contained on this secure website is HIGHLY CONFIDENTIAL. It is to be used only to aid in providing specific healthcare services to this patient. Any other use is a violation of Federal Law (HIPAA) and will be reported as such. Any complaints or concerns can be reported to the Privacy and Compliance Officer at 800-482-1993 or emailed to <a href="/cdn-cgi/l/email-protection#523a3d3f373e3b3c3922203b2433312b3d34343b31372012
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · hmeforms.forbinhosting.net

    2026-01-03 15:01

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 15:01:48 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 5181
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b835fa43d931239"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uvyMjW0ZZGsk%2FUY9cZ86fjspDUjk%2Bp3Q2c004R0n0rq7%2BjWL4bJNo%2BzDDV5oMN%2FSbbEtcW0WUiVTGTUCKNb%2FkMgrC91HLNpgJ1lbzOm%2B3Fa8Vmptv4%2FFmLUVAr046Cn207BN691ytM9mA%2BG0"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b835fa43d931239-LHR
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'hmeforms.forbinhosting.net',cType: 'interactive',cRay: '9b835fa43d931239',cH: 'ofXJi0WMmwCZd2e36bYeZ2ZSdFGwv5CBy2AH4WFCpXQ-1767452508-1.2.1.1-vW4mEfNMTxYKWuufwHpypm3q87JizM2uWuvk4q31l9Xwcy.ku03u7hgaAMWLrc_X',cUPMDTk:"\/?__cf_chl_tk=kCDG40HHga30f_YrKk2zOnn.ThhEIKyLnSS7AAr7qto-1767452508-1.0.1.1-r33ugFQged8enKfHwa3xyH23Rk6LUub_Rx2G5.T1QpA",cFPWv: 'g',cITimeS: '1767452508',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=kCDG40HHga30f_YrKk2zOnn.ThhEIKyLnSS7AAr7qto-1767452508-1.0.1.1-r33ugFQged8enKfHwa3xyH23Rk6LUub_Rx2G5.T1QpA",md: '2Z_hrbBRVXhGfusa8cv.cO8MRhs_0XwL2hYtKd6BaB8-1767452508-1.2.1.1-DJkOd27iaGkFLezl94U1k0dBdgFSduofhvlXZoWwbUbjd.t27qEiwHbortFpMNoaDcUtteDMVMIgO1gPhketGHELsnRonuhVX.BfeRepU5wix9c4YyzEPPZZrLZd5lGYjGLgI076CbWZSp1.JbHYj_6vt_6Wi8Z9EGlA9nqgDGpwBI0TCTyUgr97ITdtxk5LhDiVyVkhj3Q2DlPYqZPUS3uZt5hMlUTREFUdbYIa57QSv9o.LY3oaaAZJOM.CIFIwpL44TPHc8RLJf6lM.1wWkWeFYoUzMlhp2KAMyC7rm2xoQHcuNPlaPHMTENBF.OmFgbRxpthW6FOnVKZyMW_MhCmCjhyotkku0XgKZnbQTl2f.0MS.7YyaBP_MeSLoVjSER.6haGfd_5b5Z4Ag.mvive2Fu2nnm2EC4M7jPbgeVpihRGLb6ROUSLx94ainkNMso8iDxpOSdeNJkJO6cbzDXXCIRU4i6qPujUp0Wz3YkWlAxY.XYkQRK_3aiKncmXK3IK5ptThEUFi5MNSzJ0qtt3lQvtFz0TqCHaB2_gpR5C_QrTnVajmU42.Egb5a1Ijw_27H5d3j2gVUwa9VJ2l9YXjVSbicAwagJriZbnUaIQLfIBKMkqvXbuHwbmk2JEYqHN3tyN8X5BCSL4wvodFSKceqWNi6zr0XSUj327iyUqbxcDiToQWguKTCo3.we0bZmKB7o8uTTgay926cvy1TZzNK8JOVSDiF4xGEnSAD3i0MPixJsGwMiaXuWvAMMcIyLA5cZKqMaKyi.U5Udx5y0lpMZ4K5JEvU0Hz_uxo2.zHy3.tEaOh1GwsaabDXBLojklNEvSVMD7KCN5iUIGE56PWzlW62HQy0BrFJ4r4UhGsex2xS53djL4Jjsw8lXQ',mdrd: 'NN5VeyGWngUgU7t4ulrVXJOxVTOnRfJ57LHf8j_J_Sw-1767452508-1.2.1.1-SWkzyDjnuRRc7HSflIeu509zggR.nFPm4cjjseL2cR6S7jkdSDwM5..ixqVEfzbz35TjLnITf5mR4i5gEkD3h9SA8oHD6TqhzIh1iaZQ4F91BZdDMVuMjXFAutnNL7EiF_14qBnrRBYXJ9MLRXomCvnhTNYRjQuE_KKENVMkI6_aF718Tq77Y__yoSbQFUhq6kzEy8WaDeZCUt4J5tnhzTyomy5oayDnuinUpLK9.6QOR_FCk1KwVoTa0cdkdfzTEeoJY.YBLnpX5xx514ctEc4MVAP1ZP7uD_Nr3D.I.PKnyLfK0NASOGdoIrzRi4yx2UlBR0yqSorTcAYnvwlkZD0XTwOxPS384PPmf08_V7G32a9xExdx1x7Zcuz7GYcQAjtO.vETfoFI0TLoqSptya__tkVY7TcLS4zlWiBBSdElkT5uZneOyufwIAIIPSGWgfZ8c2qbZL.mk6q3SnL9r86rBwEcPzDE1uQBiWsa54NMbV2peEgk
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · app.web3task.w3d.community

    2026-01-03 12:58

    HTTP/1.1 404 Not Found
    Date: Sat, 03 Jan 2026 12:58:56 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 107
    Connection: close
    Cache-Control: public, max-age=0, must-revalidate
    Server: cloudflare
    strict-transport-security: max-age=63072000
    x-vercel-error: DEPLOYMENT_NOT_FOUND
    x-vercel-id: sin1::khvnk-1767445136428-a136ed1f2797
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hOqWnNT46LMOvFfhXjrvU43rQgHI8F6JeZ64DvELK670c6Q6nttW6oqXyel7%2FiXJNzoVCT4OjNWHsQRRVW%2BZ%2FGChpvJWyRduAXzblED%2BOBUCnauMReMV%2FDQ%3D"}]}
    CF-RAY: 9b82aba66fd3fcfb-SIN
    
    
    The deployment could not be found on Vercel.
    
    DEPLOYMENT_NOT_FOUND
    
    sin1::khvnk-1767445136428-a136ed1f2797
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · app.web3task.w3d.community

    2026-01-03 12:58

    
                                
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · app.web3task.w3d.community

    2026-01-03 12:58

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 12:58:56 GMT
    Content-Length: 0
    Connection: close
    Location: https://app.web3task.w3d.community/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Bl7BtnWogdIA6FLKsfZeM61IcsF1klB1VcPy1lzVVyylxwN2BIqkJ5xSfiE5QI7e1eppuqq126IbhkK06JpkPvEmQvYQHU%2B06TLD6%2FdfXiKujfwGlp%2FymaE%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b82aba50adb7c6a-EWR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · grafana.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:45 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 07:28:15 GMT
    set-cookie: cf_ob_info=522:9b80c60d6b664422:SIN; Expires=Sat, 03 Jan 2026 07:28:15 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19295,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5m8YyktNwJRG4kMabb4o0kBi%2F7WYHtwmK5uyNxa1INX46YJahR9srirua0zcyrV1NP7A7mOjwughXxl7kxxbPqfrAKcVs%2FjdSrKqtweqASFrzdAh%2BdgkDw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c60d6b664422-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · grafana.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:45 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 07:28:15 GMT
    set-cookie: cf_ob_info=522:9b80c6090bef4153:EWR; Expires=Sat, 03 Jan 2026 07:28:15 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19717,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IIuL%2BrKzTr6J68Nlqm10vKjXiY0VcxauXx92OVF0pNx4FnN%2FcZxheyUOQflevgSzdFearNyk6ChJ8ZwvHBwbYRMJrENjthXn3GX1ztPcVwByM6H91u1iRYtaSnWl"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c6090bef4153-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · grafana.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 302 Found
    Date: Sat, 03 Jan 2026 07:27:26 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-store
    location: /login
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=573
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=fI5piS43oqoncy%2FO0bgFYM0eYJEbMYZAYQNR49agIbeRZBGHu8oy6IlLQXpUFtot6BVmwgXjZdEQxhzj3YD5CW3SZF8KBXSfYdl5oXyxJDlkBb0qRCrmTgZmSg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    Server: cloudflare
    CF-RAY: 9b80c6088b2ef658-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    <a href="/login">Found</a>.
    
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · grafana.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://grafana.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=5ytVlW%2BMEuvpNPyp%2FLFr%2FGYTIiXNrOFXXVYHudusR8Ah7DlzwM4biM0ffbOF3sC0J0eWKjlM4Uq0%2BcVnAUTl9SM%2BGR7YEMKIVHfdKFuaM%2Fx9jsbnwUB7VOUsMg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c607c82974b5-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · otel.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c606ca17592d:YYZ; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19337,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=UoiO2znSi55XcYiPf8BN0B42vudSzs8a5Erl15Gf2tC8t0E9zTK4nN5wvFMi5alF7iK0OCqKlex0JazjRWo0uqM6hLIhGx%2F65dyGYExNXW6fQky8jg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c606ca17592d-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · otel.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c606cce41e38:SIN; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19408,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=V3Dxb%2FOfEbEukpAP%2B2TnC6jRrm6EHDK65ElCB0z7EX7Yn385p8Duvlf0r4lGcRjsGdLpj%2F1uOOJ1S8MXZDlutNQxLi6Mz5Qr3oh1ETI4Iw01GfJB2pGWGZ3u"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c606cce41e38-SIN
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pmm.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 302 Found
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: http://pmm.datacosmos.com.br/graph/
    pragma: no-cache
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=540
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hI1wmE6gJVS6XMyXDltFfpBvwVpRaJt%2Fd%2BQgFoFFuzr%2FX31e8Le%2B5THVp0IOgWkRQbRpEv5p%2Fn72rkpYlyrmcvtl8UbOdsDc9tGhyhh9NuAIuYFt"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    CF-RAY: 9b80c6069d6a651f-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vm.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c6065f0f71bb:FRA; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19604,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qVwSDLsXQhKXuXPNcVwJ5z6%2FZm3GA01NcOK6%2FJYWMWVtB8O564%2FvTiZqGtST71c4ydlj2BQFL%2BKxipFK6hdnqSTIFQD0GgShCm3kDIKlEH9YyF0%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c6065f0f71bb-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · grafana.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://grafana.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=x%2FhVtX7SBA5LFvaqH9RdeMkIj2M9Ca%2FjpLNOFHkHThBtSOgC7nfUibPKZSfc8VN3Q6TAKpjEHE6xLLMg91W9JfYrl2nE5WYpBRcelXLBxSEUY%2BV2M%2Bt55Q%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6064dccd2b1-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · otel.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://otel.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=bGQqzWs0lsPllqO1hUBDPM7UvzJuFMjEQ5MVDeaPc17t4rZAPWCH7%2FJMbBQwNBSlxbAHtqPzSZMMw9ekzsCDQa1uQowDcLDhEHmZYkLPeK5QXrSxgQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6062d8e8631-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · otel.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c6063e15130e:YYZ; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19295,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=c7B%2FzaONrp15B%2BcBjoy4y0AHLQ%2FfcuGdXOH5eBsVnPaRsMqIqB7zoRBQXRZIdOvoh1Y60Uu3lClas0%2BFkUMqhdzrYOT3XxUZH%2FesYpPPcmFY51zIdg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c6063e15130e-YYZ
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vm.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://vm.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BUnR3rSadyfHtVzTEfCl6qwmukN%2BdKd2pKXpraadFeVMhPYT9owT9HrvzD7J3ihwtt0r6zjFfkCS7cdoMU4by1pqFn0SA7D79pEDOf23usmZ1PQ%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6061adbdca6-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · pmm.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 525 <none>
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 07:27:55 GMT
    set-cookie: cf_ob_info=525:9b80c605da3a9fbe:AMS; Expires=Sat, 03 Jan 2026 07:27:55 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=422,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9tDmfPj%2BFIoOw5xnUSY2ZgAf5T0l8NDS1USFrSJVQdUHlT%2FoOXlaZpUnTFMybkOBuVi%2BVX0SohdRRYwxK8gIeewT0Qid6k1Eo%2BVjQaF7nGRefBYFO2LjawY%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c605da3a9fbe-AMS
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vm.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://vm.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=a9sWMFHCHEc5UEDbGypsax%2BIq9okhpDzgPKRv26LaA2gEMsLQXUmzcn2s%2FttneHq%2BYP6MEa2duafyY3JMU0pgOXh4QWlI1EleLQJt1oyfItNm6TbpL6vaw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6056f62634d-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · pmm.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c605785a6c94:LHR; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19576,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=J4EB2BgE15EIO8MQB6jV54mbHwo0R713%2F9xWdrCy0M58Ch%2BOIfZjDry9acF6AGmF0CJJEEICF3jiHnMEZTtefhk%2BnaRpViEII7AWpNipgY%2BBYkoK"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c605785a6c94-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · otel.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://otel.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=hGtQTa0oJ9DL9N8bCfGaRt73S4sW75Bc9o5bJNDZGnMZsG1Pz%2F7LiiCbE4iD7lpeIU97fcc7yqMwxOsBuTIwmWIuvnONFau2j8V9TKlkU6%2FBNuN8GCFkSoni"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6054d184216-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pmm.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:25 GMT
    Content-Length: 0
    Connection: close
    Location: https://pmm.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nlVx1DQLU6OB5FY9jLw9fVLQDC9mOgRzM0ByoJEKhgRy3%2Fs0ZGugZA8rJXKTy0WQ0SJhgSMDTBuz7h1gvYAeTk85UO79CoYydacUlxk7gYJXVurS"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6054f2afcfd-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · vm.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:27:44 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    set-cookie: cf_ob_info=522:9b80c6053f9824be:LHR; Expires=Sat, 03 Jan 2026 07:28:14 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19505,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BjndxDYPmPEJeRNNPBzqxW9aySYG99ajSP8WqsBUUp2Z%2Bmx3G5kvD8zXNc0YKZK3Cz1SvistfdZaaugar4S8X%2B%2FjYPzgzL4Xro5QjhzQe2uXOLrXAHyjbw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b80c6053f9824be-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · pmm.dese.datacosmos.com.br

    2026-01-03 07:27

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:27:24 GMT
    Content-Length: 0
    Connection: close
    Location: https://pmm.dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=loQwyKJlrqOgQ0xUXZVSOX3DkWBHnbi38fDu23CE6iGmfLBZLoDbF6BM%2Fo2%2FlYhIsK8gnARZOE0QlaKIrjE%2BzRZmpB9qUJMKORgwYDWVbHp7UBjsK1oJoWk%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b80c6050be9d29e-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · valorc3datacenters.com

    2026-01-03 07:21

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 07:21:13 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    cf-cache-status: DYNAMIC
    Server: cloudflare
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Set-Cookie: __cf_bm=CxpzN4gOOVKg.Te9O.Vydy_s7l_dLWAg_AoHM7b1tTQ-1767424873-1.0.1.1-I2C7bijmNtod0TH4qLkPBDMQvdkkj.ze43qi0uLV1BTqi9r3A9d5WkNZRvPvG3gLTYOVlg_U9vc_nULPXyooOkXW2VBVBGkvdCMQkNxw_7A; path=/; expires=Sat, 03-Jan-26 07:51:13 GMT; domain=.valorc3datacenters.com; HttpOnly; Secure; SameSite=None
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1eGxVYokL47WjCoWGg1W2wDUkqFDxDeTPtj0%2BSt91uhNlxwAIEaPKkDaKxOcbwRrluP8OU4Da4H7D7xdD6oqFgLu%2FQwdCth7pcC%2FuruyPzXfMoW8pmpJeXi5afjqP4oTBY%2B2e3RZUHY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    CF-RAY: 9b80bcf108050995-SJC
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> valorc3datacenters.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
      <p class="text-13">
        <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b80bcf108050995</strong></span>
        <span class="cf-footer-separator sm:hidden">&bull;</span>
        <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
          Your IP:
          <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
          <span class="hidden" id="cf-footer-ip">146.190.63.48</span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
        </span>
        <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        
      </p>
      <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · valorc3datacenters.com

    2026-01-03 07:21

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:21:13 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8BMbrfZQj3yjPmnuI0tFpzvwnHYgGg5rYZqmDC1o68dRF0p9ZT%2FKbYv6DMli1xIuhg24IUdNOs0xESybEWUPN6V9bGrr8pgluMSROjppmn5wfdo5jdYcZbu7vArqmryqrvMV67RPlw%3D"}],"group":"cf-nel","max_age":604800}
    Set-Cookie: __cf_bm=Aokc9cN6wFBugzeUYkYfNrgYjxlNpX1JrjnY3G.1.DE-1767424873-1.0.1.1-LJZ2SIvFVyu0lLpa27tjWHXwOOlvhWQpaOlxLLm3xT3nSBM1S.iVPGSPHmihWe08ofGGCC6SAF97KTEnH1Cn21j3_3r3rJqG04mH3QyqdXg; path=/; expires=Sat, 03-Jan-26 07:51:13 GMT; domain=.valorc3datacenters.com; HttpOnly
    Server: cloudflare
    Location: https://valorc3.com/
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    cf-cache-status: DYNAMIC
    Age: 0
    Cache-Control: public, max-age=0, s-maxage=900
    Expires: Fri, 02 Jan 2026 15:12:51 GMT
    Vary: Accept-Encoding
    Ki-CF-Cache-Status: HIT
    Ki-Edge-o2o: yes
    X-Content-Type-Options: nosniff
    X-Edge-Location-Klb: 1
    X-Kinsta-Cache: HIT
    X-Redirect-By: WordPress
    ki-Cache-Tag: 44e4dabf-384a-4910-976c-b78373cb0864,3fc8d815bfe54fbb89b07f75372b0e69be95f9bd824d0689bdd29153dec5d89b
    ki-cache-type: Edge
    ki-edge: v=24.0.1;mv=5.0.18
    ki-origin: g1p
    CF-RAY: 9b80bcf17dce7e21-SJC
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · valorc3datacenters.com

    2026-01-03 07:21

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:21:13 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y%2FT4cj7K9GA98PExDRQChEO3zIp0ZgirEbenOCFcvdgG1wCkJbw4cj8xKuGwXwY67XmGEZTWqDSY%2FcUme%2F%2Br3vWeFF3pTOoClA%2FRbqr7wguf%2Bp9XC9264pfrOLTP90jJ9Kf1m2SRXo0%3D"}],"group":"cf-nel","max_age":604800}
    Set-Cookie: __cf_bm=WxECfN9pOZL3MPqPfAuMNro2sqETWBWEv7B87Ki8BH8-1767424873-1.0.1.1-i04r7w0_bKlK9vbPFbUawjKhhvx7gLWfjn36xxGcnp0hNdFe72oUvGC9zKKJq2JjuaIh_vFURTDcjUt5.nVf6lLv1yIXzxucfDyzin465Mk; path=/; expires=Sat, 03-Jan-26 07:51:13 GMT; domain=.valorc3datacenters.com; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    Location: https://valorc3.com/
    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
    cf-cache-status: DYNAMIC
    Age: 4
    Cache-Control: public, max-age=0, s-maxage=900
    Expires: Sat, 03 Jan 2026 04:11:19 GMT
    Vary: Accept-Encoding
    Ki-CF-Cache-Status: HIT
    Ki-Edge-o2o: yes
    X-Content-Type-Options: nosniff
    X-Edge-Location-Klb: 1
    ki-Cache-Tag: 44e4dabf-384a-4910-976c-b78373cb0864,3fc8d815bfe54fbb89b07f75372b0e69be95f9bd824d0689bdd29153dec5d89b
    ki-cache-type: Edge
    ki-edge: v=24.0.1;mv=5.0.18
    ki-origin: g1p
    x-kinsta-cache: HIT
    x-redirect-by: WordPress
    CF-RAY: 9b80bcf13e1a0dac-SJC
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · nearpay.io

    2026-01-03 07:08

    HTTP/1.1 200 OK
    Date: Sat, 03 Jan 2026 07:08:34 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    x-nextjs-cache: HIT
    x-nextjs-prerender: 1
    x-powered-by: Next.js
    Cache-Control: s-maxage=31536000
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=552
    vary: Accept-Encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LjcldP1sFyf8irHf69iDPT2WgKzPh8ZxrvuMCCIZesZ8D980QmRVoR5q25Iq12cGY9yLjI7Mq1DKjGT2h64djqfVHU3BeEw%3D"}]}
    x-envoy-upstream-service-time: 3
    Server: cloudflare
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    CF-RAY: 9b80aa67ea7a888d-SIN
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · nearpay.io

    2026-01-03 07:08

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 07:08:33 GMT
    Content-Length: 0
    Connection: close
    Location: https://nearpay.io/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=q22YaT%2FIPjiHB%2F%2FzleYxtohW0DDQ%2FXhyMosAuExY1JddiiL1dnWVXDQOfkCGdxVaWqzklpKMg7b8Ax5Zp8NA8TNo9E2H5bjE2A%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b80aa637da44213-EWR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · nearpay.io

    2026-01-03 07:08

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 07:08:53 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=19684,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b80aa69798d5d3d-FRA
    
    
    error code: 522
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · monitor.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 06:46:59 GMT
    Content-Length: 0
    Connection: close
    Location: https://monitor.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=MZHs8qJ6WcUYS2AxzlodAkjR2o51wpcmPhlnD0iT%2ByLZcBZN%2FcJ5q15n3AOU1h7YeGGzo7z%2BVOLymv0o4Rw6sVzqVVyBNPe95HVbttca7xla7KMOHoL4%2Bg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b808acb8cf9d2ac-SIN
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · monitor.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:18 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    set-cookie: cf_ob_info=522:9b808ac7ea0aef74:SIN; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19576,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Hgz998vg3VeTT%2Fif4ch41PP8Gp3GXtTAWj2z6IlhmxHJm55yzZhEzWmxEaKSYerOzxOuPeGXHUukS1O5SDDVd57mMe%2BVScVdEGvBrx97bmGrJtaBtp0%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac7ea0aef74-SIN
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · control.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:18 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    set-cookie: cf_ob_info=522:9b808ac8285afd86:EWR; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19731,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=MhmChXYL25jSR7%2BTp7EhQQV2vIsSoudcxKM2HpQSCcak92rTbynwj%2FVBIwIruVexHa5JLgbKn7LWTR9KGQs%2F0jh1D%2Bsi1v6c4Z0OlWEK4PBfaZ86mF9xUg%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac8285afd86-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · dese.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac809e8d953:EWR; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19252,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=EJ17vXNsgqDG5%2BsF2O1NNVpn7L3NPYPEyN%2F%2FFZ0sZ%2FzvGg3xPEsM%2BFna1sEGygdcUzSAlCoO%2BodwK5Knhj3PSnDXQZ3DhUY5LkoEJi1SsvGk81w%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac809e8d953-EWR
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · prod.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:18 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    set-cookie: cf_ob_info=522:9b808ac70ef938c7:SJC; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19650,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dn3p3mDT8DXTPtFT%2BUIL40T8RR5MG5pgtZ7rjpD5cLBcMcVkls8OEXthb78S1ButyIlDmz2qA%2BWork5L3Lqrp05iAX04NwWQAXW%2BXOHkTeqCWXqHAw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac70ef938c7-SJC
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · admin.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac70ce2cf93:SJC; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19453,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9pWRxeWsuMXUS%2FQDEtdk9I%2BxnK0Zpt1retjRG%2BJMBtwbyZi27aAcODOde7CTDKa69Wa75Iz%2F6Ryq2p7C7IVPOTWwPJVTDm4Xy9dlL1oAycwmWL3wQ7Q%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac70ce2cf93-SJC
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · control.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=8443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac6ef2978a5:YYZ; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19450,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vlCr2hYvJVr%2FUWuLTI%2FaNv5hk4R6jfMgnU8rxbeuxOw35Ok6OPqBMRV7LXv6PJGESXhrhSAVegBtSi%2B49ZoEgqU2fSZBkacdYbBcpFbZCliJUtldkMy%2BKA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac6ef2978a5-YYZ
    alt-svc: h3=":8443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · control.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 06:46:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://control.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BJ6VY548Ib5KpG%2BX406mk1EoaUs0PIt1KGV8bwuaMfxhF3sQWxIZ3rYt13JB3I%2F16%2FsHCC%2BCWuJhjv6szH0IFOiHWjH7gM0Vctj%2FmW4mExAmn4gIM4xtTQ%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b808ac6b9d84dcc-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · prod.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 06:46:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://prod.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=sdDRqLQDdTkM5Lr9OoiN%2FWaWouf05Vu9yfO5UaREU5OQGl%2FPuNdzDsSbr1%2FR%2BJJm8dxumER51jK03Fx77oh2aFU5KV3IKQsw3vH9CQFbnRAguP7XKA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b808ac6c83bbb4a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · admin.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 06:46:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://admin.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PbVYM%2FTieVzdq4qtIPNG7mTlHB2hZKiqW5hSRukw1MPK9BrmIq5qRuLbx2EIM7G4B93ZNzw6mgFVgw7LRFrJKbpfIqIxsdbnaTnso5qMA7M1NwACWek%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b808ac6ba5846b5-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · prod.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:18 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    set-cookie: cf_ob_info=522:9b808ac6cb21ab5a:YYZ; Expires=Sat, 03 Jan 2026 06:47:48 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19737,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zE9oxbNJRBD545%2BzifUOjOzRUQZubiG4NJD9YUy%2FWAULhb3wYDhC6kEoDJeBpJAO%2BfE0SRuGf4GmQBBKV%2BL02bT1Uc1q52BcO70D1D3sJjhqkKMMVA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac6cb21ab5a-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · dese.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 06:46:58 GMT
    Content-Length: 0
    Connection: close
    Location: https://dese.datacosmos.com.br/
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nTm00yoPPP0ubkgKMH0tHU7lJgiYGYBYImY0j2UcBmxyG6uGg7fyC%2FAmBQycImIBCe7qKSyC8MXaS9qx2iLlFHFk8pGmUTVY%2BsCVuzmUwZGh%2FlxZfA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b808ac6686f705f-FRA
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · monitor.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac66969adca:EWR; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19446,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=RW8MnyeL3D37ZNhAMCz7Hk%2FOXPWSxOcSXCyG%2FIqAbl0asn7afY5hZhya8QS3GxoBn4b7h%2F2Vj0Qo%2FihpZE7tNZvqO6ve9YGjVtdnyvFhjNPNTPvZD%2FKKjw%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac66969adca-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · admin.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac648d8ed03:LHR; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19508,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BiaEc4dDkWFKp6TSV3TyLesRppD8Wb0EhBNYic9eFA6iuzD1SniiQF6BgUuLwtsSFNN6bZKI4chBJhSMp31g%2FJYwtavsa1GtU18nef6nU60jLy1g"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac648d8ed03-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dese.datacosmos.com.br

    2026-01-03 06:46

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:47:17 GMT
    Content-Length: 0
    Connection: close
    Server: cloudflare
    Cache-Control: private, no-store
    cf-cache-status: DYNAMIC
    x-xss-protection: 1; mode=block
    set-cookie: cf_use_ob=443; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    set-cookie: cf_ob_info=522:9b808ac64c19638b:LHR; Expires=Sat, 03 Jan 2026 06:47:47 GMT
    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=19575,cfOrigin;dur=0
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=s0cSQ7QktwMmfItV29ZaL1qIy9Aov633tuuwQcafvLJGJKVb1CrJ9abKsCv7JpHhURCj4LNCW3FWh0XzwodkivgrGHn%2F%2BayuO%2FxfF%2BE9Qro0wLvj0w%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-frame-options: SAMEORIGIN
    CF-RAY: 9b808ac64c19638b-LHR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · ultragimnasios.com

    2026-01-03 06:17

    HTTP/1.1 522 <none>
    Date: Sat, 03 Jan 2026 06:17:47 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b805f8fcbc8978e-SIN
    
    
    error code: 522
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · ultragimnasios.com

    2026-01-03 06:17

    HTTP/1.1 302 Found
    Date: Sat, 03 Jan 2026 06:17:26 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private
    Location: /Login
    Server: cloudflare
    X-AspNetMvc-Version: 5.2
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    cf-cache-status: DYNAMIC
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pPWZ%2F%2ByDbwP6hvIeMzGdYy7fr9q5ww6%2Fo2CnVwGxixg4ASduEz7OdCq0a2kbnTdUhYiZsem9tHDJIBtL%2BpRLrHbvwi6qX4y6zYHz%2BEcdAAUU"}]}
    CF-RAY: 9b805f837ae024f9-AMS
    
    Page title: Object moved
    
    <html><head><title>Object moved</title></head><body>
    <h2>Object moved to <a href="/Login">here</a>.</h2>
    </body></html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · ultragimnasios.com

    2026-01-03 06:17

    HTTP/1.1 404 Not Found
    Date: Sat, 03 Jan 2026 06:17:26 GMT
    Content-Type: text/html; charset=us-ascii
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    cf-cache-status: DYNAMIC
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0dfd%2BFq%2FUhtSEvod7XcKQKVHK7IYP8olD8FyDSLCSjppkFJz%2BEMIs4DuRB34uqY7XXaK7BkMn42IlYtXTgnodw2YUlVJDpz422lAbPEj5Sew"}]}
    CF-RAY: 9b805f821b83360a-FRA
    
    Page title: Not Found
    
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
    <HTML><HEAD><TITLE>Not Found</TITLE>
    <META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>
    <BODY><h2>Not Found</h2>
    <hr><p>HTTP Error 404. The requested resource is not found.</p>
    </BODY></HTML>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · vhs.filmnz.photos

    2026-01-03 03:57

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 03:57:18 GMT
    Content-Length: 0
    Connection: close
    Location: https://vhs.filmnz.photos/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1LzXNvLxO3uEgnY0V%2FUF1UhjHbjXth2m2qFufsEz6lkOrAh1d%2BPQm2hL3HP6Bqn3XgFH4vFlGxxw8s9xIIfDsSdSspmLM2H17p%2F74Izn%2B9E%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7f923c8f3085b0-EWR
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · vhs.filmnz.photos

    2026-01-03 03:57

    HTTP/1.1 307 Temporary Redirect
    Date: Sat, 03 Jan 2026 03:57:19 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Location: /upload
    Cache-Control: s-maxage=31536000
    ETag: "15v79pgc8y3mx"
    Vary: rsc, next-router-state-tree, next-router-prefetch, next-router-segment-prefetch, accept-encoding
    x-nextjs-cache: HIT
    x-nextjs-prerender: 1
    x-nextjs-stale-time: 300
    x-opennext: 1
    x-powered-by: Next.js
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ZcK1MxaxV5f50B%2BcZFxluHkQusi0y9rWk4nWceO%2FbE0INyfAhb8JCWV%2FB3m%2FZUEe3YSC01nb1UaKgYeppiv9abCsPNDLuSMN5e3aFqfHtFI%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7f9240e8ba4d51-EWR
    
    Page title: Camera House VHS Digitization
    
    <!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-facfb2f5f9f5184a.js"/><script src="/_next/static/chunks/4bd1b696-21f374d1156f834a.js" async=""></script><script src="/_next/static/chunks/255-e9df727fbe6755c5.js" async=""></script><script src="/_next/static/chunks/main-app-ce32072f9bbcb6a0.js" async=""></script><meta name="next-size-adjust" content=""/><title>Camera House VHS Digitization</title><meta name="description" content="Professional VHS tape digitization service"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div hidden=""><!--$--><!--/$--></div><script src="/_next/static/chunks/webpack-facfb2f5f9f5184a.js" id="_R_" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[9766,[],\"\"]\n3:I[8924,[],\"\"]\n5:I[4431,[],\"OutletBoundary\"]\n7:I[5278,[],\"AsyncMetadataOutlet\"]\n9:I[4431,[],\"ViewportBoundary\"]\nb:I[4431,[],\"MetadataBoundary\"]\nc:\"$Sreact.suspense\"\ne:I[7150,[],\"\"]\n:HL[\"/_next/static/media/67ea4463d4a1f79e-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/f7898010692c2517.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"I76_JYoO9lttkUxRX6l_A\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/f7898010692c2517.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_b770dd\",\"children\":[\"$\",\"$L2\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L3\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":404}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],[]],\"forbidden\":\"$undefined\",\"unauthorized\":\"$undefined\"}]}]}]]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L4\",null,[\"$\",\"$L5\",null,{\"children\":[\"$L6\",[\"$\",\"$L7\",null,{\"promise\":\"$@8\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[[\"$\",\"$L9\",null,{\"children\":\"$La\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]],[\"$\",\"$Lb\",null,{\"children\":[\"$\",\"div\",null,{\"hidden\":true,\"children\":[\"$\",\"$c\",null,{\"fallback\":null,\"children\":\"$Ld\"}]}]}]]}],false]],\"m\":\"$undefined\",\"G\":[\"$e\",[]],\"s\":false,\"S\":true}\n4:E{\"digest\":
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · vhs.filmnz.photos

    2026-01-03 03:57

    HTTP/1.1 307 Temporary Redirect
    Date: Sat, 03 Jan 2026 03:57:20 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Location: /upload
    Cache-Control: s-maxage=31536000
    ETag: "15v79pgc8y3mx"
    Vary: rsc, next-router-state-tree, next-router-prefetch, next-router-segment-prefetch, accept-encoding
    x-nextjs-cache: HIT
    x-nextjs-prerender: 1
    x-nextjs-stale-time: 300
    x-opennext: 1
    x-powered-by: Next.js
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XKbdm2awOXEMzU%2FAQUJN6DCfpbcmFSVaGNF9hCm15V5ddJS%2BaJsQW9i6EPwUGnd2lVPSg1v%2Ff71l8Eqks%2FaQuRMcFR9EcrkDYo%2BbKUtGtpw%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7f9242a976d47b-SIN
    
    Page title: Camera House VHS Digitization
    
    <!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-facfb2f5f9f5184a.js"/><script src="/_next/static/chunks/4bd1b696-21f374d1156f834a.js" async=""></script><script src="/_next/static/chunks/255-e9df727fbe6755c5.js" async=""></script><script src="/_next/static/chunks/main-app-ce32072f9bbcb6a0.js" async=""></script><meta name="next-size-adjust" content=""/><title>Camera House VHS Digitization</title><meta name="description" content="Professional VHS tape digitization service"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div hidden=""><!--$--><!--/$--></div><script src="/_next/static/chunks/webpack-facfb2f5f9f5184a.js" id="_R_" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n2:I[9766,[],\"\"]\n3:I[8924,[],\"\"]\n5:I[4431,[],\"OutletBoundary\"]\n7:I[5278,[],\"AsyncMetadataOutlet\"]\n9:I[4431,[],\"ViewportBoundary\"]\nb:I[4431,[],\"MetadataBoundary\"]\nc:\"$Sreact.suspense\"\ne:I[7150,[],\"\"]\n:HL[\"/_next/static/media/67ea4463d4a1f79e-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/f7898010692c2517.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"0:{\"P\":null,\"b\":\"I76_JYoO9lttkUxRX6l_A\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/f7898010692c2517.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__variable_b770dd\",\"children\":[\"$\",\"$L2\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L3\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":404}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],[]],\"forbidden\":\"$undefined\",\"unauthorized\":\"$undefined\"}]}]}]]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L4\",null,[\"$\",\"$L5\",null,{\"children\":[\"$L6\",[\"$\",\"$L7\",null,{\"promise\":\"$@8\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[[\"$\",\"$L9\",null,{\"children\":\"$La\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]],[\"$\",\"$Lb\",null,{\"children\":[\"$\",\"div\",null,{\"hidden\":true,\"children\":[\"$\",\"$c\",null,{\"fallback\":null,\"children\":\"$Ld\"}]}]}]]}],false]],\"m\":\"$undefined\",\"G\":[\"$e\",[]],\"s\":false,\"S\":true}\n4:E{\"digest\":
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · sgaconfig.tehuano.com

    2026-01-03 01:57

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 01:57:38 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=4,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=sJ0y8m%2BYE%2B9wwzu69L82AoYwbAIMA40%2FVVbZEVkXBpm2Pz26Sp4uf4fX3HKim3N98%2FNahinuGAre54p5sm0t46CXHgfIPMo5fvjuJtcPR%2BHMY%2FL2"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ee2f5db29fd77-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ee2f5db29fd77</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">128.199.182.152</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"c
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · sgaconfig.tehuano.com

    2026-01-03 01:57

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 01:57:38 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3%2BdWGjVw4AkdZS%2BgGESm38PUWnp0LEXiWGjnT2M5EklSByG%2Fp%2B%2BCWuEwRQdRdX10W3mbq%2Bn9p4%2B7KIK0riAnzFxVZhbpTUNdtpCFn5xS4qsYypuN"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ee2f3996e240f-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ee2f3996e240f</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">157.230.19.140</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cl
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · sgaconfig.tehuano.com

    2026-01-03 01:57

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 01:57:38 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=4,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=4H9T8F6Kzbnc31usjcIL5L6T0uMb0aOg6OBAioyPsfrhCvI9T%2F5k8jCcWlW1AV1n45VslcDBUCujh7PRoOD6ZK%2BPZU1PVcI8UxQbCau7zJmxQ29o"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ee2f36f75cdc2-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ee2f36f75cdc2</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">138.68.144.227</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cl
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · hamy-06.com

    2026-01-03 01:53

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 01:53:53 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8533
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b7edd770f9f2bf1"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FCzwjvaikJkPb7bhYXaKcLfLSOoBJmIZ5oHqByJRHHoUP8CRlTG2j%2BKPMGazWSjv%2BNOVPeoRfDqmzY75tz5qfB%2FnkVhKaARGoor3zW1WQTfZIdv7y1%2BfO1tWzosE"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7edd770f9f2bf1-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'hamy-06.com',cType: 'managed',cRay: '9b7edd770f9f2bf1',cH: 'yXllG68wpE4SgscaCv1J6SwTUqxTpCN4ZMAT4eqqqgY-1767405233-1.2.1.1-N1PrMThp6VLmvr.a9xx4cmLrOD.JGHaHBYNSM0bvytdSrhuL2iuBGGWR8ZseUIVZ',cUPMDTk:"\/?__cf_chl_tk=lPOUzR5hEswhQNO55dbAkUBFHUfZ0u2SIqHCiAumW_E-1767405233-1.0.1.1-saxEzjiFaBtD5VftD8r7tegI0RDwNegI1W4p.ib8ZTY",cFPWv: 'g',cITimeS: '1767405233',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=lPOUzR5hEswhQNO55dbAkUBFHUfZ0u2SIqHCiAumW_E-1767405233-1.0.1.1-saxEzjiFaBtD5VftD8r7tegI0RDwNegI1W4p.ib8ZTY",md: 'G6P6vlYb3R13tRMUA4Gzv_xirLNml5N7a.dv.FFjSoQ-1767405233-1.2.1.1-_OBppd98A1S6rP8kEPPlTNA4T3OCK8DPIwkYkRTGe84cwJSyVkoCO1S5jhr_mS3096xAGavSnl2Eth4TkHIlxVodFwy.1DP8XYRgu_HUaoFechS9kBAAcpE9JpZri9TOb0s9JyLraYZH36FWbUPiMChRBkhesbbrG5RSGhf0F5D9Ke7y38focPZFY9vuZ.phs267iCg1r_gtPtpZOZpJ4M3mcA5mwseDE7ygE8q8H2_xSE3m4PpmHK3UReG7oM4nPOeRBT.h2xZK06nUk.iILKIdPDN9y7e68tOlPoy2gOPbge5V8xH_z_30oPSEYLm29DmduQj7K73yPEyMDM14S3UjkwPu7UI6v845E.oml2XVoFinUezSOXTPyFAD7xE9WKhOj3AcGaL6b9K3dzElvFFjbGNV1JUvhKjNvqWI5_cOtIqOvVBoY3mBX8zfkANo6B4TNEzDs_fYgz4a7j1fT3g2GAzyvf_zBLgjtFdf06NhAuCfttinTmfBVSvqFS2ff.WdHcsHjgNrbBncRgTepJU3xxOWfqVFEVDBqst0pQCKSFr.ATIN3EIc1w7uhqJ7MnRlgA9MWtaydxSa8Z5qBuK3vdsd2ElgbaB1AZ5KfhqKbxtv5LmX3SONUSSaidfXfe6Z.mf6EV0P0uDDTgwY6ivaj7lQqYLqRf7gXOXruoObr8zHMCd_jrFCVJVt2RPFcJkroyQun8W0ZJ9Ngnu1rwbj7wogWau1fz0QaET5SkoxTtXF93weRfvS0nrygU4W6L2h.vOpM0wPkxMKjJsULRnH335w4EZm3T9Ar5lnOdb7WnDRmK162Dy74r3uPc1K9nGaPA4X.HipGCqpDE8ZL3jJEMw7klIrq8H4Rn6uZjniwABeNwxnvjx2KiUSQfTqpLtSDMY4fTVw5Kd0GpC2zHKxo2OrvIgWy4qvjtlwCYbASRQDlvnsC5R5vlxGnxZVFzTxMJCF1EUwehleLVaIuQ',mdrd: 'ZSpxDiXshMPmN6VazEBfNrN0jRVUuGdTbiOrAf9c2R0-1767405233-1.2.1.1-W61msgSVb6UpdR32Hm6UIWHlnr_i4mna3CnmZVIA3l64bhdZcqnHmEQbwKoBei_Ky9w6Jwx1w6hVtdE.zsL62PgsTQhsIXKAZx8Jiv3CDamZUKE8s34LFUf1q_e9eiFIeTq4KvwT1AAiCDnzZjiAooSOeMB73ZF2S4OjC7jG4WUbTG_iy7jDfUZsu.Q5qy2XNWQd0yQYHL2e8YtLcyl15xpUNcrOpUcByvbptNf42uk5gzevK4BlrNGmVCMmr5AUIhTXrsZs0Z_xcVd3b2wSWuFxutzRb.RoGxwq7whctvP16l4b.X75USH.tDNC_xSu3g8UU3d5kT2HZF3CFMBSOX2ORZvZtExU6boFtPyZmAB3EFHFID0STredYWK94a9TAToKnwGJpJLTrOebMgOX4.eChx5fHdX9oq7jhBw9RAjKmrX1v
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · hamy-06.com

    2026-01-03 01:53

    HTTP/1.1 301 Moved Permanently
    Date: Sat, 03 Jan 2026 01:53:53 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Sat, 03 Jan 2026 02:53:53 GMT
    Location: https://hamy-06.com/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9wwPprzqPr9lnK7LkMr%2F2ll8Bhj9Pu3WgSadVTR7QP2Pr7QE3Fu6KMTHsi42ZbWQ5t91dcMkq98h9l%2BmSkKdSGHniYVvJlUNdgu6Bii%2FTj9mqeoOP5%2Fwwg6CZby6"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7edd76b92b1e4a-FRA
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · hamy-06.com

    2026-01-03 01:53

    HTTP/1.1 403 Forbidden
    Date: Sat, 03 Jan 2026 01:53:53 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 8554
    Connection: close
    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cf-mitigated: challenge
    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    cross-origin-embedder-policy: require-corp
    cross-origin-opener-policy: same-origin
    cross-origin-resource-policy: same-origin
    origin-agent-cluster: ?1
    permissions-policy: accelerometer=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    referrer-policy: same-origin
    server-timing: chlray;desc="9b7edd76afe2900c"
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tn0pIGDKDc5P6GXdZEjbchKAfZBv%2BJoSGWkHMN3b4NSOMobK4jAAdWF4GEHoblLUQKBmt0r%2FtkA4LdmcegllNVAX7vhzCcBtBEM6plNIe7qFchRCMnHBP%2FzLgZaI"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7edd76afe2900c-FRA
    
    Page title: Just a moment...
    
    <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;padding-left:1.5rem;max-width:60rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{line-height:2.25rem;font-size:1.5rem;font-weight:500}@media (width <= 720px){.h2{line-height:1.5rem;font-size:1.25rem}}#challenge-error-text{background-image:url("data:image/svg+xml;base64,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");background-repeat:no-repeat;background-size:contain;padding-left:34px}@media (prefers-color-scheme: dark){body{background-color:#222;color:#d9d9d9}}</style><meta http-equiv="refresh" content="360"></head><body><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt = {cvId: '3',cZone: 'hamy-06.com',cType: 'managed',cRay: '9b7edd76afe2900c',cH: 'oZqKrw9sIWA2qnRPxb1DyMCKzk0GtcJCXnDFrksNtoI-1767405233-1.2.1.1-I7d6yl5Unz4uZN_texeFwQV24enp0YzJYxV79jPEAjkf4j2uErEktQyeqhCcpU7B',cUPMDTk:"\/?__cf_chl_tk=BW9nkw9W1skPwQtpbXqwroTN9CqnJKKJA4XcvbPm1K0-1767405233-1.0.1.1-uKghnVRcBzeEJ7yDzYp252Jg6ADRfWmqjoTVAFT3j3g",cFPWv: 'g',cITimeS: '1767405233',cTplC:0,cTplV:5,cTplB: '0',fa:"\/?__cf_chl_f_tk=BW9nkw9W1skPwQtpbXqwroTN9CqnJKKJA4XcvbPm1K0-1767405233-1.0.1.1-uKghnVRcBzeEJ7yDzYp252Jg6ADRfWmqjoTVAFT3j3g",md: 'zcTHZ.7zOCUqAI5UerHU7FuGghpTmt3daIwCVBoeaqQ-1767405233-1.2.1.1-CSA2m.E3l7N2dZSDiuRwu5xKWv9me9j4Ukc3mw_beDGMkytaYQve6EzlB.BVu1aEwrojOnPed4QYUo5s_2F5LniF3GgKEKx8SGeckzG7aJF1D7Y.8t_OkISgd_pXEj86vF0P10vKc7IVrn2S4Kx5kQ9YpduzAZRKWSGjX5S57RydIjiDzkArDfueCUwEqI6B.UqTRmDv3Nz8vvsov.F1Tj_klH12dF7yYBtGJRaOMEa3gf_Pdlf1lbGGBFpTEFfqkTnZ3p_crev2z9Vc5CFTDFRl.A5b8hZmSUUdMifoS5qtql2B0uAyEwIEiaKWMjrQqszwp.rDI6Rxp.1ZlBoiZJk2j7T7iFR2umERp.Ohuw7bCsFy7Rk5nqxMTLtEnD5EKEc23n7wC5ycsQELDW2K4TVmGmEqQzOPjEoZIUqadCeZREs32s1i5dBlZo7epX3t8BSlgl0_1RrcDePMhJkWhNirwcW7YP0Dm5BrDXHDhh0.y0mOggB9NuyZe1jXeU3MkUaqTXrkw4v.4v1mmlsR2SdEfCC3Xrg6ajjc6ws3kQhZGo7Kf4IqhvxFdeGFdfgkaVjGovanZHqg9OeVrbbtUYnzBcNzHfmuAYHpW3y.m0P2xprgWCxug60XHRU1F6EYZiLJeFVtQMlHtuZhYxGT4js9HgkTo7m0WtQNvF5iromp5y4VDJCsxuOeo4kGvwJV.pwTp.xVVr38ONIgeJwrfi.jExDaxHx8yTL_g5eVKxQWIFOg1RgMXk2Yns8KLth6I1EhPCacLoQhvGep3c5H4ufjDoQ1.euCkHc4VucJAnezlRE7Mo4xH4PyedfpFTGVWyN5b7eOajpLckSIePGC3kYZt.5YFdWKsiEmpk3K3dOAlcOSjIhEqvA_Gx18eFICZHrhbidCdGhb7vM0_eLaYkQ43P81_ZZlXPi7D8mGc2NkX2OWZ9WGhTRjskFA.N0W',mdrd: 'IDzFhIA7XVIXs4xf7yrxBRzWhmp1v9hzHF_2djiA_xs-1767405233-1.2.1.1-_wGkLITCU4YXYiUgCgWQ6gqpIZRypPOCryerE1Y4DRFE_U0bz00G9ymWEstKXPsdaQJ7mCQECfYMHJuhyrJl_RFwXJzIF_oGOKXtW0QqLyHjNfkNT7llcCHABR0OsDsdR1zgg4iNPS4RBkgrHTGYq16ZedkX3QZQraokg8SmaQYGQSPY19rUpf4VGt.IFee1RQfwaAI_uUleagX3zFeI38V_pb54UardmXNK5hX_jYknGxvtd_fHCjkY0MIxxfkPEiMlBV0m3cfW9rEhXofJ_sv38wwO5ABlZzN_9pT9XGLc_3ZOoIlPh1FZ0QkwAhc_FOVHPwS2PYn7PfRpoRUqwugrvqqSB0g79swUR55Q_Kae5lYGNxYkJ.MDB8NQQ1VaBS4nzaV.G7g9RfOTZg1Ov7wi_60ShWDJR7X8KsS2MKqnaWoHBeHt6ZTX6fkxai.tnHDR9Fq
    Found 2026-01-03 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · argocd.daenzer.swiss

    2026-01-02 21:34

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 21:34:39 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=2,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nxXi6uBN6ubNRcK1AgNQqTq4QLmoRDP%2FiOKYpqEtFYRpQzPqgKqInEaJIh7BwkF%2FEutjTxTwO4y1SPqp4mXd%2BlJTM59J%2FmD0rV%2FMS1nuO4Fkg9k%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7d61b66b5efda4-SIN
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> daenzer.swiss</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7d61b66b5efda4</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">128.199.182.55</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · argocd.daenzer.swiss

    2026-01-02 21:34

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 02 Jan 2026 21:34:38 GMT
    Content-Length: 0
    Connection: close
    Location: https://argocd.daenzer.swiss/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=lBOfAHBd%2FEydk0WcyPn2tZ0INQDKSKNB0%2BRXgasK0lREk8Ty7W1R4qpUBt5ZX9Z7Lb2ZNL0g9edZ%2FT8jLXFxQ8dEKCBGbHkTHZeCtg2WaWbVu2o%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server-Timing: cfEdge;dur=19,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b7d61b56ffc65ac-FRA
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · argocd.daenzer.swiss

    2026-01-02 21:34

    HTTP/1.1 521 <none>
    Date: Fri, 02 Jan 2026 21:34:38 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    Server-Timing: cfEdge;dur=27,cfOrigin;dur=0
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b7d61b56c1b69a3-FRA
    
    
    error code: 521
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · begamob.com

    2026-01-02 21:25

    HTTP/1.1 523 <none>
    Date: Fri, 02 Jan 2026 21:25:50 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b7d54cfdb30787f-SJC
    
    
    error code: 523
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · begamob.com

    2026-01-02 21:25

    HTTP/1.1 200 OK
    Date: Fri, 02 Jan 2026 21:25:51 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Vary: Accept-Encoding
    X-Powered-By: PHP/5.6.40
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=s%2FhmhMSOea4uaHjpEtxiA%2BL7UxtEHiGeF5D4FvhA9a7bbeXe9YU7PPiY7tvrr3SMPbqcUHiuCPSQ4c4qCKYrZnIqywrN7uVw2pk%3D"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b7d54d1096d3a53-YYZ
    
    Page title: Begamob Global Limited
    
    <!DOCTYPE html>
    <html lang="en">
    
    <head>
        <meta charset="utf-8">
        <title>Begamob Global Limited</title>
    
        <!-- Stylesheets -->
        <link href="https://begamob.com/css/bootstrap.css" rel="stylesheet">
        <link href="https://begamob.com/css/style.css" rel="stylesheet">
        <link href="https://begamob.com/css/responsive.css" rel="stylesheet">
    
        <link rel="shortcut icon" href="https://begamob.com/images/favicon.png" type="image/x-icon">
        <link rel="icon" href="https://begamob.com/images/favicon.png" type="image/x-icon">
    
        <!-- Responsive -->
        <meta http-equiv="X-UA-Compatible" content="IE=edge">
        <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">
    <!--    <script src="https://begamob.com/js/respond.js"></script>-->
        <![endif]-->
    </head>
    
    <body >
    
    <div class="page-wrapper">
    
        <!-- Preloader -->
        <div class="preloader"></div>
    
        <!-- Main Header-->
        <header class="main-header header-style-two">
            <div class="container-fluid">
                <!-- Main box -->
                <div class="main-box">
                    <!--Nav Outer -->
                    <div class="nav-outer">
                        <div class="logo-box">
                            <div class="logo"><a href=""><img src="https://begamob.com/images/ic_logo_black.svg" alt=""
                                                              title=""></a>
                            </div>
                        </div>
    
                        <nav class="nav main-menu">
                            <ul class="navigation" id="navbar">
                                <li class="current">
                                    <a onclick="onClickHeaderHome()">Trang chủ</a>
                                    <h2 class="sec-line-tab "></h2>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderAbout()">Giới thiệu</a>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderRecruitment()">Tuyển dụng</a>
                                </li>
    
                                <li>
                                    <a onclick="onClickHeaderContact()">Liên hệ</a>
                                </li>
    
    <!--                            <li>-->
    <!--                                <a onclick="onClickHeaderNews()">Tin tức</a>-->
    <!--                            </li>-->
    
                            </ul>
                        </nav>
                        <!-- Main Menu End-->
                    </div>
    
                    <!-- Dashboard Option -->
                    <!--<div class="dropdown dashboard-option">
                        <a class="dropdown-toggle" role="button" data-toggle="dropdown" aria-expanded="false">
                            <span>Tiếng Việt</span>
                        </a>
    
                        <ul class="dropdown-menu">
                            <li class="active"><a href="candidate-dashboard.html"> <i class="la la-home"></i>
                                    Tiếng Anh</a></li>
    
                        </ul>
                    </div>-->
    
                    <div class="outer-box">
    
    
                    </div>
                </div>
            </div>
    
    
            <!-- Sticky Header  -->
            <div class="sticky-header">
                <div class="auto-container">
    
                    <div class="main-box">
                        <div class="logo-box">
                            <div class="sticky-logo"><a href=""><img src="https://begamob.com/images/logo.png" alt=""
                                                                     title="" width="190" height="57"></a>
                            </div>
                        </div>
    
                        <!--Keep This Empty / Menu will come through Javascript-->
                    </div>
                </div>
            </div><!-- End Sticky Menu -->
    
            <!-- Mobile Header -->
            <div class="mobile-header">
                <div class="logo"><a href=""><img src="https://begamob.com/images/logo.png" a
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · begamob.com

    2026-01-02 21:25

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 02 Jan 2026 21:25:50 GMT
    Content-Length: 0
    Connection: close
    Location: https://begamob.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mE7HF%2FTpMXZ2Pgzum2Z%2FXtuQc6eag2z3qN8a7dSc5827g83deQNwWwyanAi2aqm6AH2a0JW%2BxHiptGhYZYMALoxA5k%2BWqoJ2"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Server: cloudflare
    CF-RAY: 9b7d54cd6c680c88-EWR
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · webconfig.tehuano.com

    2026-01-02 21:10

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 02 Jan 2026 21:10:05 GMT
    Content-Length: 0
    Connection: close
    Location: https://webconfig.tehuano.com/
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=1kg6OADUxljh1ZXIOEyGi7le1OI18pZi5sXxjvYQBnuCbb4ILfgdhgL4UJRgp%2BHN0SU5qy8YOtTFrtjyC%2BZgHiDtr0Axbyc24kK73jT0bVoQUckz"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
    Server: cloudflare
    CF-RAY: 9b7d3dbc3f00ac6e-EWR
    alt-svc: h3=":443"; ma=86400
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · webconfig.tehuano.com

    2026-01-02 21:10

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 21:10:06 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=378,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XQYdcVEYWuIPf8qXM68P1JHhL29M706ILoKg5KzxgdAHX20IF6jETpglgElc6VJLOGvbgbpcGQp0IkytBm7uH14Yg78iBq%2BS%2FhG5lTyx2oNGMltS"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7d3dbd7f65579e-LHR
    alt-svc: h3=":443"; ma=86400
    
    
    where
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · webconfig.tehuano.com

    2026-01-02 21:10

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 21:10:05 GMT
    Content-Type: text/plain;charset=UTF-8
    Content-Length: 5
    Connection: close
    Server-Timing: cfEdge;dur=263,cfOrigin;dur=0
    Vary: accept-encoding
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Qs%2BRYpg%2FqjToio9Np9qNOjb59k1FR2aMd0KQNnrBz2EJi6hAwTj5WNgaS7mrKBW6It77T6QBZo%2BcE7nRCbm356iedHBtF9Y0RtRyWSHN6KudQPhs"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    referrer-policy: same-origin
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7d3dbcc9564e35-SJC
    alt-svc: h3=":8443"; ma=86400
    
    
    where
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · bourbonconseil.com

    2026-01-02 21:07

    HTTP/1.1 522 <none>
    Date: Fri, 02 Jan 2026 21:08:07 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Referrer-Policy: same-origin
    X-Frame-Options: SAMEORIGIN
    Server: cloudflare
    CF-RAY: 9b7d3a5f2f5e7e1c-FRA
    
    
    error code: 522
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · bourbonconseil.com

    2026-01-02 21:07

    HTTP/1.1 200 OK
    Date: Fri, 02 Jan 2026 21:07:48 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Feature-Policy: accelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; battery 'none'; camera 'none'
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nZE%2Bb2OS6T1zVzFgeCElrCfeAxfrIaRrcYj7jXZLDWyH26KD8VWSMXsECaqZPu3wKx%2F8t6L6qKfXjcwPDsfAPgo%2BRu%2Bber19Lan3UqDvfLIz"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b7d3a5c38726198-SIN
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · bourbonconseil.com

    2026-01-02 21:07

    HTTP/1.1 200 OK
    Date: Fri, 02 Jan 2026 21:07:47 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Server: cloudflare
    Referrer-Policy: strict-origin-when-cross-origin
    X-Content-Type-Options: nosniff
    Feature-Policy: accelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; battery 'none'; camera 'none'
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=6jsaCoKMfAlO%2F%2FvYUSOwwC12Bo%2FsvmwVB7Zb195I5tv61vU1jUU9WtMPLUulsUbqjkBPgddyjNp%2FNkzKb%2BAKOetWDqbE10%2FUju1V30VLerGI"}]}
    cf-cache-status: DYNAMIC
    CF-RAY: 9b7d3a5a68d98c63-EWR
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · dpsp.pmm.dese.datacosmos.com.br

    2026-01-02 20:38

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 20:38:36 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: no-cache
    location: http://dpsp.pmm.dese.datacosmos.com.br/graph/
    pragma: no-cache
    Server: cloudflare
    strict-transport-security: max-age=15552000; includeSubDomains; preload
    x-content-type-options: nosniff
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    cf-cache-status: DYNAMIC
    referrer-policy: same-origin
    Speculation-Rules: "/cdn-cgi/speculation"
    Server-Timing: cfCacheStatus;desc="DYNAMIC"
    Server-Timing: cfEdge;dur=11,cfOrigin;dur=1163
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=uDendSjO%2F4R5iWfrb4se5yKcCO1pK1AAJAUlG9%2Bo7oxrtsjQneOfdOLwvMVKRmwaSLI9G%2FXlKoWQRsGfhIf3k4kho0gr4o40Z%2B%2BSem4e6XX5OULU85wBCjEheHK1zA%3D%3D"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    CF-RAY: 9b7d0f996c48ce5e-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: 302 Found
    
    <html>
    <head><title>302 Found</title></head>
    <body>
    <center><h1>302 Found</h1></center>
    <hr><center>nginx</center>
    <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"d6409658c2e74dd48dc50ec4ba652d12","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
    </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · tsaconfig.tehuano.com

    2026-01-02 20:24

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 20:24:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=4,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WltNnkZ76po01oAPbEdu74SvL34685%2B9i%2FH9cVIXhitQXIRAibfM0SaQO%2BIC4kYFp6RU9fiLt0JQWXZfyhR6oBBeXPz%2FA9cTHDtIMMFgwwqSxkPf"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7cfa7aba3ecd53-LHR
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7cfa7aba3ecd53</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">64.227.32.66</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"clas
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · tsaconfig.tehuano.com

    2026-01-02 20:24

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 20:24:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=7,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=75iG2SD2fekXd8z1HLfPUjhMw6Y2IX3Wc2SM4qW39wDwnNMSUkwfSgIJoLmsqeW%2B%2B4ywyrmZSKCFmHAM0YmpSLNDS55GGh5PoweHUwHVMi5WaL1J"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7cfa7a2bb93857-AMS
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7cfa7a2bb93857</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">64.227.70.2</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"class
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · tsaconfig.tehuano.com

    2026-01-02 20:24

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 20:24:10 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=17,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=9nr8QbXEvbhv9P9nsxOt11LgRUNF0TsC3Jvl0Ipl11k92JP511FQPZi4aPB7d0SY97GdlDRUAUgacAP8HZunqaOA8ZkjasPZHdK%2BkErqqsot8IZI"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7cfa7a3b63bb3e-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7cfa7a3b63bb3e</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">159.89.12.166</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cla
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:443 · mwaconfig.tehuano.com

    2026-01-02 19:53

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 19:53:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=4,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=t%2BGbkcXVBWe%2BpcufvphxK1ke3YwdAMhpwK065jWMSlwlnw%2F2rsZqBpOJA9aZrbXL2kGhbfoMBMg%2Fw8mqUGBySBjei29CRUAHEMhyhtVD%2FcceyGCP"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ccda299fdd738-SIN
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ccda299fdd738</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">128.199.182.55</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cl
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:80 · mwaconfig.tehuano.com

    2026-01-02 19:53

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 19:53:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=7whHs4gqNJ9lElmhlG%2Fgz2yaUAw68v5Tef4E%2FamWVGE%2F%2FhtPf0M%2FXFVtYekpgyJKrfYsLHIKVl18Cgx%2Fgq%2Bt7vkEGW7Jpoyw8SbpSle8KPCX6WvV"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ccda18fb38efb-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ccda18fb38efb</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">178.128.207.138</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"c
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 172.67.68.243:8443 · mwaconfig.tehuano.com

    2026-01-02 19:53

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 19:53:33 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    referrer-policy: same-origin
    Server-Timing: cfEdge;dur=7,cfOrigin;dur=0
    x-frame-options: SAMEORIGIN
    Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=JFxpkC9Qdh1aiIEQNJZ0GRf1HJOMA7sDBPZlnVm9VfxfSCBZ31P8TUGfgzxM18kQhhdHmsLITr%2BVec4HG8UWlIKbnaMpM5ixl5TJhRs4xgJZE%2FQj"}]}
    Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
    expect-ct: max-age=86400, enforce
    x-content-type-options: nosniff
    x-xss-protection: 1; mode=block
    Server: cloudflare
    CF-RAY: 9b7ccda14e2d5c40-AMS
    alt-svc: h3=":8443"; ma=86400
    
    Page title: Attention Required! | Cloudflare
    
    <!DOCTYPE html>
    <!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 7]>    <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
    <!--[if IE 8]>    <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
    <!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
    <head>
    <title>Attention Required! | Cloudflare</title>
    <meta charset="UTF-8" />
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    <meta name="robots" content="noindex, nofollow" />
    <meta name="viewport" content="width=device-width,initial-scale=1" />
    <link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
    <!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
    <style>body{margin:0;padding:0}</style>
    
    
    <!--[if gte IE 10]><!-->
    <script>
      if (!navigator.cookieEnabled) {
        window.addEventListener('DOMContentLoaded', function () {
          var cookieEl = document.getElementById('cookie-alert');
          cookieEl.style.display = 'block';
        })
      }
    </script>
    <!--<![endif]-->
    
    </head>
    <body>
      <div id="cf-wrapper">
        <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
        <div id="cf-error-details" class="cf-error-details-wrapper">
          <div class="cf-wrapper cf-header cf-error-overview">
            <h1 data-translate="block_headline">Sorry, you have been blocked</h1>
            <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> tehuano.com</h2>
          </div><!-- /.header -->
    
          <div class="cf-section cf-highlight">
            <div class="cf-wrapper">
              <div class="cf-screenshot-container cf-screenshot-full">
                
                  <span class="cf-no-screenshot error"></span>
                
              </div>
            </div>
          </div><!-- /.captcha-container -->
    
          <div class="cf-section cf-wrapper">
            <div class="cf-columns two">
              <div class="cf-column">
                <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
    
                <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
              </div>
    
              <div class="cf-column">
                <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
    
                <p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
              </div>
            </div>
          </div><!-- /.section -->
    
          <div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
        <p class="text-13">
          <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b7ccda14e2d5c40</strong></span>
          <span class="cf-footer-separator sm:hidden">&bull;</span>
          <span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
            Your IP:
            <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
            <span class="hidden" id="cf-footer-ip">142.93.129.190</span>
            <span class="cf-footer-separator sm:hidden">&bull;</span>
          </span>
          <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
          
        </p>
        <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"cl
    Found 2026-01-02 by HttpPlugin
    Create report
zat.one*.zat.one
CN:
zat.one
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-12 22:59
Not after:
2026-04-12 23:57
www.2025.mandalas.fr
CN:
www.2025.mandalas.fr
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-12 19:40
Not after:
2026-04-12 19:40
data-analysis.toduba.it
CN:
data-analysis.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-12 19:10
Not after:
2026-04-12 20:10
cosmozabbix.dese.datacosmos.com.br
CN:
cosmozabbix.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-12 19:00
Not after:
2026-04-12 19:00
*.admin.datacosmos.com.br*.control.datacosmos.com.br*.datacosmos.com.br*.dese.datacosmos.com.br*.monitor.datacosmos.com.br*.prod.datacosmos.com.brdatacosmos.com.br
CN:
datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-03 05:48
Not after:
2026-04-03 05:48
propanraya.com*.propanraya.com
CN:
propanraya.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-02 03:20
Not after:
2026-03-02 04:20
blueforgeadvisors.io*.blueforgeadvisors.io
CN:
blueforgeadvisors.io
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-28 21:50
Not after:
2026-03-28 22:50
city-drop.com*.city-drop.com
CN:
city-drop.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-05 01:48
Not after:
2026-04-05 02:48
goldilocks.datacosmos.com.br
CN:
goldilocks.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 22:07
Not after:
2026-02-28 22:07
coroot.datacosmos.com.br
CN:
coroot.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 23:54
Not after:
2026-02-28 23:54
2025.mandalas.fr
CN:
2025.mandalas.fr
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-12 09:03
Not after:
2026-04-12 09:03
acceso-stg-api.comunidadfeliz.com
CN:
acceso-stg-api.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-12 08:42
Not after:
2026-04-12 09:42
dify.dese.datacosmos.com.br
CN:
dify.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-01 01:15
Not after:
2026-03-01 01:15
payments-api2.comunidadfeliz.com
CN:
payments-api2.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-12 04:55
Not after:
2026-04-12 05:55
merinolaminates.com*.merinolaminates.com
CN:
merinolaminates.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-01 13:28
Not after:
2026-03-01 14:28
cortex-dental.com*.cortex-dental.com
CN:
cortex-dental.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-09 00:08
Not after:
2026-04-09 01:08
crea-gea.nl*.crea-gea.nl
CN:
crea-gea.nl
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-29 10:58
Not after:
2026-02-27 11:58
*.topvintage.nettopvintage.net
CN:
topvintage.net
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-11 19:41
Not after:
2026-04-11 19:41
www.essentiels.mandalas.fr
CN:
www.essentiels.mandalas.fr
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-03 18:14
Not after:
2026-04-03 18:14
joinwavy.compartners.joinwavy.comwww.joinwavy.comapp.joinwavy.comadmin.joinwavy.commarketplace.joinwavy.com*.app.joinwavy.com
CN:
joinwavy.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-13 18:27
Not after:
2026-02-11 19:27
admin.joinwavy.com
CN:
admin.joinwavy.com
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-17 09:42
Not after:
2026-02-15 09:42
es.discord.w3d.community
CN:
es.discord.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-01 05:46
Not after:
2026-04-01 05:46
www.precise.digital
CN:
www.precise.digital
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-26 00:11
Not after:
2026-02-24 01:11
precise.digital*.precise.digital
CN:
precise.digital
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-26 00:56
Not after:
2026-02-24 01:56
build.w3d.community
CN:
build.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-01 01:01
Not after:
2026-04-01 01:01
pt.discord.w3d.community
CN:
pt.discord.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-31 22:14
Not after:
2026-03-31 22:14
bettertires.com*.bettertires.com
CN:
bettertires.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-11 06:47
Not after:
2026-04-11 07:47
bio-lallemand.com*.bio-lallemand.com
CN:
bio-lallemand.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-01 22:47
Not after:
2026-04-01 23:46
hamy-06.com*.hamy-06.com
CN:
hamy-06.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-03 00:53
Not after:
2026-04-03 01:53
b.datacosmos.com.br
CN:
b.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 21:41
Not after:
2026-02-28 21:41
aircaresystemsal.com*.aircaresystemsal.com
CN:
aircaresystemsal.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-11 03:14
Not after:
2026-04-11 04:14
tehuano.comwebconfig.tehuano.com
CN:
tehuano.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-02 20:11
Not after:
2026-04-02 20:11
bourbonconseil.com*.bourbonconseil.com
CN:
bourbonconseil.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-30 04:06
Not after:
2026-03-30 05:06
manifesto.w3d.community
CN:
manifesto.w3d.community
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-05 12:26
Not after:
2026-04-05 12:26
big-src-map.zebulon.devzebulon.dev
CN:
zebulon.dev
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-05 11:43
Not after:
2026-04-05 11:43
ultragimnasios.com*.ultragimnasios.com
CN:
ultragimnasios.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-03 05:17
Not after:
2026-04-03 06:16
vechirniy.kyiv.ua*.vechirniy.kyiv.ua
CN:
vechirniy.kyiv.ua
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-02 04:11
Not after:
2026-04-02 05:10
poste-pasto-secure-file-transfer.staging.toduba.it
CN:
poste-pasto-secure-file-transfer.staging.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-12 14:26
Not after:
2026-02-10 15:26
solidity.w3d.community
CN:
solidity.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-31 11:36
Not after:
2026-03-31 11:36
fribon.vm.datacosmos.com.br
CN:
fribon.vm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 13:25
Not after:
2026-02-28 13:25
shibata.vm.datacosmos.com.br
CN:
shibata.vm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 18:10
Not after:
2026-02-28 18:10
zielonalazienka.pl*.zielonalazienka.pl
CN:
zielonalazienka.pl
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-12 10:33
Not after:
2026-02-10 11:32
qualiti.pmm.datacosmos.com.br
CN:
qualiti.pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 11:54
Not after:
2026-02-28 11:54
*.datacosmos.com.br*.grafana.datacosmos.com.br*.grafana.dese.datacosmos.com.br*.otel.datacosmos.com.br*.otel.dese.datacosmos.com.br*.pmm.datacosmos.com.br*.pmm.dese.datacosmos.com.br*.vm.datacosmos.com.br*.vm.dese.datacosmos.com.brdatacosmos.com.br
CN:
datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-03 06:28
Not after:
2026-04-03 06:28
awx.admin.datacosmos.com.br
CN:
awx.admin.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 23:51
Not after:
2026-02-28 23:51
www.ete.mandalas.fr
CN:
www.ete.mandalas.fr
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-28 06:19
Not after:
2026-02-26 06:19
alianca.pmm.datacosmos.com.br
CN:
alianca.pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 13:24
Not after:
2026-02-28 13:24
katycomputer.com*.katycomputer.com
CN:
katycomputer.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-10 09:55
Not after:
2026-04-10 10:54
r2da.vm.datacosmos.com.br
CN:
r2da.vm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-01 05:08
Not after:
2026-03-01 05:08
dese-b.datacosmos.com.br
CN:
dese-b.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 14:39
Not after:
2026-02-28 14:39
daenzer.swiss*.daenzer.swiss
CN:
daenzer.swiss
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 06:26
Not after:
2026-04-08 07:26
rtm.otel.datacosmos.com.br
CN:
rtm.otel.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-01 05:37
Not after:
2026-03-01 05:37
rubiks-cube.w3d.community
CN:
rubiks-cube.w3d.community
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-10 08:35
Not after:
2026-04-10 08:35
goodwillindustries.ca*.goodwillindustries.ca
CN:
goodwillindustries.ca
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-30 11:56
Not after:
2026-02-28 12:56
entertopup.com*.entertopup.com
CN:
entertopup.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-05 13:25
Not after:
2026-04-05 14:25
steexp.toduba.it
CN:
steexp.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 16:03
Not after:
2026-02-16 17:03
clienti.toduba.it
CN:
clienti.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 09:14
Not after:
2026-02-16 10:14
app.toduba.it
CN:
app.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-05 15:13
Not after:
2026-03-05 16:13
api.toduba.it
CN:
api.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 17:24
Not after:
2026-02-16 18:24
popcornpassrewards.co.uk*.popcornpassrewards.co.uk
CN:
popcornpassrewards.co.uk
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-15 04:22
Not after:
2026-02-13 05:22
airbyte.datacosmos.com.br
CN:
airbyte.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 18:35
Not after:
2026-02-28 18:35
asaptickets.ca*.asaptickets.ca
CN:
asaptickets.ca
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-23 00:40
Not after:
2026-03-23 01:40
datacosmos.pmm.dese.datacosmos.com.br
CN:
datacosmos.pmm.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 14:38
Not after:
2026-02-28 14:38
yoola.app*.yoola.app
CN:
yoola.app
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-01 10:33
Not after:
2026-03-01 11:33
clone.precise.digital
CN:
clone.precise.digital
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-10 00:06
Not after:
2026-04-10 01:06
vault.dese.datacosmos.com.br
CN:
vault.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 23:54
Not after:
2026-02-28 23:54
dpsp.pmm.dese.datacosmos.com.br
CN:
dpsp.pmm.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 11:45
Not after:
2026-02-28 11:45
pinheiroferragens.pmm.datacosmos.com.br
CN:
pinheiroferragens.pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 18:08
Not after:
2026-02-28 18:08
nextcloud.dese.datacosmos.com.br
CN:
nextcloud.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 13:25
Not after:
2026-02-28 13:25
ticketmeo.com*.ticketmeo.com
CN:
ticketmeo.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-01 17:12
Not after:
2026-04-01 18:12
portalesso.toduba.it
CN:
portalesso.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-29 16:06
Not after:
2026-02-27 17:06
linlyfonte.com*.linlyfonte.com
CN:
linlyfonte.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-05 09:47
Not after:
2026-04-05 10:44
voicescloud.net*.voicescloud.net
CN:
voicescloud.net
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-11 17:04
Not after:
2026-02-09 18:04
gptfirst.ai*.gptfirst.ai
CN:
gptfirst.ai
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-09 20:32
Not after:
2026-04-09 21:32
begamob.com*.begamob.com
CN:
begamob.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-23 19:01
Not after:
2026-03-23 20:01
reloading-trade.eu*.reloading-trade.eu
CN:
reloading-trade.eu
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-04 10:59
Not after:
2026-03-04 11:59
allstreetcapital.com*.allstreetcapital.com
CN:
allstreetcapital.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-01 04:01
Not after:
2026-03-01 05:00
*.loyalty.waybackburgers.com*.waybackburgers.comwaybackburgers.com
CN:
waybackburgers.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-25 13:59
Not after:
2026-02-23 13:59
valorc3datacenters.com*.valorc3datacenters.com
CN:
valorc3datacenters.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-12 20:26
Not after:
2026-02-10 21:26
teste.dese.datacosmos.com.br
CN:
teste.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-01 04:46
Not after:
2026-03-01 04:46
gruponos.pmm.dese.datacosmos.com.br
CN:
gruponos.pmm.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-01 05:53
Not after:
2026-03-01 05:53
atp.fitness*.atp.fitness
CN:
atp.fitness
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-19 14:55
Not after:
2026-02-17 15:55
droneservicesireland.ie*.droneservicesireland.ie
CN:
droneservicesireland.ie
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-09 16:30
Not after:
2026-04-09 17:30
toduba.it*.toduba.it
CN:
toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-17 16:09
Not after:
2026-02-15 17:09
k9-kennelstore.com*.k9-kennelstore.com
CN:
k9-kennelstore.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-19 21:14
Not after:
2026-03-19 22:14
forbinhosting.net*.forbinhosting.net
CN:
forbinhosting.net
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-02 14:38
Not after:
2026-04-02 15:38
bakespace.com*.bakespace.com
CN:
bakespace.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-16 17:17
Not after:
2026-03-16 18:17
emiratesparkzooandresort.com*.emiratesparkzooandresort.com
CN:
emiratesparkzooandresort.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-14 23:07
Not after:
2026-03-15 00:07
smoke.comunidadfeliz.com
CN:
smoke.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-26 16:24
Not after:
2026-02-24 17:24
signal.netbird.dese.datacosmos.com.br
CN:
signal.netbird.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 23:49
Not after:
2026-02-28 23:49
dsf.otel.datacosmos.com.br
CN:
dsf.otel.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 21:42
Not after:
2026-02-28 21:42
tsx.ec*.tsx.ec
CN:
tsx.ec
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-16 01:49
Not after:
2026-02-14 02:49
test3.comunidadfeliz.com
CN:
test3.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-28 16:18
Not after:
2026-02-26 17:18
cancaonova.pmm.datacosmos.com.br
CN:
cancaonova.pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 18:37
Not after:
2026-02-28 18:37
navoz.pmm.datacosmos.com.br
CN:
navoz.pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 14:41
Not after:
2026-02-28 14:41
ebooks.englishintake.com
CN:
ebooks.englishintake.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-23 14:42
Not after:
2026-02-21 14:42
shibata.otel.datacosmos.com.br
CN:
shibata.otel.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 22:28
Not after:
2026-02-28 22:28
abenzymes.com*.abenzymes.com
CN:
abenzymes.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-09 10:15
Not after:
2026-04-09 11:15
belluccilondon.com*.belluccilondon.com
CN:
belluccilondon.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-30 18:23
Not after:
2026-02-28 19:23
alvasar.ru*.alvasar.ru
CN:
alvasar.ru
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-13 16:53
Not after:
2026-03-13 17:53
neroeditions.com*.neroeditions.com
CN:
neroeditions.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-19 17:19
Not after:
2026-03-19 18:19
willisanimalhospital.com*.willisanimalhospital.com
CN:
willisanimalhospital.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-05 04:34
Not after:
2026-03-05 05:33
ticketandgo.otel.datacosmos.com.br
CN:
ticketandgo.otel.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 16:08
Not after:
2026-02-28 16:08
blockchains.w3d.community
CN:
blockchains.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-09 06:51
Not after:
2026-04-09 06:51
npm.toduba.it
CN:
npm.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-26 18:50
Not after:
2026-02-24 19:50
novaturas.lt*.novaturas.lt
CN:
novaturas.lt
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 03:22
Not after:
2026-02-16 04:22
grafana.dese.datacosmos.com.br
CN:
grafana.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 12:43
Not after:
2026-02-28 12:42
keycloak.dese.datacosmos.com.br
CN:
keycloak.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-01 05:37
Not after:
2026-03-01 05:37
spoke.com*.spoke.com
CN:
spoke.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-15 20:25
Not after:
2026-03-15 21:25
cpcontacts.oragold.gr
CN:
cpcontacts.oragold.gr
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-23 19:25
Not after:
2026-02-21 20:25
h.dese.datacosmos.com.br
CN:
h.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 11:50
Not after:
2026-02-28 11:50
oppdater-helsenorge-no.filegear-sg.me*.oppdater-helsenorge-no.filegear-sg.me
CN:
oppdater-helsenorge-no.filegear-sg.me
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-25 17:07
Not after:
2026-02-23 18:07
lithiumonemetals.com*.lithiumonemetals.com
CN:
lithiumonemetals.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-10 16:34
Not after:
2026-02-08 17:34
resvu.io*.resvu.io
CN:
resvu.io
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-20 15:13
Not after:
2026-03-20 16:12
fij.ng*.fij.ng
CN:
fij.ng
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-28 01:42
Not after:
2026-02-26 02:42
ehotelier.com*.ehotelier.com
CN:
ehotelier.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 15:41
Not after:
2026-04-08 16:41
colormotionphotosbychapmanandlasswell.com
CN:
colormotionphotosbychapmanandlasswell.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-10 14:41
Not after:
2026-02-08 15:41
odoo.comunidadfeliz.com
CN:
odoo.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 13:32
Not after:
2026-04-08 14:32
kralenhobby.nl*.kralenhobby.nl
CN:
kralenhobby.nl
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 13:02
Not after:
2026-04-08 14:02
astorscientific.com*.astorscientific.com
CN:
astorscientific.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 05:06
Not after:
2026-04-08 06:06
pegasync.com*.pegasync.com
CN:
pegasync.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-01 15:22
Not after:
2026-04-01 16:22
regionalhomeslufkin.com
CN:
regionalhomeslufkin.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-04 12:00
Not after:
2026-04-04 12:00
powersports.bet*.powersports.bet
CN:
powersports.bet
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-08 03:26
Not after:
2026-04-08 04:26
nft-preview.w3d.community
CN:
nft-preview.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-08 03:14
Not after:
2026-04-08 03:14
clickhouse.dese.datacosmos.com.br
CN:
clickhouse.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-27 17:04
Not after:
2026-02-25 17:04
serverrack24.com*.serverrack24.com
CN:
serverrack24.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-25 16:55
Not after:
2026-02-23 17:55
handsontable.com*.handsontable.com
CN:
handsontable.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-22 18:47
Not after:
2026-03-22 19:47
titans24.com*.titans24.com
CN:
titans24.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-21 02:33
Not after:
2026-02-19 03:33
kicrm.com*.kicrm.com
CN:
kicrm.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-06 16:28
Not after:
2026-03-06 17:28
mta-sts.datacosmos.com.br
CN:
mta-sts.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 13:47
Not after:
2026-02-28 13:47
complyed.com*.complyed.com
CN:
complyed.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-13 00:21
Not after:
2026-03-13 01:21
phareros.com*.phareros.com
CN:
phareros.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-22 07:49
Not after:
2026-03-22 08:49
*.chuahahseng.comchuahahseng.com
CN:
chuahahseng.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-11 00:01
Not after:
2026-02-09 00:01
daenzer.swiss*.daenzer.swiss
CN:
daenzer.swiss
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-10 06:06
Not after:
2026-02-08 07:06
acceso-staging.comunidadfeliz.com
CN:
acceso-staging.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-06 12:15
Not after:
2026-04-06 13:15
acceso-staging2.comunidadfeliz.com
CN:
acceso-staging2.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-06 12:08
Not after:
2026-04-06 13:08
partner.toduba.it
CN:
partner.toduba.it
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 10:27
Not after:
2026-02-16 11:27
acceso.comunidadfeliz.com
CN:
acceso.comunidadfeliz.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-06 09:38
Not after:
2026-04-06 10:38
entertopup.com*.entertopup.com
CN:
entertopup.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-07 10:30
Not after:
2026-02-05 11:30
staging.app.web3task.w3d.community
CN:
staging.app.web3task.w3d.community
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-02 13:47
Not after:
2026-03-02 13:47
essenceia.fr*.essenceia.fr
CN:
essenceia.fr
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-25 18:01
Not after:
2026-02-23 19:01
mbmediaministries.net*.mbmediaministries.net
CN:
mbmediaministries.net
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-07 02:09
Not after:
2026-02-05 03:09
flashexchange.io*.flashexchange.io
CN:
flashexchange.io
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-15 05:09
Not after:
2026-03-15 06:09
pizzamariolittleborough.co.uk*.pizzamariolittleborough.co.uk
CN:
pizzamariolittleborough.co.uk
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-05 03:02
Not after:
2026-04-05 04:02
droneservicesireland.ie*.droneservicesireland.ie
CN:
droneservicesireland.ie
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-11 13:55
Not after:
2026-02-09 14:55
okxxx2.com*.okxxx2.com
CN:
okxxx2.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-17 18:31
Not after:
2026-03-17 19:30
goldilocks-dese.datacosmos.com.br
CN:
goldilocks-dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 18:33
Not after:
2026-02-28 18:33
featshare.com*.featshare.com
CN:
featshare.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-13 23:16
Not after:
2026-03-14 00:15
www.regionalhomeslufkin.com
CN:
www.regionalhomeslufkin.com
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-04 18:49
Not after:
2026-04-04 18:49
novicell.co.uk*.novicell.co.uk
CN:
novicell.co.uk
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-04 15:27
Not after:
2026-04-04 16:27
www.travelgift.ca
CN:
www.travelgift.ca
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-12-30 06:03
Not after:
2026-03-30 07:03
cosmozap.dese.datacosmos.com.br
CN:
cosmozap.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-31 11:40
Not after:
2026-03-31 11:40
xn--dan-6la.zebulon.devzebulon.dev
CN:
zebulon.dev
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-15 04:12
Not after:
2026-03-15 04:12
rewardix.com*.rewardix.com
CN:
rewardix.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-24 11:42
Not after:
2026-02-22 12:41
tolerance-homes.com*.tolerance-homes.com
CN:
tolerance-homes.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-18 15:01
Not after:
2026-02-16 16:01
foreman.datacosmos.com.br
CN:
foreman.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-11-30 12:42
Not after:
2026-02-28 12:42
ergobaby.ca*.ergobaby.ca
CN:
ergobaby.ca
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-23 06:41
Not after:
2026-02-21 07:39
moranosexpress.co.uk*.moranosexpress.co.uk
CN:
moranosexpress.co.uk
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-05 13:29
Not after:
2026-02-03 14:29
app.web3task.w3d.community
CN:
app.web3task.w3d.community
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-02 20:27
Not after:
2026-03-02 20:27
pmm.datacosmos.com.br
CN:
pmm.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E7
Not before:
2025-12-01 00:31
Not after:
2026-03-01 00:31
pmm.dese.datacosmos.com.br
CN:
pmm.dese.datacosmos.com.br
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 13:45
Not after:
2026-02-28 13:45
nearpay.io*.nearpay.io
CN:
nearpay.io
Key:
ECDSA-256
Issuer:
WE1
Not before:
2026-01-03 06:07
Not after:
2026-04-03 07:07
filmnz.photosvhs.filmnz.photos
CN:
filmnz.photos
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-05 02:44
Not after:
2026-02-03 03:44
sgaconfig.tehuano.comtehuano.com
CN:
tehuano.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2026-01-03 00:58
Not after:
2026-04-03 00:58
hamy-06.com*.hamy-06.com
CN:
hamy-06.com
Key:
ECDSA-256
Issuer:
WE1
Not before:
2025-11-05 00:17
Not after:
2026-02-03 01:17
tehuano.comtsaconfig.tehuano.com
CN:
tehuano.com
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-02 19:25
Not after:
2026-04-02 19:25
mwaconfig.tehuano.comtehuano.com
CN:
tehuano.com
Key:
ECDSA-256
Issuer:
E7
Not before:
2026-01-02 18:55
Not after:
2026-04-02 18:55
Domain summary

devpr.propanraya.com 100 devportal.propanraya.com 100 devrpd.propanraya.com 100 devpder.propanraya.com 100 devpic.propanraya.com 100 devvd.propanraya.com 98 devbskb.propanraya.com 97 dev-omis.propanraya.com 50 devcapa.propanraya.com 50 k9-kennelstore.com 5 www.reloading-trade.eu 6 reloading-trade.eu 6 www.novaturas.lt 3 danija.lt 2 www.mandalas.fr 2 dpsp.pmm.dese.datacosmos.com.br 2 gruponos.pmm.dese.datacosmos.com.br 1 willisanimalhospital.com 1 www.willisanimalhospital.com 1 shibata.otel.datacosmos.com.br 0 www.vechirniy.kyiv.ua 3 staging.merinolaminates.com 2 cortex-dental.com 5 crea-gea.nl 2 topvintage.net 2 www.essentiels.mandalas.fr 8 partners.joinwavy.com 2 marketplace.joinwavy.com 2 joinwavy.com 2 www.joinwavy.com 2 app.joinwavy.com 2 admin.joinwavy.com 2 es.discord.w3d.community 2 www.precise.digital 2 precise.digital 4 build.w3d.community 2 pt.discord.w3d.community 2 bettertires.com 2 admin.bio-lallemand.com 2 hamy-06.com 5 b.datacosmos.com.br 2 aircaresystemsal.com 2 webconfig.tehuano.com 8 bourbonconseil.com 5 manifesto.w3d.community 5 zebulon.dev 5 ultragimnasios.com 5 vechirniy.kyiv.ua 6 poste-pasto-secure-file-transfer.staging.toduba.it 2 solidity.w3d.community 3 tracking.propanraya.com 3 fribon.vm.datacosmos.com.br 0 shibata.vm.datacosmos.com.br 1 zielonalazienka.pl 2 qualiti.pmm.datacosmos.com.br 0 monitoring.vechirniy.kyiv.ua 0 prod.datacosmos.com.br 3 awx.admin.datacosmos.com.br 2 novaturas.lt 0 www.ete.mandalas.fr 0 alianca.pmm.datacosmos.com.br 0 katycomputer.com 2 r2da.vm.datacosmos.com.br 0 dese-b.datacosmos.com.br 3 harbor.daenzer.swiss 2 rtm.otel.datacosmos.com.br 0 rubiks-cube.w3d.community 2 www.aircaresystemsal.com 0 goodwillindustries.ca 0 shipment.entertopup.com 2 steexp.toduba.it 2 clienti.toduba.it 2 app.toduba.it 2 api.toduba.it 2 www.katycomputer.com 0 popcornpassrewards.co.uk 3 airbyte.datacosmos.com.br 0 asaptickets.ca 2 datacosmos.pmm.dese.datacosmos.com.br 0 rop.propanraya.com 4 yoola.app 0 clone.precise.digital 2 vault.dese.datacosmos.com.br 0 pinheiroferragens.pmm.datacosmos.com.br 0 nextcloud.dese.datacosmos.com.br 0 ticketmeo.com 2 portalesso.toduba.it 0 linlyfonte.com 6 voicescloud.net 1 gptfirst.ai 2 www.egalaxy.emiratesparkzooandresort.com 0 begamob.com 3 allstreetcapital.com 0 waybackburgers.com 0 valorc3datacenters.com 5 teste.dese.datacosmos.com.br 0 atp.fitness 0 droneservicesireland.ie 5 www.toduba.it 0 2025.mandalas.fr 2 bakespace.com 0 northeastsecuritybank.forbinhosting.net 1 careers.emiratesparkzooandresort.com 0 smoke.comunidadfeliz.com 0 signal.netbird.dese.datacosmos.com.br 0 dsf.otel.datacosmos.com.br 0 www.tsx.ec 2 tsx.ec 2 test3.comunidadfeliz.com 0 cancaonova.pmm.datacosmos.com.br 0 navoz.pmm.datacosmos.com.br 0 ebooks.englishintake.com 0 dify.dese.datacosmos.com.br 2 abenzymes.com 2 belluccilondon.com 2 alvasar.ru 0 www.neroeditions.com 0 acceso-stg-api.comunidadfeliz.com 2 ticketandgo.otel.datacosmos.com.br 0 blockchains.w3d.community 2 npm.toduba.it 0 1fsb.forbinhosting.net 1 payments-api2.comunidadfeliz.com 2 pmm.dese.datacosmos.com.br 1 teams.spoke.com 0 grafana.dese.datacosmos.com.br 3 cpcontacts.oragold.gr 0 h.dese.datacosmos.com.br 0 oppdater-helsenorge-no.filegear-sg.me 0 lithiumonemetals.com 2 resvu.io 0 fij.ng 3 ehotelier.com 2 colormotionphotosbychapmanandlasswell.com 2 odoo.comunidadfeliz.com 2 kralenhobby.nl 2 astorscientific.com 2 pegasync.com 2 regionalhomeslufkin.com 5 powersports.bet 2 nft-preview.w3d.community 2 toduba.it 1 cosmosec.dese.datacosmos.com.br 2 vd.propanraya.com 2 puc.propanraya.com 2 pr.propanraya.com 2 omis.propanraya.com 2 online.propanraya.com 2 pder.propanraya.com 2 eventregistration.propanraya.com 2 clickhouse.dese.datacosmos.com.br 2 serverrack24.com 2 handsontable.com 2 titans24.com 2 kicrm.com 2 mta-sts.datacosmos.com.br 2 complyed.com 2 phareros.com 2 chuahahseng.com 2 kasten.daenzer.swiss 2 sso.daenzer.swiss 2 argocd.daenzer.swiss 5 ai.daenzer.swiss 2 acceso-staging.comunidadfeliz.com 2 acceso-staging2.comunidadfeliz.com 2 partner.toduba.it 2 acceso.comunidadfeliz.com 2 entertopup.com 2 staging.app.web3task.w3d.community 2 spoke.com 2 tickets.emiratesparkzooandresort.com 2 essenceia.fr 2 mbmediaministries.net 2 flashexchange.io 2 pizzamariolittleborough.co.uk 2 okxxx2.com 2 goldilocks-dese.datacosmos.com.br 2 www.featshare.com 2 www.regionalhomeslufkin.com 2 novicell.co.uk 2 www.travelgift.ca 2 cosmozap.dese.datacosmos.com.br 2 essentiels.mandalas.fr 0 dev-bticino.rewardix.com 2 dev-admin-bticino.rewardix.com 2 tolerance-homes.com 2 featshare.com 2 foreman.datacosmos.com.br 2 cpanel.ultragimnasios.com 1 cpcalendars.ultragimnasios.com 1 webdisk.ultragimnasios.com 1 webmail.ultragimnasios.com 1 cpcontacts.ultragimnasios.com 1 ergobaby.ca 2 moranosexpress.co.uk 1 propanraya.com 2 hmeforms.forbinhosting.net 2 app.web3task.w3d.community 2 grafana.datacosmos.com.br 1 otel.datacosmos.com.br 2 otel.dese.datacosmos.com.br 1 pmm.datacosmos.com.br 2 vm.datacosmos.com.br 1 keycloak.dese.datacosmos.com.br 0 vm.dese.datacosmos.com.br 1 nearpay.io 2 monitor.datacosmos.com.br 2 control.datacosmos.com.br 2 dese.datacosmos.com.br 2 admin.datacosmos.com.br 2 vhs.filmnz.photos 2 sgaconfig.tehuano.com 2 tsaconfig.tehuano.com 2 mwaconfig.tehuano.com 2 coroot.datacosmos.com.br 2 goldilocks.datacosmos.com.br 2 city-drop.com 5 blueforgeadvisors.io 4 www.blueforgeadvisors.io 2 tender.propanraya.com 5 www.ahlicat.propanraya.com 2 cosmozabbix-backend.dese.datacosmos.com.br 2 cosmozabbix.dese.datacosmos.com.br 2 data-analysis.toduba.it 2 www.2025.mandalas.fr 2 zat.one 2